Job 34888

Return at most this many characters.
Start reading the log from this character.
:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publprocess-job heap: 24.0 MiB used (27.0 MiB heap)
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2935: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2936: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2937: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2938: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                af:43:76:e2:64:70:8f:db:75:08:d0:fb:93:6a:5e:f4
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publselfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 22711 >/dev/null 2>/dev/null
selfserv with PID 22711 found at Tue Jan 23 04:06:56 AM UTC 2024
ssl.sh: #610: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:tls1.0 -w nss -n TestUser48-ec   < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 22711 >/dev/null 2>/dev/null
selfserv with PID 22711 found at Tue Jan 23 04:07:09 AM UTC 2024
ssl.sh: #611: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:tls1.0 -w nss -n TestUser49-ec   < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 22711 >/dev/null 2>/dev/null
selfserv with PID 22711 found at Tue Jan 23 04:07:22 AM UTC 2024
ssl.sh: #612: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:tls1.0 -w nss -n TestUser50-ec   < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 22711 >/dev/null 2>/dev/null
selfserv with PID 22711 found at Tue Jan 23 04:07:36 AM UTC 2024
ssl.sh: #613: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:tls1.0 -w nss -n TestUser51-ec   < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
process-job heap: 24.0 MiB used (27.0 MiB heap)
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2939: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2940: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2941: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2942: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                e1:81:4f:f9:36:7a:a6:5f:df:93:d7:48:fc:e2:69:d9
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2943: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2944: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2945: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2946: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                4f:eb:dd:69:cc:2a:27:46:26:1e:d4:c7:b0:6e:b0:fe
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publprocess-job heap: 24.0 MiB used (27.0 MiB heap)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 22711 >/dev/null 2>/dev/null
selfserv with PID 22711 found at Tue Jan 23 04:07:51 AM UTC 2024
ssl.sh: #614: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:tls1.0 -w nss -n TestUser52-ec   < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 22711 >/dev/null 2>/dev/null
selfserv with PID 22711 found at Tue Jan 23 04:08:05 AM UTC 2024
ssl.sh: #615: TLS 1.0 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 22711 at Tue Jan 23 04:08:05 AM UTC 2024
kill -USR1 22711
selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 22711 killed at Tue Jan 23 04:08:05 AM UTC 2024
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:08:06 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:08:06 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:08:06 AM UTC 2024
selfserv with PID 25183 started at Tue Jan 23 04:08:06 AM UTC 2024
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:08:12 AM UTC 2024
ssl.sh: #616: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2947: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2948: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2949: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2950: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                a7:6f:47:24:2d:6c:5a:4f:80:5c:17:19:02:e4:f2:58
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publsubject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:08:16 AM UTC 2024
ssl.sh: #617: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:08:18 AM UTC 2024
ssl.sh: #618: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser43-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:08:22 AM UTC 2024
ssl.sh: #619: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser44-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:08:26 AM UTC 2024
process-job heap: 24.0 MiB used (27.0 MiB heap)
ssl.sh: #620: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser45-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:08:29 AM UTC 2024
ssl.sh: #621: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser46-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:08:33 AM UTC 2024
ssl.sh: #622: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser47-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:08:37 AM UTC 2024
ssl.sh: #623: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser48-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2951: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2952: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2953: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2954: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                8a:0e:18:69:90:85:b7:a1:40:9e:77:a9:59:c5:0a:d8
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publsubject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:08:41 AM UTC 2024
ssl.sh: #624: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser49-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:08:44 AM UTC 2024
ssl.sh: #625: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser50-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:08:48 AM UTC 2024
ssl.sh: #626: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser51-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
process-job heap: 24.0 MiB used (27.0 MiB heap)
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2955: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2956: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2957: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2958: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                41:f2:b8:4f:7e:37:35:33:28:49:fc:b3:3e:27:08:4e
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publsubject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:08:52 AM UTC 2024
ssl.sh: #627: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser52-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:08:56 AM UTC 2024
ssl.sh: #628: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 43 - 48 =============
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/server/root.crl_43-48-ec

RELOAD time chains
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:04 AM UTC 2024
================= CRL Reloaded =============
ssl.sh: #629: Load group 2 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:06 AM UTC 2024
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2959: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2960: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2961: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2962: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                c9:f6:e1:34:8e:19:0c:d1:46:32:42:dd:09:09:57:e6
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publprocess-job heap: 24.0 MiB used (27.0 MiB heap)
ssl.sh: #630: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:10 AM UTC 2024
ssl.sh: #631: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:12 AM UTC 2024
ssl.sh: #632: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser43-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:15 AM UTC 2024
ssl.sh: #633: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser44-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:18 AM UTC 2024
ssl.sh: #634: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2963: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2964: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2965: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2966: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                41:e2:18:9c:21:2a:97:39:78:0e:16:53:2a:d8:db:39
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            PublServer Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser45-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:20 AM UTC 2024
ssl.sh: #635: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser46-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:24 AM UTC 2024
ssl.sh: #636: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser47-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:27 AM UTC 2024
ssl.sh: #637: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser48-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:29 AM UTC 2024
ssl.sh: #638: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
process-job heap: 24.0 MiB used (27.0 MiB heap)
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2967: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2968: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2969: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2970: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                5a:04:9c:cb:55:38:33:3f:ef:de:06:17:d2:d2:70:f5
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publ        -V ssl3:ssl3 -n TestUser49-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:33 AM UTC 2024
ssl.sh: #639: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser50-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:37 AM UTC 2024
ssl.sh: #640: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser51-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:41 AM UTC 2024
ssl.sh: #641: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser52-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2971: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2972: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2973: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2974: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                7c:a1:d0:84:8a:ab:a2:50:83:b3:7a:66:73:75:b7:db
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publprocess-job heap: 24.0 MiB used (27.0 MiB heap)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:45 AM UTC 2024
ssl.sh: #642: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - not revoked) produced a returncode of 0, expected is 0 - PASSED
================= Reloading ECC CRL for group 49 - 52 =============
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
          -V ssl3:tls1.2 -w nss -n TestUser41-ec
Request:
GET crl:///tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/server/root.crl_49-52-ec

RELOAD time chains
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:50 AM UTC 2024
================= CRL Reloaded =============
ssl.sh: #643: Load group 3 ECC crl  produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser40-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:53 AM UTC 2024
ssl.sh: #644: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser40 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser41-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:56 AM UTC 2024
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2975: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2976: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2977: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2978: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                1b:0c:25:5a:0f:57:84:50:e2:6e:c9:3a:91:f2:61:d2
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publssl.sh: #645: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser41 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser42-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:09:59 AM UTC 2024
ssl.sh: #646: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser42 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser43-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:10:01 AM UTC 2024
ssl.sh: #647: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser43 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser44-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:10:04 AM UTC 2024
ssl.sh: #648: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser44 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser45-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:10:07 AM UTC 2024
ssl.sh: #649: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser45 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser46-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
process-job heap: 24.0 MiB used (27.0 MiB heap)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:10:10 AM UTC 2024
ssl.sh: #650: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser46 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser47-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:10:13 AM UTC 2024
ssl.sh: #651: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser47 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser48-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:10:16 AM UTC 2024
ssl.sh: #652: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser48 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser49-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:10:19 AM UTC 2024
ssl.sh: #653: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser49 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser50-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2979: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2980: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2981: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2982: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                a9:4a:f1:a8:06:ff:ce:b8:12:30:07:58:d4:c3:1a:6f
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publsubject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:10:21 AM UTC 2024
ssl.sh: #654: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser50 - revoked) produced a returncode of 1, expected is 1 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser51-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:10:25 AM UTC 2024
ssl.sh: #655: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser51 - not revoked) produced a returncode of 0, expected is 0 - PASSED
Server Args: -r_-r_-r_-r
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client  \
        -V ssl3:ssl3 -n TestUser52-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -8180:
Peer's Certificate has been revoked.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
kill -0 25183 >/dev/null 2>/dev/null
selfserv with PID 25183 found at Tue Jan 23 04:10:28 AM UTC 2024
ssl.sh: #656: SSL3 Require client auth on 2nd hs (EC) (client auth)(cert TestUser52 - revoked) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 25183 at Tue Jan 23 04:10:28 AM UTC 2024
kill -USR1 25183
selfserv: 0 cache hits; 82 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 25183 killed at Tue Jan 23 04:10:28 AM UTC 2024
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:10:29 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:10:29 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 27647 >/dev/null 2>/dev/null
selfserv with PID 27647 found at Tue Jan 23 04:10:29 AM UTC 2024
selfserv with PID 27647 started at Tue Jan 23 04:10:29 AM UTC 2024
trying to kill selfserv with PID 27647 at Tue Jan 23 04:10:30 AM UTC 2024
kill -USR1 27647
./ssl.sh: line 213: 27647 User defined signal 1   ${PROFTOOL} ${BINDIR}/selfserv -D -p ${PORT} -d ${P_R_SERVERDIR} ${RSA_OPTIONS} ${SERVER_OPTIONS} ${ECC_OPTIONS} -S ${HOSTADDR}-dsa -w nss "$@" -i ${R_SERVERPID} -V ${SERVER_VMIN}:${SERVER_VMAX} $verbose -H 1
process-job heap: 24.0 MiB used (27.0 MiB heap)
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27647 killed at Tue Jan 23 04:10:30 AM UTC 2024
ssl.sh: SSL Cipher Coverage  - server normal/client normal ===============================
selfserv starting at Tue Jan 23 04:10:30 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.24083\
         -V ssl3:tls1.2 -v -H 1 &
trying to connect to selfserv at Tue Jan 23 04:10:30 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 27732 >/dev/null 2>/dev/null
selfserv with PID 27732 found at Tue Jan 23 04:10:31 AM UTC 2024
selfserv with PID 27732 started at Tue Jan 23 04:10:31 AM UTC 2024
egrep: warning: egrep is obsolescent; using grep -E
ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.



selfserv: About to call accept.



selfserv: About to call accept.
selfserv: HDX PR_Read hit EOF returned error -5938:
Encountered end of file
selfserv: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #657: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #658: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 3 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #659: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 4 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2983: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2984: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2985: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2986: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                e8:2a:65:60:7c:78:67:c2:dd:71:2c:c1:5d:c8:d9:55
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publtstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #660: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #661: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #662: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 7 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #663: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:ssl3  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #664: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :009F -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 9 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #665: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :00A3 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: dsa_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #666: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :009D -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 11 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #667: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 12 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #668: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 13 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #669: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 14 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #670: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #671: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 16 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #672: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 17 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #673: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 18 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #674: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 19 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #675: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 20 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #676: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 21 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #677: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 22 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #678: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 23 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2987: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2988: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2989: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2990: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                b9:a5:6a:7a:44:2d:61:f9:c6:ca:3d:c8:6a:36:0d:d1
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publtstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #679: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 24 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #680: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 25 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poprocess-job heap: 24.0 MiB used (27.0 MiB heap)
ll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #681: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 26 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #682: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 27 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #683: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 28 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #684: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 29 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #685: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 30 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #686: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 31 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #687: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 32 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #688: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 33 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #689: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 34 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #690: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 35 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #691: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :0016 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 36 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #692: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :0032 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 37 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: dsa_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #693: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :0033 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 38 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #694: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :0038 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 39 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: dsa_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #695: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :0039 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 40 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2991: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2992: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2993: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2994: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                ef:4d:fa:ef:47:02:e3:a9:a2:8f:ed:11:9f:1b:17:d5
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publtstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #696: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :003B -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #697: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :003C -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 42 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #698: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :003D -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 43 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #699: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :0040 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 44 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: dsa_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #700: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :0067 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 45 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #701: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :006A -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 46 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: dsa_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #702: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :006B -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 47 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #703: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :009C -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 48 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #704: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :009E -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 49 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #705: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :00A2 -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 50 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
process-job heap: 24.0 MiB used (27.0 MiB heap)
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: dsa_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (DSA),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #706: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :CCAA -V ssl3:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #707: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS13_DHE_WITH_AES_128_GCM_SHA256 ----------------------------
trying to kill selfserv with PID 27732 at Tue Jan 23 04:11:15 AM UTC 2024
kill -USR1 27732
selfserv: PR_Accept returned error -5993:
Operation interrupted by another thread
selfserv: Closing listen socket.
selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 27732 killed at Tue Jan 23 04:11:15 AM UTC 2024
ssl.sh: TLS13_DHE_WITH_AES_128_GCM_SHA256 ----
selfserv starting at Tue Jan 23 04:11:15 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :1301:1302:1303:C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.24083\
         -V tls1.0:tls1.3 -v -H 1 &
trying to connect to selfserv at Tue Jan 23 04:11:15 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client -v < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 29126 >/dev/null 2>/dev/null
selfserv with PID 29126 found at Tue Jan 23 04:11:16 AM UTC 2024
selfserv with PID 29126 started at Tue Jan 23 04:11:16 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -c :1301 -V tls1.0:tls1.3  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.



selfserv: About to call accept.



selfserv: About to call accept.
selfserv: HDX PR_Read hit EOF returned error -5938:
Encountered end of file
selfserv: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #708: TLS13_DHE_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS13_DHE_WITH_AES_256_GCM_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :1302 -V tls1.0:tls1.3  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2995: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #2996: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #2997: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #2998: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                3f:bd:8b:b8:93:30:2b:6e:ed:4f:7b:7b:23:39:3b:81
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publtstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #709: TLS13_DHE_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS13_DHE_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :1303 -V tls1.0:tls1.3  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 3 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #710: TLS13_DHE_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C001 -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 4 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #711: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C002 -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
process-job heap: 24.0 MiB used (27.0 MiB heap)
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #2999: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3000: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3001: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3002: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                84:23:88:17:0a:e2:2b:4d:5c:83:71:03:ba:5a:91:dd
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publtstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #712: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C003 -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #713: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C004 -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 7 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #714: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C005 -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #715: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C006 -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 9 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3003: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3004: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3005: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3006: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                30:78:d6:85:09:d5:9d:13:c6:f1:5a:e3:5f:2a:a8:04
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publserver
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #716: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C007 -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
process-job heap: 24.0 MiB used (27.0 MiB heap)
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #717: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C008 -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 11 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #718: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C009 -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 12 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3007: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3008: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3009: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3010: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                37:c3:05:96:3d:dd:e8:c7:cb:1d:a6:d2:50:cf:1a:75
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publtstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #719: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00A -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 13 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #720: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00B -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 14 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
process-job heap: 25.0 MiB used (27.0 MiB heap)
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #721: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00C -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3011: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3012: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3013: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3014: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                66:0e:86:1c:3c:b5:c9:70:29:76:16:07:24:89:21:ce
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publtstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #722: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00D -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 16 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #723: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00E -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 17 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #724: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00F -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 18 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #725: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C010 -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 19 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #726: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C011 -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 20 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3015: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3016: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3017: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3018: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                0f:0c:f4:8a:5b:0a:79:37:61:27:be:91:22:d9:5e:a0
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publtstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #727: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C012 -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 21 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #728: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C013 -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 22 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #729: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C014 -V tls1.0:tls1.0  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 23 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
process-job heap: 14.0 MiB used (27.0 MiB heap)
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #730: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C001 -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 24 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #731: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C002 -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 25 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3019: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3020: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3021: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3022: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                da:cd:16:33:7e:b5:2a:2e:12:ec:19:00:80:b3:67:50
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publtstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #732: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C003 -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 26 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #733: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C004 -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 27 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
process-job heap: 14.0 MiB used (27.0 MiB heap)
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #734: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C005 -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 28 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #735: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C006 -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 29 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returnedic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3023: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3024: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3025: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3026: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                15:43:81:9c:ba:f7:a9:62:50:3b:66:fc:75:cb:8a:a6
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publ!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #736: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C007 -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 30 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #737: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C008 -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 31 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #738: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C009 -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 32 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3027: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3028: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3029: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3030: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                c8:f6:40:53:7d:3d:7d:a6:94:a8:b9:8e:d0:55:b6:7d
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publprocess-job heap: 14.0 MiB used (27.0 MiB heap)
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #739: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00A -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 33 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #740: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00B -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 34 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #741: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00C -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 35 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3031: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3032: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3033: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3034: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                01:c3:b2:0e:80:a4:41:25:e0:ed:db:16:3d:f1:0b:e2
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publreturned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #742: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00D -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 36 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #743: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00E -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
process-job heap: 14.0 MiB used (27.0 MiB heap)
selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 37 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #744: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00F -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 38 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #745: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C010 -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 39 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #746: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C011 -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 40 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #747: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C012 -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #748: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C013 -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 42 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3035: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3036: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3037: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3038: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                31:be:43:ee:12:ec:36:e7:d5:22:8f:61:87:ba:53:12
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publtstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #749: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C014 -V tls1.0:tls1.1  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 43 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #750: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C001 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 44 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #751: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C002 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 45 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #752: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C003 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 46 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compressprocess-job heap: 14.0 MiB used (27.0 MiB heap)
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3039: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3040: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3041: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3042: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                87:11:55:2b:17:ec:0b:aa:00:4a:fb:c3:f2:8d:5f:bf
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publion: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #753: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C004 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 47 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #754: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C005 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 48 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #755: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C006 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 49 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #756: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C007 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 50 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3043: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3044: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3045: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3046: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                64:fb:0b:88:1d:fb:1b:75:e5:c1:b5:66:f9:88:ad:e7
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publtstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #757: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C008 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificaprocess-job heap: 14.0 MiB used (27.0 MiB heap)
te hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #758: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C009 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 52 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=Caliic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3047: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3048: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3049: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3050: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                07:67:1f:0d:de:c8:68:90:66:28:b1:b0:3d:05:12:df
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publfornia,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #759: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00A -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 53 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #760: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00B -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 54 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #761: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00C -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 55 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
process-job heap: 14.0 MiB used (27.0 MiB heap)
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3051: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3052: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3053: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3054: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                ee:4b:59:26:4d:64:b4:22:dc:3f:5f:49:5a:fd:76:99
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publtstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #762: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00D -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 56 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #763: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00E -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 57 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #764: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00F -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 58 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 384-bit RSA, Key Exchange: 384-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #765: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C010 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 59 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #766: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C011 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 60 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #767: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C012 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 61 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #768: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C013 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 62 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #769: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3055: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3056: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3057: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3058: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                d7:64:9a:f1:46:bd:eb:f8:88:6c:43:74:0a:d6:3f:a0
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
    ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C014 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 63 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #770: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C023 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 64 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
process-job heap: 14.0 MiB used (27.0 MiB heap)
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #771: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C024 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 65 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #772: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C027 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 66 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #773: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C028 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 67 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #774: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
                1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3059: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3060: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3061: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3062: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                55:13:5f:34:a4:52:d4:af:47:00:f7:9c:87:d8:a8:24
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C02B -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 68 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #775: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C02C -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 69 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #776: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C02F -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 70 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #777: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C030 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 71 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #778: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :CCA8 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 72 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
     process-job heap: 14.0 MiB used (27.0 MiB heap)
59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3063: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3064: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3065: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3066: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                9b:b3:b7:5a:21:62:35:cb:40:ce:37:fb:b3:ac:e0:53
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publ    Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #779: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :CCA9 -V tls1.0:tls1.2  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
selfserv: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 73 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 384-bit ECDSA, Key Exchange: 384-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #780: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS13_ECDHE_WITH_AES_128_GCM_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :1301 -V tls1.0:tls1.3  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 74 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #781: TLS13_ECDHE_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS13_ECDHE_WITH_AES_256_GCM_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :1302 -V tls1.0:tls1.3  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 75 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #782: TLS13_ECDHE_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS13_ECDHE_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :1303 -V tls1.0:tls1.3  \
        -f -d ../client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: 0 cache hits; 76 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #783: TLS13_ECDHE_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 29126 at Tue Jan 23 04:15:21 AM UTC 2024
kill -USR1 29126
selfserv: PR_Accept returned error -5993:
Operation interrupted by another thread
selfserv: Closing listen socket.
selfserv: 0 cache hits; 76 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 29126 killed at Tue Jan 23 04:15:21 AM UTC 2024
ssl.sh: SSL Cipher Coverage (RSA-PSS)  - server normal/client normal ===============================
selfserv starting at Tue Jan 23 04:15:21 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1-rsa-pss  \
          -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:15:21 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 31166 >/dev/null 2>/dev/null
selfserv with PID 31166 found at Tue Jan 23 04:15:22 AM UTC 2024
selfserv with PID 31166 started at Tue Jan 23 04:15:22 AM UTC 2024
egrep: warning: egrep is obsolescent; using grep -E
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3067: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3068: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3069: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3070: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                c7:ed:b4:24:d6:79:8a:ff:0a:15:6a:31:d5:e1:fb:70
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publprocess-job heap: 14.0 MiB used (27.0 MiB heap)
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS (RSA-PSS) ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C02F -V tls1.2:tls1.2  \
        -f -d ../client  -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #784: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS (RSA-PSS) ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C030 -V tls1.2:tls1.2  \
        -f -d ../client  -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-rsa-pss@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #785: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 - RSA-PSS produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31166 at Tue Jan 23 04:15:26 AM UTC 2024
kill -USR1 31166
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31166 killed at Tue Jan 23 04:15:26 AM UTC 2024
ssl.sh: SSL Client Authentication  - server normal/client normal ===============================
egrep: warning: egrep is obsolescent; using grep -E
ssl.sh: TLS Request don't require client auth (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:15:27 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:15:27 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 31304 >/dev/null 2>/dev/null
selfserv with PID 31304 found at Tue Jan 23 04:15:27 AM UTC 2024
selfserv with PID 31304 started at Tue Jan 23 04:15:27 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #784: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31304 at Tue Jan 23 04:15:36 AM UTC 2024
kill -USR1 31304
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31304 killed at Tue Jan 23 04:15:36 AM UTC 2024
ssl.sh: TLS Request don't require client auth (bad password) ----
selfserv starting at Tue Jan 23 04:15:37 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3071: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3072: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3073: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3074: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                28:c5:2d:a5:7a:2a:29:a2:bd:85:b2:bf:d4:35:2e:3d
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publprocess-job heap: 14.0 MiB used (27.0 MiB heap)
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3075: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3076: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3077: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3078: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                4b:63:22:1d:19:b0:cf:b5:2e:7c:93:b8:79:c6:d4:65
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publ         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:15:37 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 31405 >/dev/null 2>/dev/null
selfserv with PID 31405 found at Tue Jan 23 04:15:37 AM UTC 2024
selfserv with PID 31405 started at Tue Jan 23 04:15:37 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #785: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31405 at Tue Jan 23 04:15:46 AM UTC 2024
kill -USR1 31405
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31405 killed at Tue Jan 23 04:15:46 AM UTC 2024
ssl.sh: TLS Request don't require client auth (client auth) ----
selfserv starting at Tue Jan 23 04:15:47 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:15:47 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 31506 >/dev/null 2>/dev/null
selfserv with PID 31506 found at Tue Jan 23 04:15:47 AM UTC 2024
selfserv with PID 31506 started at Tue Jan 23 04:15:47 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #786: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31506 at Tue Jan 23 04:15:58 AM UTC 2024
kill -USR1 31506
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31506 killed at Tue Jan 23 04:15:58 AM UTC 2024
ssl.sh: TLS Require client auth (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:15:58 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:15:58 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 31607 >/dev/null 2>/dev/null
selfserv with PID 31607 found at Tue Jan 23 04:15:59 AM UTC 2024
selfserv with PID 31607 started at Tue Jan 23 04:15:59 AM UTC 2024
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3079: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3080: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3081: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3082: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                98:14:d5:39:cc:07:92:1f:9a:72:6f:39:d7:73:2d:01
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publprocess-job heap: 14.0 MiB used (27.0 MiB heap)
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
Failed to load a suitable client certificate 
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #787: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31607 at Tue Jan 23 04:16:05 AM UTC 2024
kill -USR1 31607
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31607 killed at Tue Jan 23 04:16:05 AM UTC 2024
ssl.sh: TLS Require client auth (bad password) ----
selfserv starting at Tue Jan 23 04:16:06 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:16:06 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 31708 >/dev/null 2>/dev/null
selfserv with PID 31708 found at Tue Jan 23 04:16:06 AM UTC 2024
selfserv with PID 31708 started at Tue Jan 23 04:16:07 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #788: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 31708 at Tue Jan 23 04:16:12 AM UTC 2024
kill -USR1 31708
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31708 killed at Tue Jan 23 04:16:13 AM UTC 2024
ssl.sh: TLS Require client auth (client auth) ----
selfserv starting at Tue Jan 23 04:16:13 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:16:13 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 31809 >/dev/null 2>/dev/null
selfserv with PID 31809 found at Tue Jan 23 04:16:14 AM UTC 2024
selfserv with PID 31809 started at Tue Jan 23 04:16:14 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser   < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #789: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31809 at Tue Jan 23 04:16:24 AM UTC 2024
kill -USR1 31809
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3083: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3084: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
          "" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3085: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3086: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                fc:a1:91:12:23:6d:e5:6d:1c:0a:1c:fb:61:08:f0:f7
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publprocess-job heap: 14.0 MiB used (27.0 MiB heap)
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31809 killed at Tue Jan 23 04:16:24 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:16:25 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:16:25 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 31910 >/dev/null 2>/dev/null
selfserv with PID 31910 found at Tue Jan 23 04:16:25 AM UTC 2024
selfserv with PID 31910 started at Tue Jan 23 04:16:25 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #790: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 31910 at Tue Jan 23 04:16:31 AM UTC 2024
kill -USR1 31910
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 31910 killed at Tue Jan 23 04:16:31 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth (bad password) ----
selfserv starting at Tue Jan 23 04:16:31 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:16:32 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 32011 >/dev/null 2>/dev/null
selfserv with PID 32011 found at Tue Jan 23 04:16:32 AM UTC 2024
selfserv with PID 32011 started at Tue Jan 23 04:16:32 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #791: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32011 at Tue Jan 23 04:16:37 AM UTC 2024
kill -USR1 32011
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32011 killed at Tue Jan 23 04:16:37 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth (client auth) ----
selfserv starting at Tue Jan 23 04:16:37 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3087: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3088: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
          "" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3089: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3090: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                54:2b:8c:11:4c:9e:18:1d:07:54:fa:43:6e:46:9d:54
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publprocess-job heap: 14.0 MiB used (27.0 MiB heap)
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3091: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3092: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
          "" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3093: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3094: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                70:8c:f1:5c:af:76:56:f2:c9:8f:3c:49:e6:60:0f:6f
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publ         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:16:37 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 32112 >/dev/null 2>/dev/null
selfserv with PID 32112 found at Tue Jan 23 04:16:38 AM UTC 2024
selfserv with PID 32112 started at Tue Jan 23 04:16:38 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #792: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32112 at Tue Jan 23 04:16:44 AM UTC 2024
kill -USR1 32112
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32112 killed at Tue Jan 23 04:16:44 AM UTC 2024
ssl.sh: SSL3 Require client auth (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:16:45 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:16:45 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 32213 >/dev/null 2>/dev/null
selfserv with PID 32213 found at Tue Jan 23 04:16:45 AM UTC 2024
selfserv with PID 32213 started at Tue Jan 23 04:16:45 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
Failed to load a suitable client certificate 
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #793: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 32213 at Tue Jan 23 04:16:50 AM UTC 2024
kill -USR1 32213
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32213 killed at Tue Jan 23 04:16:51 AM UTC 2024
ssl.sh: SSL3 Require client auth (bad password) ----
selfserv starting at Tue Jan 23 04:16:51 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:16:51 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 32314 >/dev/null 2>/dev/null
selfserv with PID 32314 found at Tue Jan 23 04:16:51 AM UTC 2024
selfserv with PID 32314 started at Tue Jan 23 04:16:52 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3095: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3096: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
          "" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3097: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3098: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                7b:32:74:31:2a:b0:f7:ef:9f:12:42:6a:65:53:c2:26
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publprocess-job heap: 14.0 MiB used (27.0 MiB heap)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #794: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 32314 at Tue Jan 23 04:16:56 AM UTC 2024
kill -USR1 32314
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32314 killed at Tue Jan 23 04:16:56 AM UTC 2024
ssl.sh: SSL3 Require client auth (client auth) ----
selfserv starting at Tue Jan 23 04:16:57 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:16:57 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 32415 >/dev/null 2>/dev/null
selfserv with PID 32415 found at Tue Jan 23 04:16:57 AM UTC 2024
selfserv with PID 32415 started at Tue Jan 23 04:16:57 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #795: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32415 at Tue Jan 23 04:17:04 AM UTC 2024
kill -USR1 32415
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32415 killed at Tue Jan 23 04:17:04 AM UTC 2024
ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:17:04 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:17:05 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 32516 >/dev/null 2>/dev/null
selfserv with PID 32516 found at Tue Jan 23 04:17:05 AM UTC 2024
selfserv with PID 32516 started at Tue Jan 23 04:17:05 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3099: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3100: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
          "" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3101: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3102: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                e3:e5:ae:b7:17:da:0c:8c:8e:dd:70:84:45:bd:ea:4b
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publprocess-job heap: 14.0 MiB used (27.0 MiB heap)
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3103: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3104: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
          "" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3105: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3106: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                af:3c:cb:1c:6a:ee:f9:f7:68:33:8c:7d:bc:d3:36:91
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publssl.sh: #796: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32516 at Tue Jan 23 04:17:15 AM UTC 2024
kill -USR1 32516
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32516 killed at Tue Jan 23 04:17:15 AM UTC 2024
ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Tue Jan 23 04:17:16 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:17:16 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 32617 >/dev/null 2>/dev/null
selfserv with PID 32617 found at Tue Jan 23 04:17:16 AM UTC 2024
selfserv with PID 32617 started at Tue Jan 23 04:17:17 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #797: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32617 at Tue Jan 23 04:17:26 AM UTC 2024
kill -USR1 32617
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32617 killed at Tue Jan 23 04:17:26 AM UTC 2024
ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Tue Jan 23 04:17:27 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:17:27 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 32718 >/dev/null 2>/dev/null
selfserv with PID 32718 found at Tue Jan 23 04:17:27 AM UTC 2024
selfserv with PID 32718 started at Tue Jan 23 04:17:27 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
ic Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3107: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3108: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "none" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3109: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3110: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 14.0 MiB used (27.0 MiB heap)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #798: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 32718 at Tue Jan 23 04:17:39 AM UTC 2024
kill -USR1 32718
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 32718 killed at Tue Jan 23 04:17:39 AM UTC 2024
ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:17:40 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:17:40 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 351 >/dev/null 2>/dev/null
selfserv with PID 351 found at Tue Jan 23 04:17:40 AM UTC 2024
selfserv with PID 351 started at Tue Jan 23 04:17:40 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #799: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 351 at Tue Jan 23 04:17:51 AM UTC 2024
kill -USR1 351
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 351 killed at Tue Jan 23 04:17:51 AM UTC 2024
ssl.sh: TLS Require client auth on 2nd hs (bad password) ----
selfserv starting at Tue Jan 23 04:17:52 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:17:52 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 452 >/dev/null 2>/dev/null
selfserv with PID 452 found at Tue Jan 23 04:17:52 AM UTC 2024
selfserv with PID 452 started at Tue Jan 23 04:17:52 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                b8:a6:13:5f:d3:4f:c6:13:70:54:a6:02:fa:00:f7:78
            Iteration Count: 10000 (0x2710)
tools.sh: #3111: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3112: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "none" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3113: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3114: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 14.0 MiB used (27.0 MiB heap)
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                9e:7c:df:de:b4:64:4a:05:b8:0e:f0:70:d0:c0:e5:b0
            Iteration Count: 10000 (0x2710)
tools.sh: #3115: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3116: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "none" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3117: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3118: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                4d:ca:85:db:93:df:ab:fb:7a:41:7f:f4:9a:de:4a:ec
            Iteration Count: 10000 (0x2710)
tools.sh: #3119: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3120: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "none" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3121: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3122: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 14.0 MiB used (27.0 MiB heap)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #800: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 452 at Tue Jan 23 04:18:01 AM UTC 2024
kill -USR1 452
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 452 killed at Tue Jan 23 04:18:02 AM UTC 2024
ssl.sh: TLS Require client auth on 2nd hs (client auth) ----
selfserv starting at Tue Jan 23 04:18:02 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:18:02 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 553 >/dev/null 2>/dev/null
selfserv with PID 553 found at Tue Jan 23 04:18:03 AM UTC 2024
selfserv with PID 553 started at Tue Jan 23 04:18:03 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #801: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 553 at Tue Jan 23 04:18:14 AM UTC 2024
kill -USR1 553
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 553 killed at Tue Jan 23 04:18:14 AM UTC 2024
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:18:15 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:18:15 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 654 >/dev/null 2>/dev/null
selfserv with PID 654 found at Tue Jan 23 04:18:15 AM UTC 2024
selfserv with PID 654 started at Tue Jan 23 04:18:15 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.0 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                4f:95:cd:b1:7e:fa:6a:33:40:11:d1:9c:26:b5:5e:e9
            Iteration Count: 10000 (0x2710)
tools.sh: #3123: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3124: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "none" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3125: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3126: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 14.0 MiB used (27.0 MiB heap)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #802: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 654 at Tue Jan 23 04:18:36 AM UTC 2024
kill -USR1 654
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 654 killed at Tue Jan 23 04:18:36 AM UTC 2024
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Tue Jan 23 04:18:36 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:18:36 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 755 >/dev/null 2>/dev/null
selfserv with PID 755 found at Tue Jan 23 04:18:37 AM UTC 2024
selfserv with PID 755 started at Tue Jan 23 04:18:37 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #803: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 755 at Tue Jan 23 04:18:56 AM UTC 2024
kill -USR1 755
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 755 killed at Tue Jan 23 04:18:56 AM UTC 2024
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Tue Jan 23 04:18:57 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:18:57 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 856 >/dev/null 2>/dev/null
selfserv with PID 856 found at Tue Jan 23 04:18:57 AM UTC 2024
selfserv with PID 856 started at Tue Jan 23 04:18:58 AM UTC 2024
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                00:c7:9f:c4:f3:8c:e8:d9:d2:e3:6f:b5:2b:95:fa:67
            Iteration Count: 10000 (0x2710)
tools.sh: #3127: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3128: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -C "none" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3129: Exporting with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3130: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:none:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC
        Parameters:
            Salt:
                d6:8e:56:d7:c1:0a:9a:c2:e0:62:89:dc:b6:1f:67:c1
            Iteration Count: 10000 (0x2710)
tools.sh: #3131: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3132: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3133: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3134: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                8c:ed:42:f3:05:db:c4:e2:e5:f9:c9:d5:a1:a1:73:19
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
     process-job heap: 14.0 MiB used (27.0 MiB heap)
               1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3135: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3136: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3137: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3138: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                62:78:aa:1c:ce:18:48:cb:f8:06:48:3e:2c:2d:a2:6b
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 14.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3139: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3140: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3141: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3142: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                55:ac:32:9e:82:03:04:00:a1:a3:62:e1:e9:10:9c:20
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publitstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #804: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 856 at Tue Jan 23 04:19:19 AM UTC 2024
kill -USR1 856
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 856 killed at Tue Jan 23 04:19:19 AM UTC 2024
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:19:20 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:19:20 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 957 >/dev/null 2>/dev/null
selfserv with PID 957 found at Tue Jan 23 04:19:20 AM UTC 2024
selfserv with PID 957 started at Tue Jan 23 04:19:20 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.0 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #805: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 957 at Tue Jan 23 04:19:40 AM UTC 2024
kill -USR1 957
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 957 killed at Tue Jan 23 04:19:40 AM UTC 2024
ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ----
selfserv starting at Tue Jan 23 04:19:40 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:19:40 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 1058 >/dev/null 2>/dev/null
selfserv with PID 1058 found at Tue Jan 23 04:19:41 AM UTC 2024
selfserv with PID 1058 started at Tue Jan 23 04:19:41 AM UTC 2024
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3143: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3144: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3145: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3146: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                fd:8d:64:cd:65:41:77:33:86:e8:10:87:7d:bb:6d:64
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 14.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3147: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3148: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3149: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3150: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                59:bc:ed:d6:a9:f0:9f:4c:f3:ac:0f:f6:39:a8:99:65
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 14.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3151: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3152: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3153: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3154: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                06:40:0f:17:b8:58:5b:ae:18:19:e2:8b:35:b9:aa:fe
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publitstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #806: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 1058 at Tue Jan 23 04:19:59 AM UTC 2024
kill -USR1 1058
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1058 killed at Tue Jan 23 04:20:00 AM UTC 2024
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ----
selfserv starting at Tue Jan 23 04:20:00 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:20:00 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 1159 >/dev/null 2>/dev/null
selfserv with PID 1159 found at Tue Jan 23 04:20:01 AM UTC 2024
selfserv with PID 1159 started at Tue Jan 23 04:20:01 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #807: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 1159 at Tue Jan 23 04:20:22 AM UTC 2024
kill -USR1 1159
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1159 killed at Tue Jan 23 04:20:22 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:20:23 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:20:23 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 1260 >/dev/null 2>/dev/null
selfserv with PID 1260 found at Tue Jan 23 04:20:23 AM UTC 2024
selfserv with PID 1260 started at Tue Jan 23 04:20:23 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
process-job heap: 14.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3155: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3156: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3157: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3158: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                87:07:c2:24:0d:8b:2c:03:16:91:b3:3e:30:fb:c9:1e
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publi        -V ssl3:ssl3 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #808: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 1260 at Tue Jan 23 04:20:29 AM UTC 2024
kill -USR1 1260
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1260 killed at Tue Jan 23 04:20:29 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Tue Jan 23 04:20:30 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:20:30 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 1361 >/dev/null 2>/dev/null
selfserv with PID 1361 found at Tue Jan 23 04:20:30 AM UTC 2024
selfserv with PID 1361 started at Tue Jan 23 04:20:30 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #809: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 1361 at Tue Jan 23 04:20:35 AM UTC 2024
kill -USR1 1361
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1361 killed at Tue Jan 23 04:20:35 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Tue Jan 23 04:20:35 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:20:36 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 1462 >/dev/null 2>/dev/null
selfserv with PID 1462 found at Tue Jan 23 04:20:36 AM UTC 2024
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3159: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3160: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3161: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3162: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                48:3c:b9:78:62:5e:72:f5:2c:28:9a:39:ab:4b:11:f8
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiselfserv with PID 1462 started at Tue Jan 23 04:20:36 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #810: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 1462 at Tue Jan 23 04:20:42 AM UTC 2024
kill -USR1 1462
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1462 killed at Tue Jan 23 04:20:42 AM UTC 2024
ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:20:43 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:20:43 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 1563 >/dev/null 2>/dev/null
selfserv with PID 1563 found at Tue Jan 23 04:20:43 AM UTC 2024
selfserv with PID 1563 started at Tue Jan 23 04:20:43 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #811: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 1563 at Tue Jan 23 04:20:49 AM UTC 2024
kill -USR1 1563
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1563 killed at Tue Jan 23 04:20:49 AM UTC 2024
ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ----
selfserv starting at Tue Jan 23 04:20:50 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:20:50 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 1666 >/dev/null 2>/dev/null
selfserv with PID 1666 found at Tue Jan 23 04:20:50 AM UTC 2024
selfserv with PID 1666 started at Tue Jan 23 04:20:50 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
process-job heap: 14.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3163: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3164: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3165: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3166: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                b7:9f:6a:c8:d2:50:0b:3f:ee:15:2a:66:b5:76:6c:e7
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publi        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #812: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 1666 at Tue Jan 23 04:20:55 AM UTC 2024
kill -USR1 1666
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1666 killed at Tue Jan 23 04:20:55 AM UTC 2024
ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ----
selfserv starting at Tue Jan 23 04:20:55 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:20:55 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 1767 >/dev/null 2>/dev/null
selfserv with PID 1767 found at Tue Jan 23 04:20:56 AM UTC 2024
selfserv with PID 1767 started at Tue Jan 23 04:20:56 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #813: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 1767 at Tue Jan 23 04:21:02 AM UTC 2024
kill -USR1 1767
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1767 killed at Tue Jan 23 04:21:02 AM UTC 2024
ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ----
selfserv starting at Tue Jan 23 04:21:03 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.24083\
         -V tls1.0:tls1.3  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:21:03 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 1868 >/dev/null 2>/dev/null
selfserv with PID 1868 found at Tue Jan 23 04:21:03 AM UTC 2024
selfserv with PID 1868 started at Tue Jan 23 04:21:03 AM UTC 2024
process-job heap: 14.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3167: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3168: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3169: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3170: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                07:54:11:f3:3a:46:9a:e8:31:a6:6a:1d:be:a2:b3:63
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publitstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #814: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 1868 at Tue Jan 23 04:21:10 AM UTC 2024
kill -USR1 1868
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1868 killed at Tue Jan 23 04:21:10 AM UTC 2024
ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ----
selfserv starting at Tue Jan 23 04:21:10 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.24083\
         -V tls1.0:tls1.3  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:21:11 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 1969 >/dev/null 2>/dev/null
selfserv with PID 1969 found at Tue Jan 23 04:21:11 AM UTC 2024
selfserv with PID 1969 started at Tue Jan 23 04:21:11 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #815: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 1969 at Tue Jan 23 04:21:17 AM UTC 2024
kill -USR1 1969
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 1969 killed at Tue Jan 23 04:21:17 AM UTC 2024
ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:21:18 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.24083\
         -V tls1.0:tls1.3  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:21:18 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 2070 >/dev/null 2>/dev/null
selfserv with PID 2070 found at Tue Jan 23 04:21:18 AM UTC 2024
selfserv with PID 2070 started at Tue Jan 23 04:21:18 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.3:tls1.3 -E -n none -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3171: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3172: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3173: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3174: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                b2:06:04:2b:03:a6:ac:4f:f0:e9:19:7b:ca:be:cf:f3
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 14.0 MiB used (27.0 MiB heap)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #816: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 2070 at Tue Jan 23 04:21:24 AM UTC 2024
kill -USR1 2070
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2070 killed at Tue Jan 23 04:21:24 AM UTC 2024
ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:21:25 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.24083\
         -V tls1.0:tls1.3  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:21:25 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 2171 >/dev/null 2>/dev/null
selfserv with PID 2171 found at Tue Jan 23 04:21:25 AM UTC 2024
selfserv with PID 2171 started at Tue Jan 23 04:21:25 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.3:tls1.3 -E -n none -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
ssl.sh: #817: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 2171 at Tue Jan 23 04:21:30 AM UTC 2024
kill -USR1 2171
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2171 killed at Tue Jan 23 04:21:30 AM UTC 2024
ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ----
selfserv starting at Tue Jan 23 04:21:31 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -u -i ../tests_pid.24083\
         -V tls1.0:tls1.3  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:21:31 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 2272 >/dev/null 2>/dev/null
selfserv with PID 2272 found at Tue Jan 23 04:21:31 AM UTC 2024
selfserv with PID 2272 started at Tue Jan 23 04:21:32 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.3:tls1.3 -E -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3175: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3176: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3177: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3178: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                bf:b1:f8:c5:95:79:62:a9:42:db:7c:f8:c6:3e:8c:71
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 14.0 MiB used (27.0 MiB heap)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #818: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 2272 at Tue Jan 23 04:21:38 AM UTC 2024
kill -USR1 2272
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2272 killed at Tue Jan 23 04:21:38 AM UTC 2024
ssl.sh: TLS 1.2 Require client auth auto select(RSA) (client auth) ----
selfserv starting at Tue Jan 23 04:21:38 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -J rsa_pkcs1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:21:38 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 2373 >/dev/null 2>/dev/null
selfserv with PID 2373 found at Tue Jan 23 04:21:39 AM UTC 2024
selfserv with PID 2373 started at Tue Jan 23 04:21:39 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.2: -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #819: TLS 1.2 Require client auth auto select(RSA) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 2373 at Tue Jan 23 04:21:46 AM UTC 2024
kill -USR1 2373
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2373 killed at Tue Jan 23 04:21:46 AM UTC 2024
ssl.sh: TLS Request don't require client auth (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:21:47 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:21:47 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 2474 >/dev/null 2>/dev/null
selfserv with PID 2474 found at Tue Jan 23 04:21:47 AM UTC 2024
selfserv with PID 2474 started at Tue Jan 23 04:21:47 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3179: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3180: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3181: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3182: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                0a:5f:9a:5e:1f:9f:e7:bd:4c:d3:52:b3:bf:73:e5:f2
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3183: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3184: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3185: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3186: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                cb:c0:56:29:03:9a:4b:1c:61:48:70:eb:66:13:6c:89
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 14.0 MiB used (27.0 MiB heap)
ssl.sh: #820: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 2474 at Tue Jan 23 04:21:55 AM UTC 2024
kill -USR1 2474
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2474 killed at Tue Jan 23 04:21:56 AM UTC 2024
ssl.sh: TLS Request don't require client auth (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:21:56 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:21:56 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 2575 >/dev/null 2>/dev/null
selfserv with PID 2575 found at Tue Jan 23 04:21:57 AM UTC 2024
selfserv with PID 2575 started at Tue Jan 23 04:21:57 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #821: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 2575 at Tue Jan 23 04:22:07 AM UTC 2024
kill -USR1 2575
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2575 killed at Tue Jan 23 04:22:07 AM UTC 2024
ssl.sh: TLS Require client auth (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:22:08 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:22:08 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 2676 >/dev/null 2>/dev/null
selfserv with PID 2676 found at Tue Jan 23 04:22:08 AM UTC 2024
selfserv with PID 2676 started at Tue Jan 23 04:22:08 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #822: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 2676 at Tue Jan 23 04:22:14 AM UTC 2024
kill -USR1 2676
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2676 killed at Tue Jan 23 04:22:14 AM UTC 2024
ssl.sh: TLS Require client auth (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:22:15 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3187: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3188: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3189: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3190: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                86:c0:7e:3b:1c:3a:3e:30:cb:68:50:77:2f:5b:c9:9c
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publi         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:22:15 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 2777 >/dev/null 2>/dev/null
selfserv with PID 2777 found at Tue Jan 23 04:22:15 AM UTC 2024
selfserv with PID 2777 started at Tue Jan 23 04:22:15 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec   < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #823: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 2777 at Tue Jan 23 04:22:25 AM UTC 2024
kill -USR1 2777
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2777 killed at Tue Jan 23 04:22:25 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:22:26 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:22:26 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 2878 >/dev/null 2>/dev/null
selfserv with PID 2878 found at Tue Jan 23 04:22:26 AM UTC 2024
selfserv with PID 2878 started at Tue Jan 23 04:22:26 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #824: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 2878 at Tue Jan 23 04:22:31 AM UTC 2024
kill -USR1 2878
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2878 killed at Tue Jan 23 04:22:31 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:22:32 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:22:32 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 2979 >/dev/null 2>/dev/null
selfserv with PID 2979 found at Tue Jan 23 04:22:32 AM UTC 2024
selfserv with PID 2979 started at Tue Jan 23 04:22:32 AM UTC 2024
process-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3191: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3192: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3193: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3194: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                fe:19:5e:3f:2e:ca:93:d1:79:95:12:f8:c7:d6:c9:88
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publitstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #825: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 2979 at Tue Jan 23 04:22:39 AM UTC 2024
kill -USR1 2979
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 2979 killed at Tue Jan 23 04:22:39 AM UTC 2024
ssl.sh: SSL3 Require client auth (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:22:40 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:22:40 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 3080 >/dev/null 2>/dev/null
selfserv with PID 3080 found at Tue Jan 23 04:22:40 AM UTC 2024
selfserv with PID 3080 started at Tue Jan 23 04:22:40 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #826: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 3080 at Tue Jan 23 04:22:45 AM UTC 2024
kill -USR1 3080
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3080 killed at Tue Jan 23 04:22:45 AM UTC 2024
ssl.sh: SSL3 Require client auth (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:22:46 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:22:46 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 3181 >/dev/null 2>/dev/null
selfserv with PID 3181 found at Tue Jan 23 04:22:46 AM UTC 2024
selfserv with PID 3181 started at Tue Jan 23 04:22:46 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #827: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
process-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3195: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3196: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3197: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3198: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                93:57:94:5f:04:cf:c5:f4:58:2b:61:fe:8c:7f:1a:17
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3199: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3200: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3201: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3202: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                2c:74:10:d0:8a:ac:bc:38:a0:27:20:3d:dc:43:52:75
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
trying to kill selfserv with PID 3181 at Tue Jan 23 04:22:53 AM UTC 2024
kill -USR1 3181
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3181 killed at Tue Jan 23 04:22:53 AM UTC 2024
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:22:54 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:22:54 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 3282 >/dev/null 2>/dev/null
selfserv with PID 3282 found at Tue Jan 23 04:22:54 AM UTC 2024
selfserv with PID 3282 started at Tue Jan 23 04:22:54 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #828: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 3282 at Tue Jan 23 04:23:04 AM UTC 2024
kill -USR1 3282
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3282 killed at Tue Jan 23 04:23:04 AM UTC 2024
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:23:04 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:23:04 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 3383 >/dev/null 2>/dev/null
selfserv with PID 3383 found at Tue Jan 23 04:23:05 AM UTC 2024
selfserv with PID 3383 started at Tue Jan 23 04:23:05 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cac Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3203: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3204: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3205: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3206: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                52:75:d3:ba:16:6a:cc:04:67:03:ca:df:d9:0e:f0:0d
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
che not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #829: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 3383 at Tue Jan 23 04:23:16 AM UTC 2024
kill -USR1 3383
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3383 killed at Tue Jan 23 04:23:16 AM UTC 2024
ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:23:17 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:23:17 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 3484 >/dev/null 2>/dev/null
selfserv with PID 3484 found at Tue Jan 23 04:23:17 AM UTC 2024
selfserv with PID 3484 started at Tue Jan 23 04:23:17 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #830: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 3484 at Tue Jan 23 04:23:27 AM UTC 2024
kill -USR1 3484
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3484 killed at Tue Jan 23 04:23:27 AM UTC 2024
ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:23:27 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:23:28 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 3585 >/dev/null 2>/dev/null
selfserv with PID 3585 found at Tue Jan 23 04:23:28 AM UTC 2024
selfserv with PID 3585 started at Tue Jan 23 04:23:28 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec   < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3207: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3208: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3209: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3210: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                e5:53:6f:83:b1:53:75:05:a8:78:a5:a7:03:75:c4:a8
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3211: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3212: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3213: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3214: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                d4:bd:81:26:af:a0:e3:3f:28:b8:e0:09:76:ba:31:3d
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publisubject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #831: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 3585 at Tue Jan 23 04:23:39 AM UTC 2024
kill -USR1 3585
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3585 killed at Tue Jan 23 04:23:39 AM UTC 2024
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:23:40 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:23:40 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 3686 >/dev/null 2>/dev/null
selfserv with PID 3686 found at Tue Jan 23 04:23:40 AM UTC 2024
selfserv with PID 3686 started at Tue Jan 23 04:23:40 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #832: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 3686 at Tue Jan 23 04:24:00 AM UTC 2024
kill -USR1 3686
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3686 killed at Tue Jan 23 04:24:00 AM UTC 2024
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:24:01 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:24:01 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 3787 >/dev/null 2>/dev/null
selfserv with PID 3787 found at Tue Jan 23 04:24:01 AM UTC 2024
selfserv with PID 3787 started at Tue Jan 23 04:24:01 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3215: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3216: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3217: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3218: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                a8:5c:7e:74:6e:a1:ca:ee:cb:af:03:fa:7b:16:46:6c
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3219: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3220: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3221: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3222: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                1d:35:73:f9:0f:bd:be:5b:41:7d:87:4f:a7:a7:66:88
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3223: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3224: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3225: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3226: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                34:1e:da:57:74:15:9d:f1:2f:be:e4:6e:fe:06:a7:8e
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publi        -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #833: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 3787 at Tue Jan 23 04:24:23 AM UTC 2024
kill -USR1 3787
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3787 killed at Tue Jan 23 04:24:23 AM UTC 2024
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:24:23 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:24:23 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 3888 >/dev/null 2>/dev/null
selfserv with PID 3888 found at Tue Jan 23 04:24:24 AM UTC 2024
selfserv with PID 3888 started at Tue Jan 23 04:24:24 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.0 -w bogus -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #834: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 3888 at Tue Jan 23 04:24:42 AM UTC 2024
kill -USR1 3888
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3888 killed at Tue Jan 23 04:24:42 AM UTC 2024
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:24:43 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:24:43 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 3989 >/dev/null 2>/dev/null
selfserv with PID 3989 found at Tue Jan 23 04:24:43 AM UTC 2024
selfserv with PID 3989 started at Tue Jan 23 04:24:44 AM UTC 2024
process-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3227: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3228: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3229: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3230: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                04:0b:a8:15:a9:94:fd:54:55:8e:70:79:e8:8d:b2:ca
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3231: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3232: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3233: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3234: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                10:57:04:1e:5d:fb:33:c3:83:e0:32:f7:5e:3c:d5:dd
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publitstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.0 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec   < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #835: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 3989 at Tue Jan 23 04:25:05 AM UTC 2024
kill -USR1 3989
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 3989 killed at Tue Jan 23 04:25:05 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:25:06 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:25:06 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 4090 >/dev/null 2>/dev/null
selfserv with PID 4090 found at Tue Jan 23 04:25:06 AM UTC 2024
selfserv with PID 4090 started at Tue Jan 23 04:25:06 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #836: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4090 at Tue Jan 23 04:25:11 AM UTC 2024
kill -USR1 4090
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4090 killed at Tue Jan 23 04:25:11 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:25:12 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:25:12 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 4191 >/dev/null 2>/dev/null
process-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3235: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3236: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3237: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3238: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                3b:83:4e:dd:78:05:6f:15:e5:0a:01:5a:17:d1:6e:4b
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiselfserv with PID 4191 found at Tue Jan 23 04:25:12 AM UTC 2024
selfserv with PID 4191 started at Tue Jan 23 04:25:12 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #837: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4191 at Tue Jan 23 04:25:20 AM UTC 2024
kill -USR1 4191
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4191 killed at Tue Jan 23 04:25:20 AM UTC 2024
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:25:20 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:25:20 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 4292 >/dev/null 2>/dev/null
selfserv with PID 4292 found at Tue Jan 23 04:25:21 AM UTC 2024
selfserv with PID 4292 started at Tue Jan 23 04:25:21 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #838: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 4292 at Tue Jan 23 04:25:26 AM UTC 2024
kill -USR1 4292
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4292 killed at Tue Jan 23 04:25:26 AM UTC 2024
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:25:26 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:25:26 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 4393 >/dev/null 2>/dev/null
selfserv with PID 4393 found at Tue Jan 23 04:25:27 AM UTC 2024
process-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3239: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3240: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3241: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3242: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                62:60:db:c8:59:fc:3c:50:c7:6d:23:94:bd:d2:8d:2e
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3243: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3244: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3245: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3246: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                73:6f:3e:fa:61:ee:a0:0f:0e:e2:f2:2d:9b:13:e6:ff
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
selfserv with PID 4393 started at Tue Jan 23 04:25:27 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #839: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4393 at Tue Jan 23 04:25:34 AM UTC 2024
kill -USR1 4393
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4393 killed at Tue Jan 23 04:25:34 AM UTC 2024
ssl.sh: TLS 1.2 Require client auth auto select(EC) (client auth) ----
selfserv starting at Tue Jan 23 04:25:35 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -J ecdsa_secp256r1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:25:35 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 4494 >/dev/null 2>/dev/null
selfserv with PID 4494 found at Tue Jan 23 04:25:35 AM UTC 2024
selfserv with PID 4494 started at Tue Jan 23 04:25:35 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.2: -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #840: TLS 1.2 Require client auth auto select(EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4494 at Tue Jan 23 04:25:46 AM UTC 2024
kill -USR1 4494
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4494 killed at Tue Jan 23 04:25:47 AM UTC 2024
ssl.sh: TLS 1.3 Require client auth auto select (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:25:47 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -J ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384 -i ../tests_pid.24083\
         -V tls1.0:tls1.3  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:25:47 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 4595 >/dev/null 2>/dev/null
selfserv with PID 4595 found at Tue Jan 23 04:25:48 AM UTC 2024
selfserv with PID 4595 started at Tue Jan 23 04:25:48 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.3: -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3247: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3248: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3249: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3250: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                2a:c6:84:ff:b3:51:1e:2c:a2:14:97:33:01:47:35:08
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #841: TLS 1.3 Require client auth auto select (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4595 at Tue Jan 23 04:25:56 AM UTC 2024
kill -USR1 4595
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4595 killed at Tue Jan 23 04:25:56 AM UTC 2024
ssl.sh: TLS Server hello response without SNI ----
selfserv starting at Tue Jan 23 04:25:56 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:25:57 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 4710 >/dev/null 2>/dev/null
selfserv with PID 4710 found at Tue Jan 23 04:25:57 AM UTC 2024
selfserv with PID 4710 started at Tue Jan 23 04:25:57 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #842: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4710 at Tue Jan 23 04:26:08 AM UTC 2024
kill -USR1 4710
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4710 killed at Tue Jan 23 04:26:08 AM UTC 2024
ssl.sh: TLS Server hello response with SNI ----
selfserv starting at Tue Jan 23 04:26:09 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:26:09 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 4825 >/dev/null 2>/dev/null
selfserv with PID 4825 found at Tue Jan 23 04:26:09 AM UTC 2024
selfserv with PID 4825 started at Tue Jan 23 04:26:09 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3251: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3252: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3253: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3254: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                19:da:33:27:95:fb:8e:0e:90:32:7a:91:32:49:4e:36
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publissl.sh: #843: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 4825 at Tue Jan 23 04:26:17 AM UTC 2024
kill -USR1 4825
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4825 killed at Tue Jan 23 04:26:17 AM UTC 2024
ssl.sh: TLS Server response with alert ----
selfserv starting at Tue Jan 23 04:26:18 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:26:18 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 4940 >/dev/null 2>/dev/null
selfserv with PID 4940 found at Tue Jan 23 04:26:18 AM UTC 2024
selfserv with PID 4940 started at Tue Jan 23 04:26:18 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12182:
SSL peer has no certificate for the requested DNS name.
tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
ssl.sh: #844: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 4940 at Tue Jan 23 04:26:22 AM UTC 2024
kill -USR1 4940
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 4940 killed at Tue Jan 23 04:26:22 AM UTC 2024
ssl.sh: SSL3 Server hello response without SNI ----
selfserv starting at Tue Jan 23 04:26:23 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:26:23 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 5055 >/dev/null 2>/dev/null
selfserv with PID 5055 found at Tue Jan 23 04:26:23 AM UTC 2024
selfserv with PID 5055 started at Tue Jan 23 04:26:24 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #845: SSL3 Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 5055 at Tue Jan 23 04:26:30 AM UTC 2024
kill -USR1 5055
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5055 killed at Tue Jan 23 04:26:30 AM UTC 2024
ssl.sh: SSL3 Server hello response with SNI: SSL don't have SH extensions ----
selfserv starting at Tue Jan 23 04:26:31 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -a localhost-sni.localdomain -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
process-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3255: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3256: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3257: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3258: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                ed:a7:0d:c1:09:bb:46:75:06:50:18:61:ee:ff:1f:81
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3259: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3260: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3261: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3262: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                0c:f2:5f:04:9d:d8:94:2c:a8:2b:c9:25:42:0d:84:a5
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publitrying to connect to selfserv at Tue Jan 23 04:26:31 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 5170 >/dev/null 2>/dev/null
selfserv with PID 5170 found at Tue Jan 23 04:26:31 AM UTC 2024
selfserv with PID 5170 started at Tue Jan 23 04:26:31 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:ssl3 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12271:
SSL peer cannot verify your certificate.
tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate.
ssl.sh: #846: SSL3 Server hello response with SNI: SSL don't have SH extensions produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 5170 at Tue Jan 23 04:26:35 AM UTC 2024
kill -USR1 5170
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5170 killed at Tue Jan 23 04:26:36 AM UTC 2024
ssl.sh: TLS Server hello response without SNI ----
selfserv starting at Tue Jan 23 04:26:36 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:26:36 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 5285 >/dev/null 2>/dev/null
selfserv with PID 5285 found at Tue Jan 23 04:26:37 AM UTC 2024
selfserv with PID 5285 started at Tue Jan 23 04:26:37 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #847: TLS Server hello response without SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 5285 at Tue Jan 23 04:26:48 AM UTC 2024
kill -USR1 5285
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5285 killed at Tue Jan 23 04:26:48 AM UTC 2024
ssl.sh: TLS Server hello response with SNI ----
selfserv starting at Tue Jan 23 04:26:49 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:26:49 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 5400 >/dev/null 2>/dev/null
selfserv with PID 5400 found at Tue Jan 23 04:26:50 AM UTC 2024
process-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3263: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3264: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3265: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3266: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                16:2c:5f:13:d1:93:69:d8:70:14:14:ea:09:6d:3f:ae
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiselfserv with PID 5400 started at Tue Jan 23 04:26:50 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #848: TLS Server hello response with SNI produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 5400 at Tue Jan 23 04:26:57 AM UTC 2024
kill -USR1 5400
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5400 killed at Tue Jan 23 04:26:57 AM UTC 2024
ssl.sh: TLS Server hello response with SNI: Change name on 2d HS ----
selfserv starting at Tue Jan 23 04:26:58 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:26:58 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 5515 >/dev/null 2>/dev/null
selfserv with PID 5515 found at Tue Jan 23 04:26:59 AM UTC 2024
selfserv with PID 5515 started at Tue Jan 23 04:26:59 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost.localdomain  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
tstclnt: authentication of server cert failed: SSL_ERROR_BAD_CERT_DOMAIN: Unable to communicate securely with peer: requested domain name does not match the server's certificate.
ssl.sh: #849: TLS Server hello response with SNI: Change name on 2d HS produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 5515 at Tue Jan 23 04:27:06 AM UTC 2024
kill -USR1 5515
selfserv: HDX PR_Read returned error -12271:
SSL peer cannot verify your certificate.
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5515 killed at Tue Jan 23 04:27:08 AM UTC 2024
ssl.sh: TLS Server hello response with SNI: Change name to invalid 2d HS ----
selfserv starting at Tue Jan 23 04:27:08 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:27:08 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 5630 >/dev/null 2>/dev/null
selfserv with PID 5630 found at Tue Jan 23 04:27:09 AM UTC 2024
selfserv with PID 5630 started at Tue Jan 23 04:27:09 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
process-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3267: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3268: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3269: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3270: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                65:ff:29:9f:94:52:e7:cb:1d:05:d5:7b:6d:20:db:3d
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publi        -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni.localdomain -a localhost-sni1.localdomain  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12182:
SSL peer has no certificate for the requested DNS name.
subject DN: CN=localhost-sni.localdomain,E=localhost-sni.localdomain@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: read from socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
ssl.sh: #850: TLS Server hello response with SNI: Change name to invalid 2d HS produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 5630 at Tue Jan 23 04:27:15 AM UTC 2024
kill -USR1 5630
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5630 killed at Tue Jan 23 04:27:15 AM UTC 2024
ssl.sh: TLS Server response with alert ----
selfserv starting at Tue Jan 23 04:27:16 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -a localhost-sni.localdomain -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:27:16 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 5745 >/dev/null 2>/dev/null
selfserv with PID 5745 found at Tue Jan 23 04:27:16 AM UTC 2024
selfserv with PID 5745 started at Tue Jan 23 04:27:16 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V ssl3:tls1.2 -c v -w nss -n pkcs11:token=NSS%20Certificate%20DB;object=TestUser -a localhost-sni1.localdomain  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12182:
SSL peer has no certificate for the requested DNS name.
tstclnt: write to SSL socket failed: SSL_ERROR_UNRECOGNIZED_NAME_ALERT: SSL peer has no certificate for the requested DNS name.
ssl.sh: #851: TLS Server response with alert produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 5745 at Tue Jan 23 04:27:20 AM UTC 2024
kill -USR1 5745
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5745 killed at Tue Jan 23 04:27:20 AM UTC 2024
ssl.sh: SSL Cert Status (OCSP Stapling)  - server normal/client normal ===============================
OCSP stapling, signed response, good status
ssl.sh: OCSP stapling, signed response, good status ----
selfserv starting at Tue Jan 23 04:27:20 AM UTC 2024
selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1  -A TestCA -T good \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss  -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:27:21 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 5822 >/dev/null 2>/dev/null
selfserv with PID 5822 found at Tue Jan 23 04:27:21 AM UTC 2024
selfserv with PID 5822 started at Tue Jan 23 04:27:21 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -c v -T -O -F -M 1 -V ssl3:tls1.2  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 1 Cert Status items (OCSP stapled data)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3271: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3272: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3273: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3274: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                1a:1d:54:ba:28:63:bb:05:4e:02:d3:88:09:e5:97:d6
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
ssl.sh: #784: OCSP stapling, signed response, good status produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 5822 at Tue Jan 23 04:27:27 AM UTC 2024
kill -USR1 5822
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5822 killed at Tue Jan 23 04:27:27 AM UTC 2024
OCSP stapling, signed response, revoked status
ssl.sh: OCSP stapling, signed response, revoked status ----
selfserv starting at Tue Jan 23 04:27:27 AM UTC 2024
selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1  -A TestCA -T revoked \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss  -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:27:27 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 5899 >/dev/null 2>/dev/null
selfserv with PID 5899 found at Tue Jan 23 04:27:27 AM UTC 2024
selfserv with PID 5899 started at Tue Jan 23 04:27:27 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -c v -T -O -F -M 1 -V ssl3:tls1.2  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 1 Cert Status items (OCSP stapled data)
ssl.sh: #785: OCSP stapling, signed response, revoked status produced a returncode of 3, expected is 3 - PASSED
trying to kill selfserv with PID 5899 at Tue Jan 23 04:27:33 AM UTC 2024
kill -USR1 5899
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5899 killed at Tue Jan 23 04:27:33 AM UTC 2024
OCSP stapling, signed response, unknown status
ssl.sh: OCSP stapling, signed response, unknown status ----
selfserv starting at Tue Jan 23 04:27:34 AM UTC 2024
selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1  -A TestCA -T unknown \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss  -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:27:34 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 5976 >/dev/null 2>/dev/null
selfserv with PID 5976 found at Tue Jan 23 04:27:34 AM UTC 2024
selfserv with PID 5976 started at Tue Jan 23 04:27:34 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -c v -T -O -F -M 1 -V ssl3:tls1.2  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 1 Cert Status items (OCSP stapled data)
ssl.sh: #786: OCSP stapling, signed response, unknown status produced a returncode of 2, expected is 2 - PASSED
trying to kill selfserv with PID 5976 at Tue Jan 23 04:27:40 AM UTC 2024
kill -USR1 5976
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 5976 killed at Tue Jan 23 04:27:40 AM UTC 2024
OCSP stapling, unsigned failure response
ssl.sh: OCSP stapling, unsigned failure response ----
selfserv starting at Tue Jan 23 04:27:40 AM UTC 2024
selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1  -A TestCA -T failure \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss  -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3275: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3276: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3277: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3278: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                54:9d:4e:a9:2d:41:23:df:53:a2:b8:27:01:db:7f:6d
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
trying to connect to selfserv at Tue Jan 23 04:27:40 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 6053 >/dev/null 2>/dev/null
selfserv with PID 6053 found at Tue Jan 23 04:27:40 AM UTC 2024
selfserv with PID 6053 started at Tue Jan 23 04:27:41 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -c v -T -O -F -M 1 -V ssl3:tls1.2  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 1 Cert Status items (OCSP stapled data)
ssl.sh: #787: OCSP stapling, unsigned failure response produced a returncode of 2, expected is 2 - PASSED
trying to kill selfserv with PID 6053 at Tue Jan 23 04:27:45 AM UTC 2024
kill -USR1 6053
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6053 killed at Tue Jan 23 04:27:45 AM UTC 2024
OCSP stapling, good status, bad signature
ssl.sh: OCSP stapling, good status, bad signature ----
selfserv starting at Tue Jan 23 04:27:45 AM UTC 2024
selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1  -A TestCA -T badsig \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss  -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:27:45 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 6130 >/dev/null 2>/dev/null
selfserv with PID 6130 found at Tue Jan 23 04:27:46 AM UTC 2024
selfserv with PID 6130 started at Tue Jan 23 04:27:46 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -c v -T -O -F -M 1 -V ssl3:tls1.2  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 1 Cert Status items (OCSP stapled data)
ssl.sh: #788: OCSP stapling, good status, bad signature produced a returncode of 2, expected is 2 - PASSED
trying to kill selfserv with PID 6130 at Tue Jan 23 04:27:50 AM UTC 2024
kill -USR1 6130
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6130 killed at Tue Jan 23 04:27:50 AM UTC 2024
OCSP stapling, invalid cert status data
ssl.sh: OCSP stapling, invalid cert status data ----
selfserv starting at Tue Jan 23 04:27:50 AM UTC 2024
selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1  -A TestCA -T corrupted \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss  -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:27:51 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 6207 >/dev/null 2>/dev/null
selfserv with PID 6207 found at Tue Jan 23 04:27:51 AM UTC 2024
selfserv with PID 6207 started at Tue Jan 23 04:27:51 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -c v -T -O -F -M 1 -V ssl3:tls1.2  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 1 Cert Status items (OCSP stapled data)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3279: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3280: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3281: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3282: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                63:8b:40:a8:42:9d:a0:fc:80:6e:a3:90:32:3c:71:be
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3283: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3284: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3285: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3286: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                a7:5c:b1:87:4c:01:9d:52:11:33:f2:cf:54:86:a7:5e
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
ssl.sh: #789: OCSP stapling, invalid cert status data produced a returncode of 2, expected is 2 - PASSED
trying to kill selfserv with PID 6207 at Tue Jan 23 04:27:55 AM UTC 2024
kill -USR1 6207
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6207 killed at Tue Jan 23 04:27:55 AM UTC 2024
Valid cert, Server doesn't staple
ssl.sh: Valid cert, Server doesn't staple ----
selfserv starting at Tue Jan 23 04:27:56 AM UTC 2024
selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1   \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss  -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:27:56 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 6284 >/dev/null 2>/dev/null
selfserv with PID 6284 found at Tue Jan 23 04:27:56 AM UTC 2024
selfserv with PID 6284 started at Tue Jan 23 04:27:56 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -c v -T -O -F -M 1 -V ssl3:tls1.2  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
ssl.sh: #790: Valid cert, Server doesn't staple produced a returncode of 2, expected is 2 - PASSED
trying to kill selfserv with PID 6284 at Tue Jan 23 04:28:00 AM UTC 2024
kill -USR1 6284
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6284 killed at Tue Jan 23 04:28:00 AM UTC 2024
Stress OCSP stapling, server uses random status
ssl.sh: Stress OCSP stapling, server uses random status ----
selfserv starting at Tue Jan 23 04:28:01 AM UTC 2024
selfserv -D -p 8443 -d ../server/../stapling/ -n 127.0.0.1  -A TestCA -T random \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss  -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:28:01 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 6361 >/dev/null 2>/dev/null
selfserv with PID 6361 found at Tue Jan 23 04:28:01 AM UTC 2024
selfserv with PID 6361 started at Tue Jan 23 04:28:01 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../client  -w nss \
         -c 1000 -V ssl3:tls1.2 -N -T  127.0.0.1
strsclnt started at Tue Jan 23 04:28:01 AM UTC 2024
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3287: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3288: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3289: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3290: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                f5:a3:d5:9d:b5:26:19:ec:7e:1a:73:58:9e:ff:70:72
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3291: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3292: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3293: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3294: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                89:23:d9:9f:eb:19:a2:15:cb:53:06:d6:98:c7:38:8d
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3295: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3296: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3297: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3298: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                87:8c:54:f0:c0:87:3a:fa:d2:05:73:60:3a:3c:81:cc
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
     process-job heap: 15.0 MiB used (27.0 MiB heap)
               1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3299: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3300: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3301: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3302: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                5c:d8:5d:ca:03:15:2f:11:f7:0d:94:32:a6:71:ac:b5
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publistrsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
process-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3303: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3304: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3305: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3306: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                d6:7f:55:42:62:0b:c2:08:ea:86:90:03:3b:cf:64:b8
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3307: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3308: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3309: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3310: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                e2:aa:1c:05:a0:5d:be:af:78:b8:95:a9:8a:e3:c5:de
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3311: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3312: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3313: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3314: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                26:9d:dd:b9:f8:24:d4:c4:a2:24:90:57:7c:7e:e9:04
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3315: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3316: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3317: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3318: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                52:a1:38:3a:d0:58:9c:49:b6:f2:7d:dd:01:3b:db:52
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publistrsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3319: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3320: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3321: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3322: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                c5:12:fc:b9:44:d6:f1:1b:48:0e:3a:7d:ff:53:73:a6
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3323: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3324: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
          "" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3325: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3326: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                22:c9:0e:b4:e6:eb:6e:ef:43:1b:e9:81:24:ae:6d:7b
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3327: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3328: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
          "" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3329: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3330: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                de:a6:e5:5a:76:79:47:0b:9d:db:95:b4:d6:e7:f2:c0
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3331: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3332: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
          "" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3333: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3334: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                d7:d8:4d:11:5a:63:38:3f:14:2e:2f:99:1f:7f:5e:54
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publistrsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3335: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3336: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
          "" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3337: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3338: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                98:60:83:8e:93:f2:3b:b0:00:89:af:1f:ee:9e:92:36
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3339: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3340: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
          "" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3341: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3342: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                19:c8:fb:a5:18:99:06:0f:c6:27:2a:a8:17:3d:dc:96
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publiprocess-job heap: 15.0 MiB used (27.0 MiB heap)
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3343: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3344: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
          "" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3345: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3346: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                fc:3b:25:ad:2c:55:cc:a2:f2:bc:6b:4d:41:95:29:27
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Publistrsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
c Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3347: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3348: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "none" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3349: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3350: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 15.0 MiB used (27.0 MiB heap)
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                33:f7:30:a2:2f:d0:a3:57:d5:53:e0:35:87:f9:57:90
            Iteration Count: 10000 (0x2710)
tools.sh: #3351: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3352: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "none" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3353: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3354: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 15.0 MiB used (27.0 MiB heap)
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                b2:40:49:52:f5:d4:90:10:0e:4b:44:76:a2:c0:6f:73
            Iteration Count: 10000 (0x2710)
tools.sh: #3355: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3356: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "none" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3357: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3358: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 15.0 MiB used (27.0 MiB heap)
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                b9:10:2e:3c:0b:a7:18:a6:d5:8a:26:68:68:e0:70:43
            Iteration Count: 10000 (0x2710)
tools.sh: #3359: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3360: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "none" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3361: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3362: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbstrsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                4b:12:ac:95:9d:5b:4d:9a:b7:51:95:63:8b:96:8b:b2
            Iteration Count: 10000 (0x2710)
tools.sh: #3363: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3364: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "none" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3365: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3366: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 15.0 MiB used (27.0 MiB heap)
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                03:dd:26:f8:24:ea:c6:61:cf:28:82:48:2e:cd:ad:a9
            Iteration Count: 10000 (0x2710)
tools.sh: #3367: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3368: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -C "none" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3369: Exporting with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3370: Verifying p12 file generated with [PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:none:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 15.0 MiB used (27.0 MiB heap)
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC
        Parameters:
            Salt:
                09:44:7d:7f:d4:28:70:ba:2e:e5:4d:6c:e3:2b:a4:b1
            Iteration Count: 10000 (0x2710)
tools.sh: #3371: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3372: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3373: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3374: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                ec:2e:84:5e:54:2e:e0:88:33:2b:42:87:c5:31:7a:a6
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3375: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3376: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3377: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3378: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                3e:38:b1:99:a9:c4:16:14:bf:96:b2:83:e2:21:cf:a8
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 15.0 MiB used (27.0 MiB heap)
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3379: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3380: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3381: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3382: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                75:1a:0b:82:ce:32:3e:a8:23:2c:83:cf:d3:08:50:70
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 16.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3383: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3384: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3385: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3386: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                1e:fb:bc:23:d3:1d:2b:8c:c0:07:3e:01:6d:e7:e7:47
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3387: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3388: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3389: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3390: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                52:ae:99:ab:13:37:fe:a9:9c:92:76:4a:1b:af:32:17
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 16.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3391: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3392: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3393: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3394: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                bb:02:28:32:c9:6e:29:db:3f:51:0d:2c:bc:62:b1:d8
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
process-job heap: 16.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3395: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3396: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3397: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3398: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                6d:9d:c9:09:86:dd:76:b2:96:78:a8:f1:b9:1d:c2:e2
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3399: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3400: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3401: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3402: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                bf:ca:27:5e:da:8e:9c:a7:79:b4:08:72:f2:69:7f:54
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 16.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3403: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3404: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3405: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3406: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                69:31:a2:41:a5:e3:4e:85:f2:b7:0f:48:bc:c2:05:1b
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 16.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3407: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3408: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3409: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3410: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                32:d6:6d:60:3f:5d:8b:f6:28:72:de:48:e2:c0:7d:fc
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3411: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3412: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3413: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3414: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                6c:71:be:86:fa:46:fa:d6:c3:68:e8:57:1e:4a:47:45
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 16.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3415: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3416: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3417: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3418: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                4b:02:65:d5:52:38:9f:d4:74:07:44:5c:c7:4f:db:fd
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 16.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3419: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3420: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3421: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3422: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                66:c9:41:a1:8f:00:6f:f2:88:c2:22:d0:ae:ed:0d:9b
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3423: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3424: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3425: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3426: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                01:a6:0c:60:41:9c:74:5a:3b:1e:da:b2:23:46:c4:6f
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
process-job heap: 16.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3427: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3428: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3429: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3430: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                7b:83:b5:c2:c4:49:88:1f:2b:25:81:f8:ec:1b:0e:c3
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 16.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3431: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3432: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3433: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3434: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                30:ce:01:6f:f4:d0:56:07:e3:6d:06:0c:2c:be:8e:b8
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 16.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3435: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3436: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3437: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3438: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                84:88:31:cc:7d:49:5d:c4:27:5e:2f:b4:86:7f:66:11
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3439: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3440: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3441: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3442: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                17:85:d6:89:d2:c9:b5:b9:e6:e1:36:6a:3b:8b:eb:0f
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 16.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3443: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3444: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3445: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3446: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                ff:9f:b4:1b:df:37:7e:7e:fd:cb:77:0f:07:d8:14:f8
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 16.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3447: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3448: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3449: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3450: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                87:45:ac:ff:9e:1c:8b:12:c2:48:8d:9c:c4:f0:65:c7
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3451: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3452: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3453: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3454: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                35:3e:ba:46:5e:6f:95:9a:09:43:21:c0:03:a0:e4:1b
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:process-job heap: 16.0 MiB used (27.0 MiB heap)
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3455: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3456: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3457: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3458: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                9b:59:54:31:2e:41:cf:1f:00:5b:e4:68:1c:e1:31:e0
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:process-job heap: 16.0 MiB used (27.0 MiB heap)
14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3459: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3460: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3461: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3462: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                1e:7e:87:b9:ff:24:e9:c3:2b:91:ae:6d:61:33:86:de
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: NoReuse - 1000 server certificates tested.
strsclnt completed at Tue Jan 23 04:38:24 AM UTC 2024
ssl.sh: #791: Stress OCSP stapling, server uses random status produced a returncode of 0, expected is 0. - PASSED
trying to kill selfserv with PID 6361 at Tue Jan 23 04:38:24 AM UTC 2024
kill -USR1 6361
selfserv: 0 cache hits; 1000 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6361 killed at Tue Jan 23 04:38:24 AM UTC 2024
ssl.sh: SSL Signed Certificate Timestamps  - server normal/client normal ===============================
ssl_signed_cert_timestamps
ssl.sh: ssl_signed_cert_timestamps ----
selfserv starting at Tue Jan 23 04:38:25 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss  -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:38:25 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 6443 >/dev/null 2>/dev/null
selfserv with PID 6443 found at Tue Jan 23 04:38:25 AM UTC 2024
selfserv with PID 6443 started at Tue Jan 23 04:38:25 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -U -V tls1.0:tls1.2  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
process-job heap: 16.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3463: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3464: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3465: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3466: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                85:de:10:9a:2a:63:fe:3f:36:77:7d:aa:9a:7f:ad:98
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA (ECC),O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #792: ssl_signed_cert_timestamps produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6443 at Tue Jan 23 04:38:33 AM UTC 2024
kill -USR1 6443
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6443 killed at Tue Jan 23 04:38:33 AM UTC 2024
ssl.sh: SSL SCHEME  - server normal/client normal ===============================
ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ----
selfserv starting at Tue Jan 23 04:38:33 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:38:33 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 6520 >/dev/null 2>/dev/null
selfserv with PID 6520 found at Tue Jan 23 04:38:34 AM UTC 2024
selfserv with PID 6520 started at Tue Jan 23 04:38:34 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.2:tls1.2 -J rsa_pkcs1_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #793: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6520 at Tue Jan 23 04:38:37 AM UTC 2024
kill -USR1 6520
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6520 killed at Tue Jan 23 04:38:37 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:38:37 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:38:37 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 6588 >/dev/null 2>/dev/null
selfserv with PID 6588 found at Tue Jan 23 04:38:38 AM UTC 2024
selfserv with PID 6588 started at Tue Jan 23 04:38:38 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12153:
The peer used an unsupported combination of signature and hash algorithm.
tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
ssl.sh: #794: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 6588 at Tue Jan 23 04:38:41 AM UTC 2024
kill -USR1 6588
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6588 killed at Tue Jan 23 04:38:41 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:38:41 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:38:41 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 6656 >/dev/null 2>/dev/null
selfserv with PID 6656 found at Tue Jan 23 04:38:41 AM UTC 2024
selfserv with PID 6656 started at Tue Jan 23 04:38:41 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #795: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6656 at Tue Jan 23 04:38:45 AM UTC 2024
kill -USR1 6656
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6656 killed at Tue Jan 23 04:38:45 AM UTC 2024
ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256'
ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ----
selfserv starting at Tue Jan 23 04:38:45 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:38:45 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 6724 >/dev/null 2>/dev/null
selfserv with PID 6724 found at Tue Jan 23 04:38:45 AM UTC 2024
selfserv with PID 6724 started at Tue Jan 23 04:38:45 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.2:tls1.2 -J rsa_pkcs1_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12153:
The peer used an unsupported combination of signature and hash algorithm.
tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
ssl.sh: #796: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 6724 at Tue Jan 23 04:38:48 AM UTC 2024
kill -USR1 6724
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6724 killed at Tue Jan 23 04:38:48 AM UTC 2024
ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:38:49 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3467: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3468: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3469: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3470: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                11:88:30:a1:ef:df:eb:b8:99:85:cf:0e:30:75:99:ec
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 16.0 MiB used (27.0 MiB heap)
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:38:49 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 6792 >/dev/null 2>/dev/null
selfserv with PID 6792 found at Tue Jan 23 04:38:49 AM UTC 2024
selfserv with PID 6792 started at Tue Jan 23 04:38:49 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #797: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6792 at Tue Jan 23 04:38:52 AM UTC 2024
kill -USR1 6792
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6792 killed at Tue Jan 23 04:38:52 AM UTC 2024
ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:38:53 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:38:53 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 6860 >/dev/null 2>/dev/null
selfserv with PID 6860 found at Tue Jan 23 04:38:53 AM UTC 2024
selfserv with PID 6860 started at Tue Jan 23 04:38:53 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #798: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6860 at Tue Jan 23 04:38:56 AM UTC 2024
kill -USR1 6860
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6860 killed at Tue Jan 23 04:38:56 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ----
selfserv starting at Tue Jan 23 04:38:57 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:38:57 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 6928 >/dev/null 2>/dev/null
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3471: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3472: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3473: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3474: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                c1:08:8b:39:0c:3e:f9:48:39:98:c4:35:c8:0d:ac:e0
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        selfserv with PID 6928 found at Tue Jan 23 04:38:57 AM UTC 2024
selfserv with PID 6928 started at Tue Jan 23 04:38:57 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.2:tls1.2 -J rsa_pkcs1_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #799: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6928 at Tue Jan 23 04:39:00 AM UTC 2024
kill -USR1 6928
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6928 killed at Tue Jan 23 04:39:01 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:39:01 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:39:01 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 6996 >/dev/null 2>/dev/null
selfserv with PID 6996 found at Tue Jan 23 04:39:01 AM UTC 2024
selfserv with PID 6996 started at Tue Jan 23 04:39:01 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #800: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 6996 at Tue Jan 23 04:39:04 AM UTC 2024
kill -USR1 6996
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 6996 killed at Tue Jan 23 04:39:05 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:39:05 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:39:05 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 7064 >/dev/null 2>/dev/null
selfserv with PID 7064 found at Tue Jan 23 04:39:05 AM UTC 2024
selfserv with PID 7064 started at Tue Jan 23 04:39:05 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../client   \
        -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
process-job heap: 16.0 MiB used (27.0 MiB heap)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #801: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7064 at Tue Jan 23 04:39:09 AM UTC 2024
kill -USR1 7064
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7064 killed at Tue Jan 23 04:39:09 AM UTC 2024
ssl.sh: SSL SCHEME  - server normal/client normal ===============================
ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ----
selfserv starting at Tue Jan 23 04:39:09 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:39:09 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 7132 >/dev/null 2>/dev/null
selfserv with PID 7132 found at Tue Jan 23 04:39:09 AM UTC 2024
selfserv with PID 7132 started at Tue Jan 23 04:39:09 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../client   \
         -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #802: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7132 at Tue Jan 23 04:39:13 AM UTC 2024
kill -USR1 7132
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7132 killed at Tue Jan 23 04:39:13 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:39:13 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:39:13 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 7201 >/dev/null 2>/dev/null
selfserv with PID 7201 found at Tue Jan 23 04:39:13 AM UTC 2024
selfserv with PID 7201 started at Tue Jan 23 04:39:13 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../client   \
         -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12153:
The peer used an unsupported combination of signature and hash algorithm.
strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s).
strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #803: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 7201 at Tue Jan 23 04:39:16 AM UTC 2024
kill -USR1 7201
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3475: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3476: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3477: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3478: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                ad:0d:79:6f:10:86:b9:7e:28:1d:11:94:f9:79:6d:5c
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7201 killed at Tue Jan 23 04:39:16 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:39:17 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:39:17 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 7270 >/dev/null 2>/dev/null
selfserv with PID 7270 found at Tue Jan 23 04:39:17 AM UTC 2024
selfserv with PID 7270 started at Tue Jan 23 04:39:17 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../client   \
         -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #804: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7270 at Tue Jan 23 04:39:20 AM UTC 2024
kill -USR1 7270
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7270 killed at Tue Jan 23 04:39:20 AM UTC 2024
ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256'
ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ----
selfserv starting at Tue Jan 23 04:39:21 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:39:21 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 7339 >/dev/null 2>/dev/null
selfserv with PID 7339 found at Tue Jan 23 04:39:21 AM UTC 2024
selfserv with PID 7339 started at Tue Jan 23 04:39:21 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../client   \
         -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12153:
The peer used an unsupported combination of signature and hash algorithm.
strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s).
strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #805: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 7339 at Tue Jan 23 04:39:24 AM UTC 2024
kill -USR1 7339
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7339 killed at Tue Jan 23 04:39:24 AM UTC 2024
ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:39:25 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:39:25 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3479: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3480: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3481: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3482: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                11:d1:8a:0b:12:04:db:5d:47:8d:1c:86:39:71:e7:b3
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 16.0 MiB used (27.0 MiB heap)
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 7408 >/dev/null 2>/dev/null
selfserv with PID 7408 found at Tue Jan 23 04:39:25 AM UTC 2024
selfserv with PID 7408 started at Tue Jan 23 04:39:25 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../client   \
         -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #806: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7408 at Tue Jan 23 04:39:28 AM UTC 2024
kill -USR1 7408
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7408 killed at Tue Jan 23 04:39:28 AM UTC 2024
ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:39:29 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:39:29 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 7477 >/dev/null 2>/dev/null
selfserv with PID 7477 found at Tue Jan 23 04:39:29 AM UTC 2024
selfserv with PID 7477 started at Tue Jan 23 04:39:29 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../client   \
         -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #807: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7477 at Tue Jan 23 04:39:32 AM UTC 2024
kill -USR1 7477
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7477 killed at Tue Jan 23 04:39:32 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ----
selfserv starting at Tue Jan 23 04:39:33 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:39:33 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 7546 >/dev/null 2>/dev/null
selfserv with PID 7546 found at Tue Jan 23 04:39:33 AM UTC 2024
selfserv with PID 7546 started at Tue Jan 23 04:39:33 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../client   \
         -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #808: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7546 at Tue Jan 23 04:39:36 AM UTC 2024
kill -USR1 7546
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7546 killed at Tue Jan 23 04:39:36 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:39:37 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:39:37 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 7615 >/dev/null 2>/dev/null
selfserv with PID 7615 found at Tue Jan 23 04:39:37 AM UTC 2024
selfserv with PID 7615 started at Tue Jan 23 04:39:37 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../client   \
         -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #809: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7615 at Tue Jan 23 04:39:40 AM UTC 2024
kill -USR1 7615
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7615 killed at Tue Jan 23 04:39:40 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:39:41 AM UTC 2024
selfserv -D -p 8443 -d ../server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:39:41 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 7684 >/dev/null 2>/dev/null
selfserv with PID 7684 found at Tue Jan 23 04:39:41 AM UTC 2024
selfserv with PID 7684 started at Tue Jan 23 04:39:41 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../client   \
         -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #810: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 7684 at Tue Jan 23 04:39:44 AM UTC 2024
kill -USR1 7684
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7684 killed at Tue Jan 23 04:39:45 AM UTC 2024
ssl.sh: SSL Cipher Coverage Extended Test - server normal/client normal ===============================
selfserv starting at Tue Jan 23 04:39:45 AM UTC 2024
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3483: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3484: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3485: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3486: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                6c:76:7a:b6:4f:c4:29:95:cb:7d:2c:4a:fc:1c:d8:45
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.24083\
         -V ssl3:tls1.2 -v -H 1 &
trying to connect to selfserv at Tue Jan 23 04:39:45 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 7753 >/dev/null 2>/dev/null
selfserv with PID 7753 found at Tue Jan 23 04:39:45 AM UTC 2024
selfserv with PID 7753 started at Tue Jan 23 04:39:45 AM UTC 2024
egrep: warning: egrep is obsolescent; using grep -E
ssl.sh: running SSL3_RSA_WITH_RC4_128_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.



selfserv: About to call accept.



selfserv: About to call accept.
selfserv: HDX PR_Read hit EOF returned error -5938:
Encountered end of file
selfserv: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #811: SSL3_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #812: SSL3_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_DES_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 3 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #813: SSL3_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 4 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #814: SSL3_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificaprocess-job heap: 16.0 MiB used (27.0 MiB heap)
te hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #815: SSL3_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #816: SSL3_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 7 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #817: SSL3_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running SSL3_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:ssl3  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: No
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.0 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: No
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #818: SSL3_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :009F -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 9 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #819: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :00A3 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: dsa_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #820: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :009D -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 11 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #821: TLS_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 12 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #822: TLS_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 13 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
t    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3487: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3488: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3489: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3490: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                38:3d:8f:d8:4b:e1:a4:0e:5e:06:c6:4e:d5:20:79:4e
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        stclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #823: TLS_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_DES_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 14 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #824: TLS_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #825: TLS_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 16 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #826: TLS_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 17 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #827: TLS_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 18 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #828: TLS_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 19 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #829: TLS_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 20 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #830: TLS11_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 21 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #831: TLS11_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_DES_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 22 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #832: TLS11_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 23 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #833: TLS11_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 24 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #834: TLS11_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 25 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #835: TLS11_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 26 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #836: TLS11_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 27 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #837: TLS11_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c c -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 28 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #838: TLS12_RSA_WITH_RC4_128_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c d -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 29 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #839: TLS12_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_DES_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c e -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 30 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
process-job heap: 16.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3491: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3492: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3493: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3494: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                d0:12:0d:63:81:d8:92:79:0d:57:a4:9c:00:b0:5c:92
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 56-bit DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #840: TLS12_RSA_WITH_DES_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_MD5 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c i -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 31 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 128-bit MD5 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #841: TLS12_RSA_WITH_NULL_MD5 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c n -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 32 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #842: TLS12_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c v -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 33 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #843: TLS12_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c y -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 34 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #844: TLS12_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c z -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 35 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #845: TLS12_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :0016 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 36 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #846: TLS12_DHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :0032 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 37 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: dsa_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #847: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :0033 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 38 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #848: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :0038 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 39 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: dsa_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #849: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :0039 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 40 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #850: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_NULL_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :003B -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #851: TLS12_RSA_WITH_NULL_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :003C -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 42 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #852: TLS12_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :003D -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 43 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #853: TLS12_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :0040 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 44 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: dsa_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #854: TLS12_DHE_DSS_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :0067 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 45 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #855: TLS12_DHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :006A -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 46 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: dsa_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #856: TLS12_DHE_DSS_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :006B -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 47 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3495: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3496: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3497: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3498: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                af:82:89:34:06:4b:fd:c3:34:d9:d8:d0:1f:60:7e:0a
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #857: TLS12_DHE_RSA_WITH_AES_256_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :009C -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 48 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit RSA
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #858: TLS12_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :009E -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 49 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #859: TLS12_DHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :00A2 -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 50 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit DSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: dsa_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-dsa@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (DSA),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #860: TLS12_DHE_DSS_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :CCAA -V ssl3:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 2048-bit DHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #861: TLS12_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS13_DHE_WITH_AES_128_GCM_SHA256 ----------------------------
trying to kill selfserv with PID 7753 at Tue Jan 23 04:40:33 AM UTC 2024
kill -USR1 7753
selfserv: PR_Accept returned error -5993:
Operation interrupted by another thread
selfserv: Closing listen socket.
selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 7753 killed at Tue Jan 23 04:40:33 AM UTC 2024
ssl.sh: TLS13_DHE_WITH_AES_128_GCM_SHA256 ----
selfserv starting at Tue Jan 23 04:40:34 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -c :1301:1302:1303:C001:C002:C003:C004:C005:C006:C007:C008:C009:C00A:C00B:C00C:C00D:C00E:C00F:C010:C011:C012:C013:C014:C023:C024:C027:C028:C02B:C02C:C02F:C030:CCA8:CCA9:CCAA:0016:0032:0033:0038:0039:003B:003C:003D:0040:0041:0067:006A:006B:0084:009C:009D:009E:009F:00A2:00A3:CCAAcdeinvyz -i ../tests_pid.24083\
         -V tls1.0:tls1.3 -v -H 1 &
trying to connect to selfserv at Tue Jan 23 04:40:34 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client -v < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: exiting with return code 0
kill -0 9147 >/dev/null 2>/dev/null
selfserv with PID 9147 found at Tue Jan 23 04:40:34 AM UTC 2024
selfserv with PID 9147 started at Tue Jan 23 04:40:34 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -c :1301 -V tls1.0:tls1.3  \
process-job heap: 17.0 MiB used (27.0 MiB heap)
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.



selfserv: About to call accept.



selfserv: About to call accept.
selfserv: HDX PR_Read hit EOF returned error -5938:
Encountered end of file
selfserv: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #862: TLS13_DHE_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS13_DHE_WITH_AES_256_GCM_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :1302 -V tls1.0:tls1.3  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #863: TLS13_DHE_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS13_DHE_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :1303 -V tls1.0:tls1.3  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 3 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3499: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3500: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3501: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3502: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                0f:62:f2:ff:6e:07:24:e4:c1:d2:8c:0e:26:60:c8:01
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #864: TLS13_DHE_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C001 -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 4 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #865: TLS_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C002 -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 5 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #866: TLS_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C003 -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 6 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #867: TLS_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C004 -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 7 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #868: TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C005 -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 8 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #869: TLS_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C006 -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 9 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #870: TLS_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C007 -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 10 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compressprocess-job heap: 17.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3503: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3504: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3505: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3506: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                d5:d5:3d:7c:f0:53:5a:ef:74:83:db:66:f4:d6:58:c2
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        ion: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #871: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C008 -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 11 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #872: TLS_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C009 -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 12 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #873: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00A -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 13 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #874: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00B -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 14 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #875: TLS_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00C -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 15 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #876: TLS_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00D -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 16 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #877: TLS_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00E -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 17 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #878: TLS_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00F -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 18 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #879: TLS_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C010 -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 19 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #880: TLS_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C011 -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 20 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certifica    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3507: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3508: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3509: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3510: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                a0:14:b2:79:b5:50:42:66:c2:9c:cc:12:1f:68:5f:95
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        te hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #881: TLS_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C012 -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 21 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #882: TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C013 -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 22 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #883: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C014 -V tls1.0:tls1.0  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 23 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.1 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 1 bytes
H

tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 136 bytes
TTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #884: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C001 -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 24 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
process-job heap: 17.0 MiB used (27.0 MiB heap)
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #885: TLS11_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C002 -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 25 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #886: TLS11_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C003 -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 26 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #887: TLS11_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C004 -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 27 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #888: TLS11_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C005 -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 28 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #889: TLS11_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3511: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3512: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3513: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3514: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                84:2c:10:d9:ac:77:d5:72:38:3d:39:37:df:e1:3a:a2
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        ssl.sh: running TLS11_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C006 -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 29 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #890: TLS11_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C007 -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 30 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #891: TLS11_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C008 -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 31 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #892: TLS11_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C009 -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 32 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #893: TLS11_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00A -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 33 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_sha1
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #894: TLS11_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00B -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 34 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #895: TLS11_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00C -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 35 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #896: TLS11_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00D -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 36 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #897: TLS11_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00E -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 37 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
process-job heap: 17.0 MiB used (27.0 MiB heap)
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #898: TLS11_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00F -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 38 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #899: TLS11_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C010 -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 39 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certifica    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3515: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3516: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3517: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3518: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                f1:3c:12:b3:24:cf:da:c4:01:35:9e:a5:b4:1f:22:95
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        te hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #900: TLS11_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C011 -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 40 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #901: TLS11_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C012 -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 41 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #902: TLS11_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C013 -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 42 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #903: TLS11_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C014 -V tls1.0:tls1.1  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 43 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.2 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: RSA PKCS#1 SHA1+MD5
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #904: TLS11_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C001 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 44 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #905: TLS12_ECDH_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C002 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 45 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #906: TLS12_ECDH_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C003 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 46 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #907: TLS12_ECDH_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C004 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 47 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #908: TLS12_ECDH_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C005 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 48 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll re    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3519: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3520: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3521: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3522: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                7c:0e:df:8e:32:d3:87:98:df:46:c3:55:0c:34:24:1f
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        turned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #909: TLS12_ECDH_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C006 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 49 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #910: TLS12_ECDHE_ECDSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C007 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 50 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #911: TLS12_ECDHE_ECDSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C008 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 51 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
process-job heap: 17.0 MiB used (27.0 MiB heap)
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #912: TLS12_ECDHE_ECDSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C009 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 52 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #913: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00A -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 53 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #914: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00B -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 54 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #915: TLS12_ECDH_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00C -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 55 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #916: TLS12_ECDH_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00D -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 56 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #917: TLS12_ECDH_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3523: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3524: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3525: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3526: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                d5:64:02:9f:83:7a:80:17:d7:d2:08:82:14:7a:87:e8
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        ssl.sh: running TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00E -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 57 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #918: TLS12_ECDH_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C00F -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 58 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 256-bit RSA, Key Exchange: 256-bit ECDH
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: none
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #919: TLS12_ECDH_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_NULL_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C010 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 59 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 0-bit NULL with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #920: TLS12_ECDHE_RSA_WITH_NULL_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_RC4_128_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C011 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 60 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit RC4 with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #921: TLS12_ECDHE_RSA_WITH_RC4_128_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C012 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 61 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 112-bit 3DES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #922: TLS12_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C013 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 62 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #923: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C014 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 63 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 160-bit SHA1 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #924: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C023 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 64 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #925: TLS12_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C024 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 65 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #926: TLS12_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C027 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 66 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES with 256-bit SHA256 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #927: TLS12_ECDHE_RSA_WITH_AES_128_CBC_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C028 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 67 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
process-job heap: 17.0 MiB used (27.0 MiB heap)
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES with 384-bit SHA384 MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #928: TLS12_ECDHE_RSA_WITH_AES_256_CBC_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C02B -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 68 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certifica    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3527: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3528: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3529: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3530: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                bb:00:f0:88:7f:dd:0a:72:32:46:a1:c1:6e:70:6c:fe
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        te hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #929: TLS12_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C02C -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 69 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #930: TLS12_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C02F -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 70 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #931: TLS12_ECDHE_RSA_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :C030 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 71 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #932: TLS12_ECDHE_RSA_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :CCA8 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 72 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit RSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #933: TLS12_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :CCA9 -V tls1.0:tls1.2  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
selfserv: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 73 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: SSL version 3.3 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 256-bit ECDSA, Key Exchange: 255-bit ECDHE
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: ecdsa_secp256r1_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #934: TLS12_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS13_ECDHE_WITH_AES_128_GCM_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :1301 -V tls1.0:tls1.3  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 74 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.4 using 128-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #935: TLS13_ECDHE_WITH_AES_128_GCM_SHA256 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS13_ECDHE_WITH_AES_256_GCM_SHA384 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :1302 -V tls1.0:tls1.3  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 75 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.4 using 256-bit AES-GCM with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #936: TLS13_ECDHE_WITH_AES_256_GCM_SHA384 produced a returncode of 0, expected is 0 - PASSED
ssl.sh: running TLS13_ECDHE_WITH_CHACHA20_POLY1305_SHA256 ----------------------------
tstclnt -4 -p 8443 -h 127.0.0.1 -c :1303 -V tls1.0:tls1.3  \
        -f -d ../ext_client -v -w nss < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat



selfserv: About to call accept.
selfserv: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
selfserv: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
          Compression: NULL, Extended Master Secret: Yes
selfserv: subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
selfserv: issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
selfserv: 0 cache hits; 76 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3531: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3532: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3533: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3534: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                96:d2:de:25:7f:0d:92:03:ae:20:44:ba:01:d2:24:cd
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 17.0 MiB used (27.0 MiB heap)
tstclnt: connecting to 127.0.0.1:8443 (address=127.0.0.1)
tstclnt: connect: PR_IN_PROGRESS_ERROR: Operation is still in progress (probably a non-blocking connect)
tstclnt: about to call PR_Poll for connect completion!
tstclnt: PR_Poll returned 0x02 for socket out_flags.
tstclnt: ready...
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 18 bytes
tstclnt: Writing 18 bytes to server
tstclnt: 0 bytes written
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: using asynchronous certificate validation
tstclnt: 0 bytes written
tstclnt: handshake was paused by auth certificate hook
tstclnt: SSL version 3.4 using 256-bit CHACHA20POLY1305 with 128-bit AEAD MAC
tstclnt: Server Auth: 2048-bit TLS 1.3, Key Exchange: 255-bit TLS 1.3
         Compression: NULL, Extended Master Secret: Yes
         Signature Scheme: rsa_pss_rsae_sha256
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
tstclnt: about to call PR_Poll on writable socket !
tstclnt: PR_Poll returned with writable socket !
tstclnt: 18 bytes written
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for stdin out_flags.
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: stdin read 0 bytes
tstclnt: PR_Poll returned 0x00 for socket out_flags.
tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 137 bytes
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF




tstclnt: about to call PR_Poll !
tstclnt: PR_Poll returned!
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: PR_Poll returned 0x01 for socket out_flags.
tstclnt: Read from server 0 bytes
tstclnt: exiting with return code 0
ssl.sh: #937: TLS13_ECDHE_WITH_CHACHA20_POLY1305_SHA256 produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 9147 at Tue Jan 23 04:42:25 AM UTC 2024
kill -USR1 9147
selfserv: PR_Accept returned error -5993:
Operation interrupted by another thread
selfserv: Closing listen socket.
selfserv: 0 cache hits; 76 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 9147 killed at Tue Jan 23 04:42:26 AM UTC 2024
ssl.sh: SSL Cipher Coverage (RSA-PSS) Extended Test - server normal/client normal ===============================
ssl.sh: skipping SSL Cipher Coverage (RSA-PSS) for Extended Test
ssl.sh: SSL Client Authentication Extended Test - server normal/client normal ===============================
egrep: warning: egrep is obsolescent; using grep -E
ssl.sh: TLS Request don't require client auth (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:42:26 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:42:27 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 11219 >/dev/null 2>/dev/null
selfserv with PID 11219 found at Tue Jan 23 04:42:27 AM UTC 2024
selfserv with PID 11219 started at Tue Jan 23 04:42:27 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3535: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3536: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3537: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3538: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                69:20:d2:38:fc:5b:1d:bb:0a:80:bb:c4:34:46:54:f7
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 17.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3539: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3540: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3541: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3542: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                08:9c:5b:13:b4:dd:bf:df:e4:8a:3d:be:06:d8:1c:b1
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #938: TLS Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11219 at Tue Jan 23 04:42:37 AM UTC 2024
kill -USR1 11219
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11219 killed at Tue Jan 23 04:42:38 AM UTC 2024
ssl.sh: TLS Request don't require client auth (bad password) ----
selfserv starting at Tue Jan 23 04:42:38 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:42:38 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 11320 >/dev/null 2>/dev/null
selfserv with PID 11320 found at Tue Jan 23 04:42:39 AM UTC 2024
selfserv with PID 11320 started at Tue Jan 23 04:42:39 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #939: TLS Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11320 at Tue Jan 23 04:42:49 AM UTC 2024
kill -USR1 11320
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11320 killed at Tue Jan 23 04:42:49 AM UTC 2024
ssl.sh: TLS Request don't require client auth (client auth) ----
selfserv starting at Tue Jan 23 04:42:50 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:42:50 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 11421 >/dev/null 2>/dev/null
selfserv with PID 11421 found at Tue Jan 23 04:42:50 AM UTC 2024
selfserv with PID 11421 started at Tue Jan 23 04:42:50 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3543: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3544: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3545: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3546: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                5d:71:c9:f7:2c:90:8b:4f:9b:a2:43:a5:dd:67:44:2d
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 17.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3547: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3548: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3549: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3550: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                af:53:64:72:a6:32:a5:01:56:0c:6c:9f:40:f9:3c:91
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #940: TLS Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11421 at Tue Jan 23 04:43:03 AM UTC 2024
kill -USR1 11421
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11421 killed at Tue Jan 23 04:43:04 AM UTC 2024
ssl.sh: TLS Require client auth (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:43:04 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:43:04 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 11522 >/dev/null 2>/dev/null
selfserv with PID 11522 found at Tue Jan 23 04:43:05 AM UTC 2024
selfserv with PID 11522 started at Tue Jan 23 04:43:05 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
Failed to load a suitable client certificate 
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #941: TLS Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11522 at Tue Jan 23 04:43:15 AM UTC 2024
kill -USR1 11522
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11522 killed at Tue Jan 23 04:43:15 AM UTC 2024
ssl.sh: TLS Require client auth (bad password) ----
selfserv starting at Tue Jan 23 04:43:15 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:43:16 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 11623 >/dev/null 2>/dev/null
selfserv with PID 11623 found at Tue Jan 23 04:43:16 AM UTC 2024
selfserv with PID 11623 started at Tue Jan 23 04:43:16 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #942: TLS Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 11623 at Tue Jan 23 04:43:26 AM UTC 2024
kill -USR1 11623
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11623 killed at Tue Jan 23 04:43:26 AM UTC 2024
ssl.sh: TLS Require client auth (client auth) ----
process-job heap: 17.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3551: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3552: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3553: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3554: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                25:d2:91:5a:18:55:01:58:7d:63:b2:e6:f2:60:17:76
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        selfserv starting at Tue Jan 23 04:43:27 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:43:27 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 11724 >/dev/null 2>/dev/null
selfserv with PID 11724 found at Tue Jan 23 04:43:27 AM UTC 2024
selfserv with PID 11724 started at Tue Jan 23 04:43:27 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser   < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #943: TLS Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11724 at Tue Jan 23 04:43:40 AM UTC 2024
kill -USR1 11724
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11724 killed at Tue Jan 23 04:43:40 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:43:41 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:43:41 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 11825 >/dev/null 2>/dev/null
selfserv with PID 11825 found at Tue Jan 23 04:43:41 AM UTC 2024
selfserv with PID 11825 started at Tue Jan 23 04:43:42 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #944: SSL3 Request don't require client auth (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11825 at Tue Jan 23 04:43:51 AM UTC 2024
kill -USR1 11825
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11825 killed at Tue Jan 23 04:43:51 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth (bad password) ----
selfserv starting at Tue Jan 23 04:43:51 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:43:51 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 11926 >/dev/null 2>/dev/null
selfserv with PID 11926 found at Tue Jan 23 04:43:52 AM UTC 2024
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3555: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3556: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3557: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3558: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                69:b1:4d:4a:49:04:aa:89:88:1e:2d:e1:0d:a9:9c:46
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 17.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3559: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3560: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3561: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3562: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                07:ae:ff:02:24:b1:bb:08:ef:43:93:1a:0c:c1:48:f5
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 17.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3563: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3564: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
          "" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3565: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3566: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                e0:7a:cf:f3:44:98:04:ae:34:bd:df:3c:b4:2f:a9:41
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        selfserv with PID 11926 started at Tue Jan 23 04:43:52 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #945: SSL3 Request don't require client auth (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 11926 at Tue Jan 23 04:44:01 AM UTC 2024
kill -USR1 11926
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 11926 killed at Tue Jan 23 04:44:01 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth (client auth) ----
selfserv starting at Tue Jan 23 04:44:02 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:44:02 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 12027 >/dev/null 2>/dev/null
selfserv with PID 12027 found at Tue Jan 23 04:44:02 AM UTC 2024
selfserv with PID 12027 started at Tue Jan 23 04:44:02 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #946: SSL3 Request don't require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12027 at Tue Jan 23 04:44:14 AM UTC 2024
kill -USR1 12027
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12027 killed at Tue Jan 23 04:44:14 AM UTC 2024
ssl.sh: SSL3 Require client auth (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:44:15 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:44:15 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 12128 >/dev/null 2>/dev/null
selfserv with PID 12128 found at Tue Jan 23 04:44:15 AM UTC 2024
selfserv with PID 12128 started at Tue Jan 23 04:44:15 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
Failed to load a suitable client certificate 
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3567: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3568: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
          "" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3569: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3570: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                db:cc:bd:26:db:9f:36:75:a4:ca:79:bc:6a:5b:1b:f3
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 17.0 MiB used (27.0 MiB heap)
ssl.sh: #947: SSL3 Require client auth (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 12128 at Tue Jan 23 04:44:24 AM UTC 2024
kill -USR1 12128
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12128 killed at Tue Jan 23 04:44:24 AM UTC 2024
ssl.sh: SSL3 Require client auth (bad password) ----
selfserv starting at Tue Jan 23 04:44:25 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:44:25 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 12229 >/dev/null 2>/dev/null
selfserv with PID 12229 found at Tue Jan 23 04:44:25 AM UTC 2024
selfserv with PID 12229 started at Tue Jan 23 04:44:26 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #948: SSL3 Require client auth (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 12229 at Tue Jan 23 04:44:34 AM UTC 2024
kill -USR1 12229
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12229 killed at Tue Jan 23 04:44:35 AM UTC 2024
ssl.sh: SSL3 Require client auth (client auth) ----
selfserv starting at Tue Jan 23 04:44:35 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:44:35 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 12330 >/dev/null 2>/dev/null
selfserv with PID 12330 found at Tue Jan 23 04:44:36 AM UTC 2024
selfserv with PID 12330 started at Tue Jan 23 04:44:36 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #949: SSL3 Require client auth (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12330 at Tue Jan 23 04:44:48 AM UTC 2024
kill -USR1 12330
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12330 killed at Tue Jan 23 04:44:48 AM UTC 2024
ssl.sh: TLS Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:44:48 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3571: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3572: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
          "" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3573: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3574: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                4f:fc:ae:25:3d:3f:73:3e:1e:19:3a:8e:ea:99:dc:e9
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 17.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3575: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3576: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
          "" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3577: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3578: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                a3:f1:a0:01:0d:bd:53:cb:b7:13:b9:a5:7c:86:33:b8
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        trying to connect to selfserv at Tue Jan 23 04:44:48 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 12431 >/dev/null 2>/dev/null
selfserv with PID 12431 found at Tue Jan 23 04:44:49 AM UTC 2024
selfserv with PID 12431 started at Tue Jan 23 04:44:49 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #950: TLS Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12431 at Tue Jan 23 04:45:00 AM UTC 2024
kill -USR1 12431
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12431 killed at Tue Jan 23 04:45:00 AM UTC 2024
ssl.sh: TLS Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Tue Jan 23 04:45:01 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:45:01 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 12532 >/dev/null 2>/dev/null
selfserv with PID 12532 found at Tue Jan 23 04:45:01 AM UTC 2024
selfserv with PID 12532 started at Tue Jan 23 04:45:01 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #951: TLS Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12532 at Tue Jan 23 04:45:12 AM UTC 2024
kill -USR1 12532
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12532 killed at Tue Jan 23 04:45:12 AM UTC 2024
ssl.sh: TLS Request don't require client auth on 2nd hs (client auth) ----
process-job heap: 17.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3579: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3580: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
          "" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3581: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3582: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                54:fe:28:df:53:82:07:ac:ea:85:ba:05:a1:7b:cc:9a
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3583: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3584: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
          "" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3585: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3586: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:default:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                f4:b6:a6:96:88:fe:54:d2:c5:c2:ff:06:9c:42:59:21
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 17.0 MiB used (27.0 MiB heap)
selfserv starting at Tue Jan 23 04:45:13 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:45:13 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 12633 >/dev/null 2>/dev/null
selfserv with PID 12633 found at Tue Jan 23 04:45:13 AM UTC 2024
selfserv with PID 12633 started at Tue Jan 23 04:45:13 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #952: TLS Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12633 at Tue Jan 23 04:45:27 AM UTC 2024
kill -USR1 12633
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12633 killed at Tue Jan 23 04:45:27 AM UTC 2024
ssl.sh: TLS Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:45:28 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:45:28 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 12734 >/dev/null 2>/dev/null
selfserv with PID 12734 found at Tue Jan 23 04:45:28 AM UTC 2024
selfserv with PID 12734 started at Tue Jan 23 04:45:28 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #953: TLS Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 12734 at Tue Jan 23 04:45:39 AM UTC 2024
kill -USR1 12734
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12734 killed at Tue Jan 23 04:45:39 AM UTC 2024
ssl.sh: TLS Require client auth on 2nd hs (bad password) ----
selfserv starting at Tue Jan 23 04:45:40 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3587: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3588: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "none" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3589: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3590: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 17.0 MiB used (27.0 MiB heap)
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                b9:96:79:6e:a1:96:45:f7:15:1d:88:15:c5:ab:57:0d
            Iteration Count: 10000 (0x2710)
tools.sh: #3591: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3592: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "none" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3593: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3594: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:45:40 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 12835 >/dev/null 2>/dev/null
selfserv with PID 12835 found at Tue Jan 23 04:45:40 AM UTC 2024
selfserv with PID 12835 started at Tue Jan 23 04:45:40 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #954: TLS Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 12835 at Tue Jan 23 04:45:51 AM UTC 2024
kill -USR1 12835
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12835 killed at Tue Jan 23 04:45:51 AM UTC 2024
ssl.sh: TLS Require client auth on 2nd hs (client auth) ----
selfserv starting at Tue Jan 23 04:45:52 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:45:52 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 12936 >/dev/null 2>/dev/null
selfserv with PID 12936 found at Tue Jan 23 04:45:52 AM UTC 2024
selfserv with PID 12936 started at Tue Jan 23 04:45:52 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #955: TLS Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 12936 at Tue Jan 23 04:46:06 AM UTC 2024
kill -USR1 12936
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 12936 killed at Tue Jan 23 04:46:06 AM UTC 2024
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:46:07 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                43:d0:fb:1a:bb:ad:a9:6a:3b:60:f8:3b:40:89:f6:56
            Iteration Count: 10000 (0x2710)
tools.sh: #3595: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3596: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "none" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3597: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3598: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:5process-job heap: 18.0 MiB used (27.0 MiB heap)
5:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                e8:b2:e7:c1:b2:01:ab:cc:45:99:ce:bb:0a:ce:3d:90
            Iteration Count: 10000 (0x2710)
tools.sh: #3599: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3600: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "none" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3601: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3602: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:46:07 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 13037 >/dev/null 2>/dev/null
selfserv with PID 13037 found at Tue Jan 23 04:46:07 AM UTC 2024
selfserv with PID 13037 started at Tue Jan 23 04:46:07 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.0 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #956: TLS 1.0 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13037 at Tue Jan 23 04:46:18 AM UTC 2024
kill -USR1 13037
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13037 killed at Tue Jan 23 04:46:18 AM UTC 2024
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Tue Jan 23 04:46:19 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:46:19 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 13138 >/dev/null 2>/dev/null
selfserv with PID 13138 found at Tue Jan 23 04:46:19 AM UTC 2024
selfserv with PID 13138 started at Tue Jan 23 04:46:19 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #957: TLS 1.0 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13138 at Tue Jan 23 04:46:30 AM UTC 2024
kill -USR1 13138
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
process-job heap: 18.0 MiB used (27.0 MiB heap)
 RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                05:37:14:fd:8c:99:9a:13:82:58:e8:b0:50:ce:66:93
            Iteration Count: 10000 (0x2710)
tools.sh: #3603: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3604: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "none" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3605: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3606: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                a0:bb:86:a8:7d:6a:51:e2:4e:32:e7:f2:b7:2f:ba:93
            Iteration Count: 10000 (0x2710)
tools.sh: #3607: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3608: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -C "none" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3609: Exporting with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3610: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD2 and DES-CBC:none:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 18.0 MiB used (27.0 MiB heap)
selfserv with PID 13138 killed at Tue Jan 23 04:46:30 AM UTC 2024
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Tue Jan 23 04:46:31 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:46:31 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 13239 >/dev/null 2>/dev/null
selfserv with PID 13239 found at Tue Jan 23 04:46:31 AM UTC 2024
selfserv with PID 13239 started at Tue Jan 23 04:46:31 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #958: TLS 1.0 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13239 at Tue Jan 23 04:46:45 AM UTC 2024
kill -USR1 13239
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13239 killed at Tue Jan 23 04:46:45 AM UTC 2024
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:46:46 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:46:46 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 13340 >/dev/null 2>/dev/null
selfserv with PID 13340 found at Tue Jan 23 04:46:46 AM UTC 2024
selfserv with PID 13340 started at Tue Jan 23 04:46:46 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.0 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #959: TLS 1.0 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 13340 at Tue Jan 23 04:46:57 AM UTC 2024
kill -USR1 13340
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13340 killed at Tue Jan 23 04:46:58 AM UTC 2024
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD2 and DES-CBC
        Parameters:
            Salt:
                5c:0b:c0:69:c0:8d:39:0a:03:bd:eb:20:9f:4a:27:e9
            Iteration Count: 10000 (0x2710)
tools.sh: #3611: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3612: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3613: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3614: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                00:79:41:5a:85:c7:a6:e1:c6:9c:07:bc:f2:0a:50:b6
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3615: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3616: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3617: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3618: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                aa:d5:f0:9d:1a:a5:db:a9:40:eb:6c:36:1a:a4:7c:e8
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        ssl.sh: TLS 1.0 Require client auth on 2nd hs (bad password) ----
selfserv starting at Tue Jan 23 04:46:58 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:46:58 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 13441 >/dev/null 2>/dev/null
selfserv with PID 13441 found at Tue Jan 23 04:46:59 AM UTC 2024
selfserv with PID 13441 started at Tue Jan 23 04:46:59 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #960: TLS 1.0 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 13441 at Tue Jan 23 04:47:09 AM UTC 2024
kill -USR1 13441
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13441 killed at Tue Jan 23 04:47:10 AM UTC 2024
ssl.sh: TLS 1.0 Require client auth on 2nd hs (client auth) ----
selfserv starting at Tue Jan 23 04:47:10 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:47:10 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 13542 >/dev/null 2>/dev/null
selfserv with PID 13542 found at Tue Jan 23 04:47:11 AM UTC 2024
selfserv with PID 13542 started at Tue Jan 23 04:47:11 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #961: TLS 1.0 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13542 at Tue Jan 23 04:47:25 AM UTC 2024
kill -USR1 13542
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13542 killed at Tue Jan 23 04:47:25 AM UTC 2024
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3619: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3620: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3621: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3622: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                6e:2a:8d:a4:47:03:70:76:33:a9:15:13:12:8b:a2:9d
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3623: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3624: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3625: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3626: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                5c:9e:03:69:1c:98:a1:48:cc:96:22:9c:b7:57:db:64
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        ssl.sh: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:47:25 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:47:25 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 13643 >/dev/null 2>/dev/null
selfserv with PID 13643 found at Tue Jan 23 04:47:26 AM UTC 2024
selfserv with PID 13643 started at Tue Jan 23 04:47:26 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #962: SSL3 Request don't require client auth on 2nd hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13643 at Tue Jan 23 04:47:35 AM UTC 2024
kill -USR1 13643
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13643 killed at Tue Jan 23 04:47:35 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth on 2nd hs (bad password) ----
selfserv starting at Tue Jan 23 04:47:36 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:47:36 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 13744 >/dev/null 2>/dev/null
selfserv with PID 13744 found at Tue Jan 23 04:47:36 AM UTC 2024
selfserv with PID 13744 started at Tue Jan 23 04:47:36 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #963: SSL3 Request don't require client auth on 2nd hs (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13744 at Tue Jan 23 04:47:46 AM UTC 2024
kill -USR1 13744
process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3627: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3628: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3629: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3630: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                d8:4f:47:ca:92:bc:f8:b7:5d:f8:3e:db:52:8d:bf:e4
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13744 killed at Tue Jan 23 04:47:46 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth on 2nd hs (client auth) ----
selfserv starting at Tue Jan 23 04:47:47 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:47:47 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 13845 >/dev/null 2>/dev/null
selfserv with PID 13845 found at Tue Jan 23 04:47:47 AM UTC 2024
selfserv with PID 13845 started at Tue Jan 23 04:47:47 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #964: SSL3 Request don't require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 13845 at Tue Jan 23 04:47:59 AM UTC 2024
kill -USR1 13845
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13845 killed at Tue Jan 23 04:47:59 AM UTC 2024
ssl.sh: SSL3 Require client auth on 2nd hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:48:00 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:48:00 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 13946 >/dev/null 2>/dev/null
selfserv with PID 13946 found at Tue Jan 23 04:48:00 AM UTC 2024
selfserv with PID 13946 started at Tue Jan 23 04:48:01 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -w nss -n none  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #965: SSL3 Require client auth on 2nd hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 13946 at Tue Jan 23 04:48:10 AM UTC 2024
kill -USR1 13946
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3631: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3632: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3633: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3634: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                3a:10:45:c5:24:b9:3f:57:a0:a5:67:39:1a:f0:a7:71
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3635: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3636: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3637: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3638: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                5b:9c:32:55:57:49:2d:ee:a1:cc:7a:c5:40:4e:eb:74
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 13946 killed at Tue Jan 23 04:48:10 AM UTC 2024
ssl.sh: SSL3 Require client auth on 2nd hs (bad password) ----
selfserv starting at Tue Jan 23 04:48:11 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:48:11 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 14047 >/dev/null 2>/dev/null
selfserv with PID 14047 found at Tue Jan 23 04:48:11 AM UTC 2024
selfserv with PID 14047 started at Tue Jan 23 04:48:11 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #966: SSL3 Require client auth on 2nd hs (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 14047 at Tue Jan 23 04:48:20 AM UTC 2024
kill -USR1 14047
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14047 killed at Tue Jan 23 04:48:21 AM UTC 2024
ssl.sh: SSL3 Require client auth on 2nd hs (client auth) ----
selfserv starting at Tue Jan 23 04:48:21 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:48:21 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 14148 >/dev/null 2>/dev/null
selfserv with PID 14148 found at Tue Jan 23 04:48:22 AM UTC 2024
selfserv with PID 14148 started at Tue Jan 23 04:48:22 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #967: SSL3 Require client auth on 2nd hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 14148 at Tue Jan 23 04:48:34 AM UTC 2024
kill -USR1 14148
process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3639: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3640: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3641: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3642: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                9e:fc:3d:a5:92:e4:19:a5:1e:0b:91:43:ab:fe:f4:d8
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3643: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3644: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3645: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3646: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                2d:c6:f3:78:ec:44:b5:15:01:1f:47:5e:c2:eb:2c:0c
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14148 killed at Tue Jan 23 04:48:34 AM UTC 2024
ssl.sh: TLS 1.3 Request don't require client auth on post hs (client auth) ----
selfserv starting at Tue Jan 23 04:48:35 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.24083\
         -V tls1.0:tls1.3  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:48:35 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 14249 >/dev/null 2>/dev/null
selfserv with PID 14249 found at Tue Jan 23 04:48:35 AM UTC 2024
selfserv with PID 14249 started at Tue Jan 23 04:48:35 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #968: TLS 1.3 Request don't require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 14249 at Tue Jan 23 04:48:47 AM UTC 2024
kill -USR1 14249
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14249 killed at Tue Jan 23 04:48:47 AM UTC 2024
ssl.sh: TLS 1.3 Require client auth on post hs (client auth) ----
selfserv starting at Tue Jan 23 04:48:48 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.24083\
         -V tls1.0:tls1.3  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:48:48 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 14350 >/dev/null 2>/dev/null
selfserv with PID 14350 found at Tue Jan 23 04:48:48 AM UTC 2024
selfserv with PID 14350 started at Tue Jan 23 04:48:48 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #969: TLS 1.3 Require client auth on post hs (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 14350 at Tue Jan 23 04:49:00 AM UTC 2024
kill -USR1 14350
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14350 killed at Tue Jan 23 04:49:01 AM UTC 2024
ssl.sh: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:49:01 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3647: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3648: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3649: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3650: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                f3:07:ce:9b:a3:40:b9:e5:99:ca:ff:8e:45:23:52:91
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:process-job heap: 18.0 MiB used (27.0 MiB heap)
14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3651: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3652: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3653: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3654: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                2c:b4:04:bc:2b:16:aa:df:68:55:65:ad:52:79:4d:f9
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -i ../tests_pid.24083\
         -V tls1.0:tls1.3  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:49:01 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 14451 >/dev/null 2>/dev/null
selfserv with PID 14451 found at Tue Jan 23 04:49:01 AM UTC 2024
selfserv with PID 14451 started at Tue Jan 23 04:49:02 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.3:tls1.3 -E -n none -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #970: TLS 1.3 Request don't require client auth on post hs (client does not provide auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 14451 at Tue Jan 23 04:49:11 AM UTC 2024
kill -USR1 14451
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14451 killed at Tue Jan 23 04:49:11 AM UTC 2024
ssl.sh: TLS 1.3 Require client auth on post hs (client does not provide auth) ----
selfserv starting at Tue Jan 23 04:49:12 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -E -i ../tests_pid.24083\
         -V tls1.0:tls1.3  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:49:12 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 14552 >/dev/null 2>/dev/null
selfserv with PID 14552 found at Tue Jan 23 04:49:12 AM UTC 2024
selfserv with PID 14552 started at Tue Jan 23 04:49:12 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.3:tls1.3 -E -n none -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
ssl.sh: #971: TLS 1.3 Require client auth on post hs (client does not provide auth) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 14552 at Tue Jan 23 04:49:21 AM UTC 2024
kill -USR1 14552
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14552 killed at Tue Jan 23 04:49:21 AM UTC 2024
ssl.sh: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) ----
selfserv starting at Tue Jan 23 04:49:22 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -E -u -i ../tests_pid.24083\
         -V tls1.0:tls1.3  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:49:22 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3655: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3656: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3657: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3658: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                1e:7e:80:43:90:d1:55:52:f3:97:be:9b:21:2c:85:e8
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3659: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3660: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3661: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3662: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                d5:d2:0c:f1:49:79:52:02:7b:b6:6f:4d:28:ab:fa:94
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:process-job heap: 18.0 MiB used (27.0 MiB heap)
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 14653 >/dev/null 2>/dev/null
selfserv with PID 14653 found at Tue Jan 23 04:49:22 AM UTC 2024
selfserv with PID 14653 started at Tue Jan 23 04:49:23 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.3:tls1.3 -E -n pkcs11:object=ExtendedSSLUser -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #972: TLS 1.3 Request don't require client auth on post hs with session ticket (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 14653 at Tue Jan 23 04:49:35 AM UTC 2024
kill -USR1 14653
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14653 killed at Tue Jan 23 04:49:35 AM UTC 2024
ssl.sh: TLS 1.2 Require client auth auto select(RSA) (client auth) ----
selfserv starting at Tue Jan 23 04:49:35 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -J rsa_pkcs1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:49:35 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 14754 >/dev/null 2>/dev/null
selfserv with PID 14754 found at Tue Jan 23 04:49:36 AM UTC 2024
selfserv with PID 14754 started at Tue Jan 23 04:49:36 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.2: -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #973: TLS 1.2 Require client auth auto select(RSA) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 14754 at Tue Jan 23 04:49:48 AM UTC 2024
kill -USR1 14754
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14754 killed at Tue Jan 23 04:49:48 AM UTC 2024
ssl.sh: TLS Request don't require client auth (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:49:49 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:49:49 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 14855 >/dev/null 2>/dev/null
selfserv with PID 14855 found at Tue Jan 23 04:49:49 AM UTC 2024
selfserv with PID 14855 started at Tue Jan 23 04:49:49 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3663: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3664: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3665: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3666: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                fb:71:3c:f9:5c:f6:73:28:a6:41:f6:c6:e5:81:0d:51
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3667: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3668: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3669: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3670: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                26:a2:54:70:d7:d6:50:33:50:56:73:20:aa:12:fc:82
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #974: TLS Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 14855 at Tue Jan 23 04:50:00 AM UTC 2024
kill -USR1 14855
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14855 killed at Tue Jan 23 04:50:00 AM UTC 2024
ssl.sh: TLS Request don't require client auth (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:50:00 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:50:00 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 14956 >/dev/null 2>/dev/null
selfserv with PID 14956 found at Tue Jan 23 04:50:01 AM UTC 2024
selfserv with PID 14956 started at Tue Jan 23 04:50:01 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #975: TLS Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 14956 at Tue Jan 23 04:50:14 AM UTC 2024
kill -USR1 14956
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 14956 killed at Tue Jan 23 04:50:14 AM UTC 2024
ssl.sh: TLS Require client auth (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:50:15 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:50:15 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 15057 >/dev/null 2>/dev/null
selfserv with PID 15057 found at Tue Jan 23 04:50:15 AM UTC 2024
selfserv with PID 15057 started at Tue Jan 23 04:50:15 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #976: TLS Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 15057 at Tue Jan 23 04:50:25 AM UTC 2024
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3671: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3672: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3673: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3674: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                66:59:c0:b5:b2:1f:99:b6:2b:6b:fa:6b:65:c1:f0:24
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3675: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3676: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3677: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3678: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                e2:59:bc:d2:0b:d8:37:39:2d:77:71:c3:0a:24:1d:7d
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        kill -USR1 15057
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15057 killed at Tue Jan 23 04:50:25 AM UTC 2024
ssl.sh: TLS Require client auth (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:50:26 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:50:26 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 15158 >/dev/null 2>/dev/null
selfserv with PID 15158 found at Tue Jan 23 04:50:26 AM UTC 2024
selfserv with PID 15158 started at Tue Jan 23 04:50:26 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec   < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #977: TLS Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 15158 at Tue Jan 23 04:50:39 AM UTC 2024
kill -USR1 15158
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15158 killed at Tue Jan 23 04:50:39 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:50:40 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:50:40 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 15259 >/dev/null 2>/dev/null
selfserv with PID 15259 found at Tue Jan 23 04:50:40 AM UTC 2024
selfserv with PID 15259 started at Tue Jan 23 04:50:40 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #978: SSL3 Request don't require client auth (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 15259 at Tue Jan 23 04:50:49 AM UTC 2024
kill -USR1 15259
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15259 killed at Tue Jan 23 04:50:50 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:50:50 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3679: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3680: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3681: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3682: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                0f:69:b9:77:42:33:4a:14:90:87:0b:b5:62:6d:54:58
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3683: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3684: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3685: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3686: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                53:cf:e6:d1:26:9e:34:78:a1:ce:0b:c3:31:3f:3e:9c
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:50:50 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 15360 >/dev/null 2>/dev/null
selfserv with PID 15360 found at Tue Jan 23 04:50:50 AM UTC 2024
selfserv with PID 15360 started at Tue Jan 23 04:50:51 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #979: SSL3 Request don't require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 15360 at Tue Jan 23 04:51:02 AM UTC 2024
kill -USR1 15360
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15360 killed at Tue Jan 23 04:51:02 AM UTC 2024
ssl.sh: SSL3 Require client auth (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:51:03 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:51:03 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 15461 >/dev/null 2>/dev/null
selfserv with PID 15461 found at Tue Jan 23 04:51:03 AM UTC 2024
selfserv with PID 15461 started at Tue Jan 23 04:51:03 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12285:
Unable to find the certificate or key necessary for authentication.
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: write to SSL socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #980: SSL3 Require client auth (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 15461 at Tue Jan 23 04:51:12 AM UTC 2024
kill -USR1 15461
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15461 killed at Tue Jan 23 04:51:12 AM UTC 2024
ssl.sh: SSL3 Require client auth (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:51:13 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:51:13 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 15562 >/dev/null 2>/dev/null
selfserv with PID 15562 found at Tue Jan 23 04:51:13 AM UTC 2024
selfserv with PID 15562 started at Tue Jan 23 04:51:13 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3687: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3688: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3689: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3690: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                e5:d3:ca:6a:ab:81:22:1a:83:d7:db:df:72:28:46:67
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3691: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3692: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3693: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3694: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                ed:8a:ca:5f:9b:ac:bb:3b:e8:9e:f7:64:6f:e3:43:72
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #981: SSL3 Require client auth (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 15562 at Tue Jan 23 04:51:25 AM UTC 2024
kill -USR1 15562
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15562 killed at Tue Jan 23 04:51:25 AM UTC 2024
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:51:26 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:51:26 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 15663 >/dev/null 2>/dev/null
selfserv with PID 15663 found at Tue Jan 23 04:51:26 AM UTC 2024
selfserv with PID 15663 started at Tue Jan 23 04:51:26 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #982: TLS Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 15663 at Tue Jan 23 04:51:37 AM UTC 2024
kill -USR1 15663
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15663 killed at Tue Jan 23 04:51:37 AM UTC 2024
ssl.sh: TLS Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:51:38 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:51:38 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 15764 >/dev/null 2>/dev/null
selfserv with PID 15764 found at Tue Jan 23 04:51:38 AM UTC 2024
selfserv with PID 15764 started at Tue Jan 23 04:51:38 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3695: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3696: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3697: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3698: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                ee:5d:94:40:ca:11:9e:b0:2b:34:29:66:f3:e2:8c:95
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3699: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3700: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3701: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3702: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                ae:a5:1b:04:93:32:c6:a9:de:6e:20:d7:09:e5:39:7c
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #983: TLS Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 15764 at Tue Jan 23 04:51:52 AM UTC 2024
kill -USR1 15764
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15764 killed at Tue Jan 23 04:51:52 AM UTC 2024
ssl.sh: TLS Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:51:53 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:51:53 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 15865 >/dev/null 2>/dev/null
selfserv with PID 15865 found at Tue Jan 23 04:51:53 AM UTC 2024
selfserv with PID 15865 started at Tue Jan 23 04:51:53 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w bogus -n pkcs11:object=ExtendedSSLUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #984: TLS Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 15865 at Tue Jan 23 04:52:04 AM UTC 2024
kill -USR1 15865
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15865 killed at Tue Jan 23 04:52:04 AM UTC 2024
ssl.sh: TLS Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:52:05 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:52:05 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 15966 >/dev/null 2>/dev/null
selfserv with PID 15966 found at Tue Jan 23 04:52:05 AM UTC 2024
selfserv with PID 15966 started at Tue Jan 23 04:52:05 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.2 -w nss -n pkcs11:object=ExtendedSSLUser-ec   < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3703: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3704: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3705: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3706: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                29:fb:6c:66:2a:3e:a2:fd:1d:d1:7c:67:15:ee:c6:75
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #985: TLS Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 15966 at Tue Jan 23 04:52:18 AM UTC 2024
kill -USR1 15966
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 15966 killed at Tue Jan 23 04:52:19 AM UTC 2024
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:52:19 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:52:19 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 16067 >/dev/null 2>/dev/null
selfserv with PID 16067 found at Tue Jan 23 04:52:20 AM UTC 2024
selfserv with PID 16067 started at Tue Jan 23 04:52:20 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #986: TLS 1.0 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 16067 at Tue Jan 23 04:52:30 AM UTC 2024
kill -USR1 16067
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16067 killed at Tue Jan 23 04:52:31 AM UTC 2024
ssl.sh: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:52:31 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:52:31 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 16168 >/dev/null 2>/dev/null
selfserv with PID 16168 found at Tue Jan 23 04:52:31 AM UTC 2024
process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3707: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3708: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3709: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3710: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                12:3d:e7:77:2b:bc:bd:04:be:19:8e:75:15:6f:24:65
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3711: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3712: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3713: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3714: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                02:a4:6c:8d:59:f9:01:c6:97:2e:c2:c8:b6:e7:79:94
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
selfserv with PID 16168 started at Tue Jan 23 04:52:32 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #987: TLS 1.0 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 16168 at Tue Jan 23 04:52:45 AM UTC 2024
kill -USR1 16168
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16168 killed at Tue Jan 23 04:52:45 AM UTC 2024
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:52:46 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:52:46 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 16269 >/dev/null 2>/dev/null
selfserv with PID 16269 found at Tue Jan 23 04:52:46 AM UTC 2024
selfserv with PID 16269 started at Tue Jan 23 04:52:46 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.0 -w bogus -n pkcs11:object=ExtendedSSLUser-ec  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #988: TLS 1.0 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 16269 at Tue Jan 23 04:52:57 AM UTC 2024
kill -USR1 16269
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16269 killed at Tue Jan 23 04:52:58 AM UTC 2024
ssl.sh: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:52:58 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:52:58 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 16370 >/dev/null 2>/dev/null
selfserv with PID 16370 found at Tue Jan 23 04:52:58 AM UTC 2024
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3715: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3716: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3717: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3718: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                bd:3f:72:4f:d5:ce:6b:90:71:57:47:66:63:03:e7:35
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3719: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3720: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3721: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3722: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                ef:5e:ee:d7:09:0a:f2:8e:be:9d:3d:80:60:6b:a1:6c
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        selfserv with PID 16370 started at Tue Jan 23 04:52:59 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:tls1.0 -w nss -n pkcs11:object=ExtendedSSLUser-ec   < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #989: TLS 1.0 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 16370 at Tue Jan 23 04:53:12 AM UTC 2024
kill -USR1 16370
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16370 killed at Tue Jan 23 04:53:12 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:53:13 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:53:13 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 16471 >/dev/null 2>/dev/null
selfserv with PID 16471 found at Tue Jan 23 04:53:13 AM UTC 2024
selfserv with PID 16471 started at Tue Jan 23 04:53:13 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #990: SSL3 Request don't require client auth on 2nd hs (EC) (bad password) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 16471 at Tue Jan 23 04:53:23 AM UTC 2024
kill -USR1 16471
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16471 killed at Tue Jan 23 04:53:23 AM UTC 2024
ssl.sh: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:53:23 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:53:23 AM UTC 2024
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3723: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3724: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3725: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3726: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                f3:c6:e1:93:92:51:f1:23:4e:b5:88:d1:0a:e0:6f:13
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 16572 >/dev/null 2>/dev/null
selfserv with PID 16572 found at Tue Jan 23 04:53:24 AM UTC 2024
selfserv with PID 16572 started at Tue Jan 23 04:53:24 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #991: SSL3 Request don't require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 16572 at Tue Jan 23 04:53:36 AM UTC 2024
kill -USR1 16572
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16572 killed at Tue Jan 23 04:53:36 AM UTC 2024
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (bad password) ----
selfserv starting at Tue Jan 23 04:53:37 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:53:37 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 16673 >/dev/null 2>/dev/null
selfserv with PID 16673 found at Tue Jan 23 04:53:37 AM UTC 2024
selfserv with PID 16673 started at Tue Jan 23 04:53:37 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w bogus  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: SSL_ForceHandshake returned error -12285:
Unable to find the certificate or key necessary for authentication.
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
Incorrect password/PIN entered.
Failed to load a suitable client certificate 
tstclnt: read from socket failed: SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
ssl.sh: #992: SSL3 Require client auth on 2nd hs (EC) (bad password) produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 16673 at Tue Jan 23 04:53:46 AM UTC 2024
kill -USR1 16673
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16673 killed at Tue Jan 23 04:53:47 AM UTC 2024
ssl.sh: SSL3 Require client auth on 2nd hs (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:53:47 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -r -r -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:53:47 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3727: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3728: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3729: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3730: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                42:a1:d4:fb:d0:09:39:ac:53:a6:73:ce:f1:5d:44:6e
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3731: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3732: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3733: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3734: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                ca:62:20:14:39:98:84:f7:d5:f6:54:28:35:77:f5:53
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
                -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 16774 >/dev/null 2>/dev/null
selfserv with PID 16774 found at Tue Jan 23 04:53:47 AM UTC 2024
selfserv with PID 16774 started at Tue Jan 23 04:53:48 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V ssl3:ssl3 -n pkcs11:object=ExtendedSSLUser-ec -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 2 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #993: SSL3 Require client auth on 2nd hs (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 16774 at Tue Jan 23 04:53:59 AM UTC 2024
kill -USR1 16774
selfserv: 0 cache hits; 2 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16774 killed at Tue Jan 23 04:54:00 AM UTC 2024
ssl.sh: TLS 1.2 Require client auth auto select(EC) (client auth) ----
selfserv starting at Tue Jan 23 04:54:00 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -J ecdsa_secp256r1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:54:00 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 16875 >/dev/null 2>/dev/null
selfserv with PID 16875 found at Tue Jan 23 04:54:01 AM UTC 2024
selfserv with PID 16875 started at Tue Jan 23 04:54:01 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.2: -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #994: TLS 1.2 Require client auth auto select(EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 16875 at Tue Jan 23 04:54:14 AM UTC 2024
kill -USR1 16875
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16875 killed at Tue Jan 23 04:54:14 AM UTC 2024
ssl.sh: TLS 1.3 Require client auth auto select (EC) (client auth) ----
selfserv starting at Tue Jan 23 04:54:14 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss -r -r -J ecdsa_secp256r1_sha256,ecdsa_secp384r1_sha384 -i ../tests_pid.24083\
         -V tls1.0:tls1.3  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:54:14 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 16976 >/dev/null 2>/dev/null
selfserv with PID 16976 found at Tue Jan 23 04:54:15 AM UTC 2024
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3735: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3736: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3737: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3738: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                66:53:94:8d:7f:6e:b4:a7:b1:63:34:d4:92:6a:6e:49
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3739: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3740: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3741: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3742: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                e1:c0:9a:cb:d8:cf:10:34:52:02:a0:bb:fc:ee:a8:5d
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 18.0 MiB used (27.0 MiB heap)
selfserv with PID 16976 started at Tue Jan 23 04:54:15 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.3: -w nss  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ecmixed@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 0 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #995: TLS 1.3 Require client auth auto select (EC) (client auth) produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 16976 at Tue Jan 23 04:54:26 AM UTC 2024
kill -USR1 16976
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 16976 killed at Tue Jan 23 04:54:27 AM UTC 2024
ssl.sh: skipping  TLS Server hello response without SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI for Extended Test
ssl.sh: skipping  TLS Server response with alert for Extended Test
ssl.sh: skipping  SSL3 Server hello response without SNI for Extended Test
ssl.sh: skipping  SSL3 Server hello response with SNI: SSL don't have SH extensions for Extended Test
ssl.sh: skipping  TLS Server hello response without SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI: Change name on 2d HS for Extended Test
ssl.sh: skipping  TLS Server hello response with SNI: Change name to invalid 2d HS for Extended Test
ssl.sh: skipping  TLS Server response with alert for Extended Test
ssl.sh: SSL Cert Status (OCSP Stapling) Extended Test - server normal/client normal ===============================
ssl.sh: skipping  OCSP stapling, signed response, good status for Extended Test
ssl.sh: skipping  OCSP stapling, signed response, revoked status for Extended Test
ssl.sh: skipping  OCSP stapling, signed response, unknown status for Extended Test
ssl.sh: skipping  OCSP stapling, unsigned failure response for Extended Test
ssl.sh: skipping  OCSP stapling, good status, bad signature for Extended Test
ssl.sh: skipping  OCSP stapling, invalid cert status data for Extended Test
ssl.sh: skipping  Valid cert, Server doesn't staple for Extended Test
ssl.sh: skipping  Stress OCSP stapling, server uses random status for Extended Test
ssl.sh: SSL Signed Certificate Timestamps Extended Test - server normal/client normal ===============================
ssl_signed_cert_timestamps
ssl.sh: ssl_signed_cert_timestamps ----
selfserv starting at Tue Jan 23 04:54:28 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
         -e 127.0.0.1-ecmixed -e 127.0.0.1-ec -S 127.0.0.1-dsa -w nss  -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:54:29 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 17153 >/dev/null 2>/dev/null
selfserv with PID 17153 found at Tue Jan 23 04:54:29 AM UTC 2024
selfserv with PID 17153 started at Tue Jan 23 04:54:29 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -U -V tls1.0:tls1.2  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1-ec@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA (ECC),O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3743: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3744: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3745: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3746: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                bb:0f:64:de:1f:94:47:60:9f:54:9b:69:8b:21:81:a1
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        ssl.sh: #938: ssl_signed_cert_timestamps produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17153 at Tue Jan 23 04:54:37 AM UTC 2024
kill -USR1 17153
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17153 killed at Tue Jan 23 04:54:37 AM UTC 2024
ssl.sh: SSL SCHEME Extended Test - server normal/client normal ===============================
ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ----
selfserv starting at Tue Jan 23 04:54:37 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:54:37 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 17230 >/dev/null 2>/dev/null
selfserv with PID 17230 found at Tue Jan 23 04:54:38 AM UTC 2024
selfserv with PID 17230 started at Tue Jan 23 04:54:38 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.2:tls1.2 -J rsa_pkcs1_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #939: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17230 at Tue Jan 23 04:54:43 AM UTC 2024
kill -USR1 17230
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17230 killed at Tue Jan 23 04:54:43 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:54:43 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:54:43 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 17298 >/dev/null 2>/dev/null
selfserv with PID 17298 found at Tue Jan 23 04:54:43 AM UTC 2024
selfserv with PID 17298 started at Tue Jan 23 04:54:44 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12153:
The peer used an unsupported combination of signature and hash algorithm.
tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
ssl.sh: #940: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 17298 at Tue Jan 23 04:54:48 AM UTC 2024
kill -USR1 17298
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17298 killed at Tue Jan 23 04:54:48 AM UTC 2024
process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3747: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3748: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3749: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3750: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                ec:07:ca:6d:4d:2b:fd:01:b9:25:fb:43:c9:0b:46:60
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:54:49 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:54:49 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 17366 >/dev/null 2>/dev/null
selfserv with PID 17366 found at Tue Jan 23 04:54:49 AM UTC 2024
selfserv with PID 17366 started at Tue Jan 23 04:54:49 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #941: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17366 at Tue Jan 23 04:54:54 AM UTC 2024
kill -USR1 17366
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17366 killed at Tue Jan 23 04:54:54 AM UTC 2024
ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256'
ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ----
selfserv starting at Tue Jan 23 04:54:55 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:54:55 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 17434 >/dev/null 2>/dev/null
selfserv with PID 17434 found at Tue Jan 23 04:54:55 AM UTC 2024
selfserv with PID 17434 started at Tue Jan 23 04:54:55 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.2:tls1.2 -J rsa_pkcs1_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12153:
The peer used an unsupported combination of signature and hash algorithm.
tstclnt: write to SSL socket failed: SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
ssl.sh: #942: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 254, expected is 254 - PASSED
trying to kill selfserv with PID 17434 at Tue Jan 23 04:55:00 AM UTC 2024
kill -USR1 17434
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17434 killed at Tue Jan 23 04:55:00 AM UTC 2024
ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:55:01 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:55:01 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3751: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3752: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3753: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3754: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                32:e1:2a:2e:51:8c:71:ee:8e:3d:78:4e:6b:40:4a:5d
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
                -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 17502 >/dev/null 2>/dev/null
selfserv with PID 17502 found at Tue Jan 23 04:55:01 AM UTC 2024
selfserv with PID 17502 started at Tue Jan 23 04:55:01 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #943: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17502 at Tue Jan 23 04:55:06 AM UTC 2024
kill -USR1 17502
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17502 killed at Tue Jan 23 04:55:06 AM UTC 2024
ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:55:07 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:55:07 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 17570 >/dev/null 2>/dev/null
selfserv with PID 17570 found at Tue Jan 23 04:55:07 AM UTC 2024
selfserv with PID 17570 started at Tue Jan 23 04:55:07 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #944: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17570 at Tue Jan 23 04:55:12 AM UTC 2024
kill -USR1 17570
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17570 killed at Tue Jan 23 04:55:12 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ----
selfserv starting at Tue Jan 23 04:55:13 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:55:13 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 17638 >/dev/null 2>/dev/null
selfserv with PID 17638 found at Tue Jan 23 04:55:13 AM UTC 2024
selfserv with PID 17638 started at Tue Jan 23 04:55:13 AM UTC 2024
process-job heap: 18.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3755: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3756: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3757: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3758: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                bb:f3:da:2d:d1:6b:f7:eb:29:61:b8:1e:e8:58:81:cd
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.2:tls1.2 -J rsa_pkcs1_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #945: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17638 at Tue Jan 23 04:55:18 AM UTC 2024
kill -USR1 17638
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17638 killed at Tue Jan 23 04:55:18 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:55:19 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:55:19 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 17706 >/dev/null 2>/dev/null
selfserv with PID 17706 found at Tue Jan 23 04:55:19 AM UTC 2024
selfserv with PID 17706 started at Tue Jan 23 04:55:19 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #946: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17706 at Tue Jan 23 04:55:24 AM UTC 2024
kill -USR1 17706
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17706 killed at Tue Jan 23 04:55:24 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:55:25 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:55:25 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 17774 >/dev/null 2>/dev/null
selfserv with PID 17774 found at Tue Jan 23 04:55:25 AM UTC 2024
selfserv with PID 17774 started at Tue Jan 23 04:55:25 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1 -f -d ../ext_client   \
        -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
process-job heap: 19.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3759: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3760: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3761: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3762: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                8a:1f:74:46:42:bc:7b:d2:36:b9:fe:79:8e:c2:d7:81
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        subject DN: CN=127.0.0.1,E=127.0.0.1@example.com,O=BOGUS NSS,L=Mountain View,ST=California,C=US
issuer  DN: CN=NSS Chain2 Server Test CA,O=BOGUS NSS,L=Santa Clara,ST=California,C=US
0 cache hits; 1 cache misses, 0 cache not reusable
0 stateless resumes
Received 0 Cert Status items (OCSP stapled data)
HTTP/1.0 200 OK
Server: Generic Web Server
Date: Tue, 26 Aug 1997 22:10:05 GMT
Content-type: text/plain

GET / HTTP/1.0

EOF


ssl.sh: #947: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17774 at Tue Jan 23 04:55:30 AM UTC 2024
kill -USR1 17774
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17774 killed at Tue Jan 23 04:55:30 AM UTC 2024
ssl.sh: SSL SCHEME Extended Test - server normal/client normal ===============================
ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' ----
selfserv starting at Tue Jan 23 04:55:31 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:55:31 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 17842 >/dev/null 2>/dev/null
selfserv with PID 17842 found at Tue Jan 23 04:55:31 AM UTC 2024
selfserv with PID 17842 started at Tue Jan 23 04:55:31 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../ext_client   \
         -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #948: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17842 at Tue Jan 23 04:55:36 AM UTC 2024
kill -USR1 17842
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17842 killed at Tue Jan 23 04:55:36 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:55:37 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:55:37 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 17911 >/dev/null 2>/dev/null
selfserv with PID 17911 found at Tue Jan 23 04:55:37 AM UTC 2024
selfserv with PID 17911 started at Tue Jan 23 04:55:37 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../ext_client   \
         -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12153:
The peer used an unsupported combination of signature and hash algorithm.
strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s).
strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #949: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 1, expected is 1 - PASSED
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3763: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3764: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3765: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3766: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                be:ff:51:5d:97:db:95:6d:74:e4:20:e6:51:21:a1:9c
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        trying to kill selfserv with PID 17911 at Tue Jan 23 04:55:42 AM UTC 2024
kill -USR1 17911
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17911 killed at Tue Jan 23 04:55:42 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:55:42 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:55:42 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 17980 >/dev/null 2>/dev/null
selfserv with PID 17980 found at Tue Jan 23 04:55:43 AM UTC 2024
selfserv with PID 17980 started at Tue Jan 23 04:55:43 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../ext_client   \
         -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #950: ssl_scheme server='rsa_pkcs1_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 17980 at Tue Jan 23 04:55:48 AM UTC 2024
kill -USR1 17980
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 17980 killed at Tue Jan 23 04:55:48 AM UTC 2024
ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256'
ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ----
selfserv starting at Tue Jan 23 04:55:48 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:55:49 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 18049 >/dev/null 2>/dev/null
selfserv with PID 18049 found at Tue Jan 23 04:55:49 AM UTC 2024
selfserv with PID 18049 started at Tue Jan 23 04:55:49 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../ext_client   \
         -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
selfserv: HDX PR_Read returned error -12153:
The peer used an unsupported combination of signature and hash algorithm.
strsclnt: PR_Send returned error -12286, OS error 0: Cannot communicate securely with peer: no common encryption algorithm(s).
strsclnt: 0 cache hits; 0 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #951: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 1, expected is 1 - PASSED
trying to kill selfserv with PID 18049 at Tue Jan 23 04:55:54 AM UTC 2024
kill -USR1 18049
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18049 killed at Tue Jan 23 04:55:54 AM UTC 2024
ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:55:54 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.24083\
process-job heap: 19.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3767: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3768: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3769: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3770: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                bd:fa:56:24:8f:6f:13:71:ac:27:1b:5c:e0:1b:bf:59
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
                 -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:55:54 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 18118 >/dev/null 2>/dev/null
selfserv with PID 18118 found at Tue Jan 23 04:55:55 AM UTC 2024
selfserv with PID 18118 started at Tue Jan 23 04:55:55 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../ext_client   \
         -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #952: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 18118 at Tue Jan 23 04:56:00 AM UTC 2024
kill -USR1 18118
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18118 killed at Tue Jan 23 04:56:00 AM UTC 2024
ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:56:00 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:56:00 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 18187 >/dev/null 2>/dev/null
selfserv with PID 18187 found at Tue Jan 23 04:56:00 AM UTC 2024
selfserv with PID 18187 started at Tue Jan 23 04:56:01 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../ext_client   \
         -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #953: ssl_scheme server='rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 18187 at Tue Jan 23 04:56:06 AM UTC 2024
kill -USR1 18187
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18187 killed at Tue Jan 23 04:56:06 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' ----
selfserv starting at Tue Jan 23 04:56:06 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:56:06 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 18256 >/dev/null 2>/dev/null
selfserv with PID 18256 found at Tue Jan 23 04:56:06 AM UTC 2024
selfserv with PID 18256 started at Tue Jan 23 04:56:07 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../ext_client   \
         -V tls1.2:tls1.2 -J rsa_pkcs1_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3771: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3772: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3773: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3774: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                8c:36:b3:6f:55:79:0e:14:01:e9:70:69:50:a6:50:6e
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 19.0 MiB used (27.0 MiB heap)
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #954: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 18256 at Tue Jan 23 04:56:12 AM UTC 2024
kill -USR1 18256
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18256 killed at Tue Jan 23 04:56:12 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:56:12 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:56:12 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 18325 >/dev/null 2>/dev/null
selfserv with PID 18325 found at Tue Jan 23 04:56:13 AM UTC 2024
selfserv with PID 18325 started at Tue Jan 23 04:56:13 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../ext_client   \
         -V tls1.2:tls1.2 -J rsa_pss_rsae_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #955: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 18325 at Tue Jan 23 04:56:18 AM UTC 2024
kill -USR1 18325
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18325 killed at Tue Jan 23 04:56:18 AM UTC 2024
ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256'
ssl.sh: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' ----
selfserv starting at Tue Jan 23 04:56:18 AM UTC 2024
selfserv -D -p 8443 -d ../ext_server -n 127.0.0.1  \
          -S 127.0.0.1-dsa -w nss -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 -i ../tests_pid.24083\
         -V ssl3:tls1.2  -H 1 &
trying to connect to selfserv at Tue Jan 23 04:56:18 AM UTC 2024
tstclnt -4 -p 8443 -h 127.0.0.1  -q \
        -d ../ext_client  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
kill -0 18394 >/dev/null 2>/dev/null
selfserv with PID 18394 found at Tue Jan 23 04:56:18 AM UTC 2024
selfserv with PID 18394 started at Tue Jan 23 04:56:19 AM UTC 2024
strsclnt -4 -q -p 8443 -d ../ext_client   \
         -V tls1.2:tls1.2 -J rsa_pkcs1_sha256,rsa_pss_rsae_sha256 127.0.0.1  < /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/ssl/sslreq.dat
strsclnt: -- SSL: Server Certificate Validated.
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
strsclnt: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes
ssl.sh: #956: ssl_scheme server='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' client='rsa_pkcs1_sha256,rsa_pss_rsae_sha256' produced a returncode of 0, expected is 0 - PASSED
trying to kill selfserv with PID 18394 at Tue Jan 23 04:56:24 AM UTC 2024
kill -USR1 18394
selfserv: 0 cache hits; 1 cache misses, 0 cache not reusable
          0 stateless resumes, 0 ticket parse failures
selfserv: normal termination
selfserv -b -p 8443 2>/dev/null;
selfserv with PID 18394 killed at Tue Jan 23 04:56:24 AM UTC 2024
TIMESTAMP ssl END: Tue Jan 23 04:56:24 AM UTC 2024
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3775: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3776: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3777: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3778: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                7e:83:12:82:46:96:b1:1f:e8:77:e5:02:3c:95:8b:a1
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 19.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3779: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3780: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3781: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3782: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                22:ad:e1:53:69:95:8a:7e:a7:a6:44:d9:28:e8:3c:fa
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3783: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3784: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3785: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3786: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                37:c4:1b:e9:da:7c:c5:d2:69:14:f1:8f:0d:7c:38:e0
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 19.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3787: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3788: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3789: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3790: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                fc:b2:dd:da:98:d7:15:33:c2:f6:dd:77:fc:94:7a:43
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 19.0 MiB used (27.0 MiB heap)
Running tests for ocsp
TIMESTAMP ocsp BEGIN: Tue Jan 23 04:56:24 AM UTC 2024
ocsp.sh: OCSP tests ===============================
TIMESTAMP ocsp END: Tue Jan 23 04:56:24 AM UTC 2024
Running tests for merge
TIMESTAMP merge BEGIN: Tue Jan 23 04:56:25 AM UTC 2024
merge.sh: Merge Tests ===============================
merge.sh: Creating an SDR key & Encrypt
sdrtest -d . -o /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/tests.v3.24083 -t Test2 -f ../tests.pw
merge.sh: #1: Creating SDR Key  - PASSED
merge.sh: Merging in Key for Existing user
certutil --merge --source-dir ../dave -d . -f ../tests.pw -@ ../tests.pw
merge.sh: #2: Merging Dave  - PASSED
merge.sh: Merging in new user 
certutil --merge --source-dir ../server -d . -f ../tests.pw -@ ../tests.pw
merge.sh: #3: Merging server  - PASSED
merge.sh: Merging in new chain 
certutil --merge --source-dir ../ext_client -d . -f ../tests.pw -@ ../tests.pw
merge.sh: #4: Merging ext_client  - PASSED
merge.sh: Merging in conflicting nicknames 1
certutil --merge --source-dir conflict1 -d . -f ../tests.pw -@ ../tests.pw
merge.sh: #5: Merging conflicting nicknames 1  - PASSED
merge.sh: Merging in conflicting nicknames 1
certutil --merge --source-dir conflict2 -d . -f ../tests.pw -@ ../tests.pw
merge.sh: #6: Merging conflicting nicknames 2  - PASSED
merge.sh: Verify nicknames were deconflicted (Alice #4)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 45 (0x2d)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:27:08 2024
            Not After : Tue Jan 23 00:27:08 2029
        Subject: "CN=TestUser45,E=TestUser45@example.com,O=BOGUS NSS,L=Mounta
            in View,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    bd:b4:79:ea:5b:d2:be:27:08:5d:a3:20:a4:33:2d:99:
                    e1:1a:81:7c:a0:b0:8e:ca:4f:8d:d6:f8:2e:9d:eb:7d:
                    17:66:69:1a:1d:d5:4c:a3:c2:8e:fe:c4:31:c4:9f:31:
                    3c:65:5d:94:00:f4:f6:20:34:e5:96:ba:e9:b1:2a:3d:
                    78:d1:c2:5d:6e:2f:95:7e:c0:71:5d:53:69:4f:d4:8f:
                    6b:af:7e:3d:f0:c5:98:3f:3a:46:ca:e4:33:7f:31:38:
                    de:4d:a8:d8:33:cd:65:7c:96:7a:64:36:23:9b:d6:19:
                    ed:ae:f0:01:dd:d3:27:fa:f5:15:e0:e9:8f:a2:48:64:
                    2a:21:ed:9f:9f:6f:d1:92:64:01:a0:fc:bb:61:6a:60:
                    73:22:98:b8:dc:33:d9:eb:a5:b3:7a:50:d9:02:a9:b9:
                    6f:13:61:49:ec:55:a9:4a:cc:0e:c2:15:ec:e4:c2:84:
                    af:31:c1:dc:d7:22:93:67:4f:cf:33:7d:5b:7d:1d:0d:
                    56:86:9e:53:cd:0c:76:ff:88:00:7d:0d:39:38:4d:27:
                    7f:16:89:fd:17:98:96:20:57:83:36:63:b5:f7:a3:4a:
                    47:2c:62:aa:10:b9:e2:b3:a5:91:9a:c3:fb:c5:fc:12:
                    5a:78:1d:57:45:df:e4:a5:fa:24:6e:df:87:bf:2d:3d
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        46:80:ee:3f:cc:c2:d3:19:ff:4c:87:46:28:08:cf:78:
        53:c6:33:9a:05:60:ff:b1:92:b0:40:e1:cb:fc:c2:64:
        17:9a:ea:84:11:33:18:ef:05:35:ab:71:69:61:46:34:
        ac:fd:0b:c2:98:ad:a7:bd:7e:6d:49:e8:2a:fd:58:2b:
        3f:26:b4:26:24:9d:6c:80:df:c0:4d:dd:0f:d9:25:fe:
        5c:f9:d9:c9:c3:76:ee:ed:44:cd:6e:ad:b3:f9:49:e6:
        de:e1:5e:ef:00:5d:5d:e4:87:74:89:0d:3b:1f:3a:f4:
        4e:e1:1b:34:63:f1:5b:e3:e1:46:8e:6c:61:7b:04:82:
        b0:4b:55:54:52:8c:59:5a:78:90:a0:83:88:5f:23:ea:
        d3:49:25:79:07:81:7b:5f:e3:79:c2:b8:bf:b2:70:1c:
        e8:31:d0:e9:9f:87:50:3e:81:5b:15:2f:a6:bb:db:03:
        d0:f6:67:0d:73:f0:77:46:c8:d7:aa:6d:b0:7d:f4:16:
        70:63:08:97:d5:7b:95:e7:49:89:d5:c0:1b:de:ac:d5:
        3d:8d:6b:56:54:ef:32:de:ab:84:8c:0d:32:61:14:a3:
        4b:b6:4a:d1:d7:6c:eb:55:87:23:5f:df:5e:d1:af:3b:
        d7:11:01:b0:63:99:a9:b9:0b:a4:8e:7f:1a:58:86:e2
    Fingerprint (SHA-256):
        CD:CA:24:EB:7E:7F:1A:D9:F6:2C:EB:74:9D:24:67:76:3E:47:36:25:EA:AB:EA:14:70:49:C5:2A:A6:47:66:09
    Fingerprint (SHA1):
        96:9B:AB:79:2C:37:37:C9:86:AD:48:B0:4C:5B:DE:FA:F6:56:BE:23

    Mozilla-CA-Policy: false (attribute missing)
    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

merge.sh: #7: Verify nicknames were deconflicted (Alice #4)  - PASSED
merge.sh: Verify nicknames were deconflicted (Alice #100)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 46 (0x2e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:27:39 2024
            Not After : Tue Jan 23 00:27:39 2029
        Subject: "CN=TestUser46,E=TestUser46@example.com,O=BOGUS NSS,L=Mounta
            in View,ST=California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    cb:71:9e:33:14:b9:58:6d:ae:cf:8c:e9:38:e1:b7:89:
                    dc:37:78:ac:11:84:15:06:01:23:3e:7d:45:33:b8:d6:
                    76:94:56:83:d5:7c:3c:5e:17:e1:58:72:4f:c9:29:86:
                    a9:cb:91:de:36:31:96:fa:68:f8:f7:69:57:95:71:46:
                    3e:2f:3a:69:0f:84:96:1f:44:5b:4f:5b:e5:0d:1e:2e:
                    35:13:55:cd:f5:a7:b1:0b:17:49:1e:71:0c:b7:a7:8e:
                    11:14:d7:8a:18:d5:98:95:a7:0f:16:cf:f4:0f:aa:34:
                    60:58:80:bf:d6:3a:11:cd:ff:51:b6:b9:f5:2a:3d:89:
                    90:76:35:83:da:87:7d:c2:4f:d1:64:9b:f7:a8:24:4f:
                    fc:5f:90:af:03:33:e7:dc    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3791: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3792: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3793: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3794: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                16:0f:2b:5c:eb:35:10:31:fe:a5:cf:6f:f8:2f:ee:81
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        :a6:be:a0:4d:fe:fc:ed:77:
                    aa:44:d6:9b:de:39:c3:71:bc:0a:54:f9:94:b8:ba:f4:
                    0d:e4:16:56:b1:36:aa:50:2f:f1:33:af:80:0a:e9:3f:
                    b2:67:4f:dc:30:1a:d3:5a:e3:7e:a4:6a:4e:ca:6f:57:
                    00:10:38:b5:82:56:30:c7:ab:74:0b:f8:73:a1:53:b3:
                    57:3a:b3:33:6f:85:a0:bf:69:e0:b8:e8:47:2b:17:c3:
                    7a:0b:77:26:83:b9:04:4f:20:2b:14:3d:b6:5b:af:c5
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        07:e1:10:02:7f:43:cd:68:be:4e:ac:23:4a:69:54:e0:
        f8:54:e5:77:a4:4f:57:52:07:a4:53:c8:64:2a:0c:ed:
        5c:0f:68:81:38:af:fb:b3:48:7c:2a:01:d4:b5:34:f5:
        0c:26:05:3a:cc:7b:6b:11:42:0d:9c:63:b3:c5:38:ea:
        c9:1a:38:b1:66:ca:cb:e1:7a:a9:70:1a:0b:60:f4:a2:
        e4:31:56:9b:bb:7f:44:f2:e7:10:bb:60:ad:18:90:16:
        f5:a3:8d:9c:ed:76:60:c0:13:74:6d:12:fb:2f:ee:f7:
        f1:3a:c7:cf:b7:61:ce:3d:55:b1:c4:5a:b5:de:eb:0b:
        f1:74:36:58:7d:86:63:9a:14:17:6c:53:f4:04:18:43:
        42:56:76:df:13:4c:95:ca:04:77:5f:fd:69:62:7d:4f:
        9e:85:d9:36:60:9b:50:63:52:39:80:48:e9:74:ef:78:
        13:b7:c7:31:58:be:e7:ea:86:b6:17:3f:02:74:35:da:
        53:cf:fa:df:75:5e:84:37:cc:3a:24:af:0c:cd:1d:3b:
        e8:62:44:07:58:bf:8f:e2:c6:10:26:4f:1f:a3:c0:0d:
        44:fb:10:f5:68:cb:db:7a:2d:f7:b9:08:56:91:79:e9:
        3e:b3:3f:7b:d9:0a:bd:fb:e1:d6:88:72:7b:38:ba:05
    Fingerprint (SHA-256):
        7F:50:83:AA:E0:29:6B:A9:CD:88:32:3B:D6:B3:00:4B:66:07:2E:29:29:98:ED:6C:E8:78:D2:81:FF:25:19:47
    Fingerprint (SHA1):
        FD:4A:C8:A3:6A:76:4E:06:22:50:2A:3F:2D:BD:AF:E2:96:0B:6C:C2

    Mozilla-CA-Policy: false (attribute missing)
    Certificate Trust Flags:
        SSL Flags:
        Email Flags:
        Object Signing Flags:

merge.sh: #8: Verify nicknames were deconflicted (Alice #100)  - PASSED
merge.sh: Merging in SDR 
certutil --merge --source-dir ../SDR -d . -f ../tests.pw -@ ../tests.pw
merge.sh: #9: Merging SDR  - PASSED

Certificate Nickname                                         Trust Attributes
                                                             SSL,S/MIME,JAR/XPI

TestCA                                                       CT,C,C
TestCA-dsa                                                   CT,C,C
TestCA-ec                                                    CT,C,C
Alice                                                        u,u,u
Alice-dsa                                                    u,u,u
Alice-dsamixed                                               u,u,u
Alice-ec                                                     u,u,u
Alice-ecmixed                                                u,u,u
TestUser-rsa-pss-interop                                     u,u,u
Alice-rsa-pss                                                u,u,u
bob@example.com                                              ,,   
Dave                                                         u,u,u
eve@example.com                                              ,,   
bob-ec@example.com                                           ,,   
Dave-ec                                                      u,u,u
Dave-dsa                                                     u,u,u
Dave-dsamixed                                                u,u,u
Dave-ecmixed                                                 u,u,u
Dave-rsa-pss                                                 u,u,u
127.0.0.1                                                    u,u,u
127.0.0.1-dsa                                                u,u,u
127.0.0.1-dsamixed                                           u,u,u
127.0.0.1-ec                                                 u,u,u
127.0.0.1-ecmixed                                            u,u,u
127.0.0.1-rsa-pss                                            u,u,u
localhost-sni.localdomain                                    u,u,u
localhost-sni.localdomain-dsa                                u,u,u
localhost-sni.localdomain-dsamixed                           u,u,u
localhost-sni.localdomain-ec                                 u,u,u
localhost-sni.localdomain-ecmixed                            u,u,u
localhost-sni.localdomain-rsa-pss                            u,u,u
ExtendedSSLUser                                              u,u,u
serverCA                                                     C,C,C
ExtendedSSLUser-dsa                                          u,u,u
serverCA-dsa                                                 C,C,C
ExtendedSSLUser-dsamixed                                     u,u,u
ExtendedSSLUser-ec                                           u,u,u
serverCA-ec                                                  C,C,C
ExtendedSSLUser-ecmixed                                      u,u,u
chain-1-clientCA-ec                                          ,,   
clientCA-ec                                                  T,C,C
chain-2-clientCA-dsa                                         ,,   
chain-1-clientCA                                             ,,   
chain-1-clientCA-dsa                                         ,,   
clientCA                                                     T,C,C
clientCA-dsa                                                 T,C,C
chain-2-clientCA-ec                                          ,,   
chain-2-clientCA                                             ,,   
Alice #2                                                     ,,   
Alice #1                                                     ,,   
Alice #99                                                    ,,   
Alice #3                                                     ,,   
Alice #4                                                     ,,   
Alice #100                                                   ,,   


CRL names                                CRL Type

TestCA                                   CRL  
TestCA-ec                                CRL  
merge.sh: Decrypt - With Original SDR Key
sdrtest -d . -i /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/tests.v3.24083 -t Test2 -f ../tests.pw
merge.sh: #10: Decrypt - Value 3  - PASSED
merge.sh: Decrypt - With Merged SDR Key
sdrtest -d . -i /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/tests.v1.24083 -t Test1 -f ../tests.pw
merge.sh: #11: Decrypt - Value 1  - PASSED
merge.sh: Signing with merged key  ------------------
cmsutil -S -T -N Dave -H SHA1 -i alice.txt -d . -p nss -o dave.dsig
merge.sh: #12: Create Detached Signature Dave . - PASSED
cmsutil -D -i dave.dsig -c alice.txt -d . 
This is a test message from Alice to Bob.
merge.sh: #13: Verifying Dave's Detached Signature  - PASSED
merge.sh: verifying  merged cert  ------------------
certutil -V -n ExtendedSSLUser -u C -d .
certutil: certificate is valid
merge.sh: #14: Verifying ExtendedSSL User Cert  - PASSED
merge.sh: verifying  merged crl  ------------------
crlutil -L -n TestCA -d .
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3795: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3796: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3797: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3798: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                61:e4:76:c8:7a:61:7c:fe:e9:55:11:cb:70:df:95:b8
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 19.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3799: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3800: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3801: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3802: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                4e:b7:58:1f:18:cf:b9:d4:7a:e5:e2:2e:6e:33:5a:27
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 19.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3803: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3804: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
          "" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3805: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3806: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                45:fb:0f:f7:c3:50:4c:8b:47:a4:cd:59:b5:ec:fb:5b
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 19.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3807: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3808: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
          "" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3809: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3810: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                05:e7:5e:5c:1f:f2:0f:16:cc:a7:11:b8:d6:22:3a:35
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3811: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3812: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
          "" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3813: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3814: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                86:0e:c7:f7:a9:9d:ad:2c:b0:8f:af:0b:b4:7c:ea:01
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 19.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3815: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3816: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
          "" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3817: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3818: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                f1:02:6d:04:9d:2b:36:a1:89:54:a9:ee:65:5b:aa:b6
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 19.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3819: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3820: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
          "" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3821: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3822: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                aa:10:b2:6e:7f:6d:2e:f8:c2:7b:97:8a:f4:b1:91:02
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3823: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3824: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
          "" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3825: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3826: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:default:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                eb:3a:5f:e8:b2:5b:e1:cd:d1:93:c3:6a:ce:c3:a0:bf
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        process-job heap: 19.0 MiB used (27.0 MiB heap)
    Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3827: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3828: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "none" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3829: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3830: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 19.0 MiB used (27.0 MiB heap)
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                55:92:50:b0:a9:b7:02:79:cf:da:c1:a6:a0:78:96:24
            Iteration Count: 10000 (0x2710)
tools.sh: #3831: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3832: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "none" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3833: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3834: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                d2:34:a5:92:33:db:b6:23:ef:20:39:ed:12:17:e6:75
            Iteration Count: 10000 (0x2710)
tools.sh: #3835: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3836: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "none" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3837: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3838: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 19.0 MiB used (27.0 MiB heap)
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                d7:07:6c:59:64:43:4a:9a:4e:12:d8:dc:7e:5d:ef:51
            Iteration Count: 10000 (0x2710)
tools.sh: #3839: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3840: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "none" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3841: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3842: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 19.0 MiB used (27.0 MiB heap)
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                12:1e:46:e2:0c:14:15:f1:3b:8b:70:87:d7:8d:4e:b0
            Iteration Count: 10000 (0x2710)
tools.sh: #3843: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3844: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "none" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3845: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3846: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                9d:9c:0d:cb:af:cb:34:4e:33:41:0b:d1:b9:bc:58:22
            Iteration Count: 10000 (0x2710)
tools.sh: #3847: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3848: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -C "none" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3849: Exporting with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3850: Verifying p12 file generated with [PKCS #5 Password Based Encryption with MD5 and DES-CBC:none:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 19.0 MiB used (27.0 MiB heap)
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with MD5 and DES-CBC
        Parameters:
            Salt:
                00:17:1c:39:2a:bf:10:af:75:d4:69:1d:9a:30:5d:16
            Iteration Count: 10000 (0x2710)
tools.sh: #3851: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3852: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3853: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3854: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                bd:75:d1:83:f8:5c:c8:db:05:c2:f8:9f:be:15:2d:1f
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 19.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3855: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3856: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3857: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3858: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                ad:53:14:62:f1:63:73:2c:a7:b5:69:8a:d8:b8:3e:6c
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3859: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3860: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3861: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3862: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                02:ba:e3:cb:78:fb:f7:d1:8e:9d:0f:9b:54:e6:2a:b3
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 19.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3863: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3864: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3865: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3866: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                a4:e7:90:6b:5a:d0:77:35:b1:3e:e1:da:9f:14:4b:9c
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 19.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3867: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3868: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3869: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3870: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                9b:32:06:f6:03:cb:e8:55:f9:40:3a:fb:81:14:70:4a
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3871: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3872: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3873: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3874: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                00:f9:f9:b1:2e:81:34:92:e9:e0:b7:da:df:5b:bd:79
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:1process-job heap: 19.0 MiB used (27.0 MiB heap)
1:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3875: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3876: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3877: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3878: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                49:9f:cd:fb:60:16:11:1f:36:2c:d2:0c:e2:83:20:77
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 19.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3879: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3880: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3881: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3882: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                9d:90:d1:6d:8e:17:19:1d:b9:58:c0:7c:dc:83:e1:4f
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3883: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3884: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3885: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3886: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                38:a0:7d:cf:45:61:69:b0:30:b4:e5:f9:69:43:a9:b4
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 19.0 MiB used (27.0 MiB heap)
CRL Info:
:
    Version: 2 (0x1)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=US"
    This Update: Tue Jan 23 00:31:23 2024
    Entry 1 (0x1):
        Serial Number: 40 (0x28)
        Revocation Date: Tue Jan 23 00:11:31 2024
        Entry Extensions:
            Name: CRL reason code

    Entry 2 (0x2):
        Serial Number: 42 (0x2a)
        Revocation Date: Tue Jan 23 00:31:12 2024
    CRL Extensions:
        Name: Certificate Issuer Alt Name
        RFC822 Name: "caemail@ca.com"
        DNS name: "ca.com"
        Directory Name: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=Califo
            rnia,C=US"
        URI: "http://ca.com"
        IP Address:
            87:0b:31:39:32:2e:31:36:38:2e:30:2e:31

merge.sh: #15: Verifying TestCA CRL  - PASSED
TEST_MODE=STANDARD
NSS_DEFAULT_DB_TYPE=sql
TIMESTAMP merge END: Tue Jan 23 04:57:31 AM UTC 2024
Running tests for ec
TIMESTAMP ec BEGIN: Tue Jan 23 04:57:31 AM UTC 2024
Running ec tests for ecperf
TIMESTAMP ecperf BEGIN: Tue Jan 23 04:57:31 AM UTC 2024
ecperf.sh: ecperf test ===============================
Testing NIST-P256 using freebl implementation...
    ECDH_Derive     count: 100 sec: 18.73 op/sec:   5.34
    ECDSA_Sign      count: 100 sec: 9.08 op/sec:  11.01
        ECDHE max rate = 4.09
    ECDSA_Verify    count: 100 sec: 22.75 op/sec:   4.40
... okay.
Testing NIST-P384 using freebl implementation...
    ECDH_Derive     count: 100 sec: 96.71 op/sec:   1.03
    ECDSA_Sign      count: 100 sec: 10.96 op/sec:   9.12
        ECDHE max rate = 2.54
    ECDSA_Verify    count: 100 sec: 51.00 op/sec:   1.96
... okay.
Testing NIST-P521 using freebl implementation...
    ECDH_Derive     count: 100 sec: 18.10 op/sec:   5.53
    ECDSA_Sign      count: 100 sec: 3.26 op/sec:  30.69
        ECDHE max rate = 9.05
    ECDSA_Verify    count: 100 sec: 9.15 op/sec:  10.93
... okay.
Testing Curve25519 using freebl implementation...
    ECDH_Derive     count: 100 sec: 0.70 op/sec: 142.54
... okay.
ecperf.sh: #1: ec(perf) test - PASSED
TIMESTAMP ecperf END: Tue Jan 23 05:01:35 AM UTC 2024
Running ec tests for ectest
TIMESTAMP ectest BEGIN: Tue Jan 23 05:01:35 AM UTC 2024
ectest.sh: freebl and pk11 ectest tests ===============================
No password file "../tests.pw" exists.
Test curve25519 key generation using certutil ...


Generating key.  This may take a few moments...

ectest.sh: #1: ec test certutil keygen - curve25519 - PASSED
Test secp256r1 key generation using certutil ...


Generating key.  This may take a few moments...

ectest.sh: #2: ec test certutil keygen - secp256r1 - PASSED
Test secp384r1 key generation using certutil ...


Generating key.  This may take a few moments...

ectest.sh: #3: ec test certutil keygen - secp384r1 - PASSED
Test secp521r1 key generation using certutil ...


Generating key.  This may take a few moments...

ectest.sh: #4: ec test certutil keygen - secp521r1 - PASSED
Test sect571r1 key generation using certutil that should fail because it's not implemented ...


Generating key.  This may take a few moments...

certutil: unable to generate key(s)
: SEC_ERROR_INVALID_KEY: The key does not support the requested operation.
ectest.sh: #5: ec test certutil keygen - secp521r1 - PASSED
ectest.sh: #6: freebl ec tests - PASSED
ectest.sh: #7: pk11 ec tests - PASSED
TIMESTAMP ectest END: Tue Jan 23 05:02:45 AM UTC 2024
TIMESTAMP ec END: Tue Jan 23 05:02:45 AM UTC 2024
Running tests for gtests
TIMESTAMP gtests BEGIN: Tue Jan 23 05:02:45 AM UTC 2024
./gtests.sh: line 25: cd: ./nss/tests: No such file or directory
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests/gtests
gtests: base_gtest certhigh_gtest certdb_gtest der_gtest pk11_gtest util_gtest freebl_gtest softoken_gtest sysinit_gtest smime_gtest mozpkix_gtest
gtests.sh: base_gtest ===============================
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3887: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3888: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3889: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3890: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                5f:c2:3b:1f:88:2c:3f:86:18:4f:fe:73:51:d6:22:0a
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/base_gtest --empty-password
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/base_gtest -n dummy -s CN=dummy -t ,, -x -m 1 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
gtests.sh: #1: create certificate: dummy p256 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/base_gtest /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
executing base_gtest
[==========] Running 1 test from 1 test suite.
[----------] Global test environment set-up.
[----------] 1 test from Utf8Test
[ RUN      ] Utf8Test.Utf8Length
[       OK ] Utf8Test.Utf8Length (4 ms)
[----------] 1 test from Utf8Test (5 ms total)

[----------] Global test environment tear-down
[==========] 1 test from 1 test suite ran. (10 ms total)
[  PASSED  ] 1 test.
gtests.sh: #2: base_gtest run successfully  - PASSED
test output dir: /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/base_gtest/report.xml
processing the parsed report
DEBUG: Falling back to legacy XML report parsing using only sed
gtests.sh: #3: 'Utf8Test: Utf8Length' - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
gtests.sh: certhigh_gtest ===============================
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/certhigh_gtest --empty-password
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/certhigh_gtest -n dummy -s CN=dummy -t ,, -x -m 2 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
gtests.sh: #4: create certificate: dummy p256 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/certhigh_gtest /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
executing certhigh_gtest
[==========] Running 1 test from 1 test suite.
[----------] Global test environment set-up.
[----------] 1 test from CERT_FormatNameUnitTest
[ RUN      ] CERT_FormatNameUnitTest.Overflow
[       OK ] CERT_FormatNameUnitTest.Overflow (2 ms)
[----------] 1 test from CERT_FormatNameUnitTest (3 ms total)

[----------] Global test environment tear-down
[==========] 1 test from 1 test suite ran. (8 ms total)
[  PASSED  ] 1 test.
gtests.sh: #5: certhigh_gtest run successfully  - PASSED
test output dir: /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/certhigh_gtest/report.xml
processing the parsed report
DEBUG: Falling back to legacy XML report parsing using only sed
gtests.sh: #6: 'CERT_FormatNameUnitTest: Overflow' - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
gtests.sh: certdb_gtest ===============================
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/certdb_gtest --empty-password
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/certdb_gtest -n dummy -s CN=dummy -t ,, -x -m 3 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
gtests.sh: #7: create certificate: dummy p256 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/certdb_gtest /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
executing certdb_gtest
[==========] Running 22 tests from 5 test suites.
[----------] Global test environment set-up.
[----------] 2 tests from Alg1485Test
[ RUN      ] Alg1485Test.ShortOIDTest
[       OK ] Alg1485Test.ShortOIDTest (1 ms)
[ RUN      ] Alg1485Test.BrokenOIDTest
[       OK ] Alg1485Test.BrokenOIDTest (0 ms)
[----------] 2 tests from Alg1485Test (3 ms total)

[----------] 2 tests from CertTest
[ RUN      ] CertTest.GetCertDer
[       OK ] CertTest.GetCertDer (27 ms)
[ RUN      ] CertTest.GetCertDerBad
[       OK ] CertTest.GetCertDerBad (4 ms)
[----------] 2 tests from CertTest (33 ms total)

[----------] 2 tests from DecodeCertsTest
[ RUN      ] DecodeCertsTest.EmptyCertPackage
[       OK ] DecodeCertsTest.EmptyCertPackage (1 ms)
[ RUN      ] DecodeCertsTest.EmptySignedData
[       OK ] DecodeCertsTest.EmptySignedData (0 ms)
[----------] 2 tests from DecodeCertsTest (2 ms total)

[----------] 11 tests from ParseAVAStrings/Alg1485ParseTest
[ RUN      ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0
[       OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/0 (2 ms)
[ RUN      ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1
[       OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/1 (0 ms)
[ RUN      ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2
[       OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/2 (0 ms)
[ RUN      ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3
[       OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/3 (0 ms)
[ RUN      ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4
[       OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/4 (0 ms)
[ RUN      ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5
[       OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/5 (0 ms)
[ RUN      ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6
[       OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/6 (0 ms)
[ RUN      ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7
[       OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/7 (0 ms)
[ RUN      ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8
[       OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/8 (0 ms)
[ RUN      ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9
[       OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/9 (0 ms)
[ RUN      ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10
[       OK ] ParseAVAStrings/Alg1485ParseTest.TryParsingAVAStrings/10 (0 ms)
[----------] 11 tests from ParseAVAStrings/Alg1485ParseTest (4 ms total)

[----------] 5 tests from CompareAVAStrings/Alg1485CompareTest
[ RUN      ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0
[       OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/0 (0 ms)
[ RUN      ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1
[       OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/1 (0 ms)
[ RUN      ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2
[       OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/2 (0 ms)
[ RUN      ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3
[       OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/3 (0 ms)
[ RUN      ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4
[       OK ] CompareAVAStrings/Alg1485CompareTest.CompareAVAStrings/4 (0 ms)
[----------] 5 tests from CompareAVAStrings/Alg1485CompareTest (1 ms total)

[----------] Global test environment tear-down
[==========] 22 tests from 5 test suites ran. (49 ms total)
[  PASSED  ] 22 tests.
gtests.sh: #8: certdb_gtest run successfully  - PASSED
test output dir: /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/certdb_gtest/report.xml
processing the parsed report
DEBUG: Falling back to legacy XML report parsing using only sed
gtests.sh: #9: 'Alg1485Test: ShortOIDTest' - PASSED
gtests.sh: #10: 'Alg1485Test: BrokenOIDTest' - PASSED
gtests.sh: #11: 'CertTest: GetCertDer' - PASSED
gtests.sh: #12: 'CertTest: GetCertDerBad' - PASSED
gtests.sh: #13: 'DecodeCertsTest: EmptyCertPackage' - PASSED
gtests.sh: #14: 'DecodeCertsTest: EmptySignedData' - PASSED
gtests.sh: #15: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/0 28-byte object &lt;88-C4 08-00 51-00 00-00 51-00 00-00 5F-75 6E-69 74-74 65-73 74-2E 63-63 01-00 00-00&gt;' - PASSED
gtests.sh: #16: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/1 28-byte object &lt;88-C4 08-00 52-00 00-00 52-00 00-00 5F-75 6E-69 74-74 65-73 74-2E 63-63 01-00 00-00&gt;' - PASSED
gtests.sh: #17: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/2 28-byte object &lt;88-C4 08-00 51-00 00-00 51-00 00-00 5F-75 6E-69 74-74 65-73 74-2E 63-63 01-00 00-00&gt;' - PASSED
gtests.sh: #18: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/3 28-byte object &lt;90-D0 08-00 28-00 00-00 28-00 00-00 5F-75 6E-69 74-74 65-73 74-2E 63-63 01-00 00-00&gt;' - PASSED
gtests.sh: #19: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/4 28-byte object &lt;70-C4 08-00 10-00 00-00 10-00 00-00 5F-75 6E-69 74-74 65-73 74-2E 63-63 01-00 00-00&gt;' - PASSED
gtests.sh: #20: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/5 28-byte object &lt;20-B1 08-00 0C-00 00-00 32-2E 35-2E 34-2E 36-3D F0-9F 98-91 00-2E 63-63 01-00 00-00&gt;' - PASSED
gtests.sh: #21: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/6 28-byte object &lt;20-B1 08-00 0F-00 00-00 4F-49 44-2E 6D-6F 6F-63 6F-77 3D-F0 9F-98 91-00 00-00 00-00&gt;' - PASSED
gtests.sh: #22: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/7 28-byte object &lt;20-B1 08-00 07-00 00-00 33-2E 32-3D 62-61 64-00 6F-77 3D-F0 9F-98 91-00 00-00 00-00&gt;' - PASSED
gtests.sh: #23: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/8 28-byte object &lt;20-B1 08-00 0B-00 00-00 32-35 36-2E 32-35 37-3D 62-61 64-00 9F-98 91-00 00-00 00-00&gt;' - PASSED
gtests.sh: #24: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/9 28-byte object &lt;20-B1 08-00 05-00 00-00 59-4F 3D-4C 4F-00 37-3D 62-61 64-00 9F-98 91-00 00-00 00-00&gt;' - PASSED
gtests.sh: #25: 'ParseAVAStrings/Alg1485ParseTest: TryParsingAVAStrings/10 28-byte object &lt;70-C4 08-00 10-00 00-00 10-00 00-00 4F-00 37-3D 62-61 64-00 9F-98 91-00 00-00 00-00&gt;' - PASSED
gtests.sh: #26: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/0 52-byte object &lt;88-E2 08-00 1C-00 00-00 1C-00 00-00 41-53 74-72 69-6E 67-73 2F-31 30-00 B0-E2 08-00 22-00 00-00 22-00 00-00 27-00 00-00 38-16 80-40 48-16 83-40 FF-FF FF-FF&gt;' - PASSED
gtests.sh: #27: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/1 52-byte object &lt;88-E2 08-00 22-00 00-00 22-00 00-00 41-53 74-72 69-6E 67-73 2F-31 30-00 B0-E2 08-00 1C-00 00-00 1C-00 00-00 27-00 00-00 38-16 80-40 48-16 83-40 01-00 00-00&gt;' - PASSED
gtests.sh: #28: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/2 52-byte object &lt;88-E2 08-00 22-00 00-00 22-00 00-00 41-53 74-72 69-6E 67-73 2F-31 30-00 B0-E2 08-00 22-00 00-00 22-00 00-00 27-00 00-00 38-16 80-40 48-16 83-40 00-00 00-00&gt;' - PASSED
gtests.sh: #29: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/3 52-byte object &lt;88-E2 08-00 23-00 00-00 23-00 00-00 41-53 74-72 69-6E 67-73 2F-31 30-00 B0-E2 08-00 23-00 00-00 23-00 00-00 27-00 00-00 38-16 80-40 48-16 83-40 FF-FF FF-FF&gt;' - PASSED
gtests.sh: #30: 'CompareAVAStrings/Alg1485CompareTest: CompareAVAStrings/4 52-byte object &lt;88-E2 08-00 22-00 00-00 22-00 00-00 41-53 74-72 69-6E 67-73 2F-31 30-00 B0-E2 08-00 22-00 00-00 22-00 00-00 27-00 00-00 38-16 80-40 48-16 83-40 FF-FF FF-FF&gt;' - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
gtests.sh: der_gtest ===============================
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/der_gtest --empty-password
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/der_gtest -n dummy -s CN=dummy -t ,, -x -m 4 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
gtests.sh: #31: create certificate: dummy p256 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/der_gtest /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
executing der_gtest
[==========] Running 20 tests from 3 test suites.
[----------] Global test environment set-up.
[----------] 13 tests from DERIntegerDecodingTest
[ RUN      ] DERIntegerDecodingTest.DecodeLongMinus126
[       OK ] DERIntegerDecodingTest.DecodeLongMinus126 (1 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLong130
[       OK ] DERIntegerDecodingTest.DecodeLong130 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLong130Padded
[       OK ] DERIntegerDecodingTest.DecodeLong130Padded (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLong0
[       OK ] DERIntegerDecodingTest.DecodeLong0 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLong1
[       OK ] DERIntegerDecodingTest.DecodeLong1 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMinus1
[       OK ] DERIntegerDecodingTest.DecodeLongMinus1 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMinus1Padded
[       OK ] DERIntegerDecodingTest.DecodeLongMinus1Padded (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMax
[       OK ] DERIntegerDecodingTest.DecodeLongMax (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMin
[       OK ] DERIntegerDecodingTest.DecodeLongMin (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMaxMinus1
[       OK ] DERIntegerDecodingTest.DecodeLongMaxMinus1 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMinPlus1
[       OK ] DERIntegerDecodingTest.DecodeLongMinPlus1 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMinMinus1
[       OK ] DERIntegerDecodingTest.DecodeLongMinMinus1 (0 ms)
[ RUN      ] DERIntegerDecodingTest.DecodeLongMaxPlus1
[       OK ] DERIntegerDecodingTest.DecodeLongMaxPlus1 (0 ms)
[----------] 13 tests from DERIntegerDecodingTest (5 ms total)

[----------] 1 test from PK12ImportTest
[ RUN      ] PK12ImportTest.ImportPK12With2P7
[       OK ] PK12ImportTest.ImportPK12With2P7 (67 ms)
[----------] 1 test from PK12ImportTest (67 ms total)

[----------] 6 tests from QuickderTestsInvalidLengths/QuickDERTest
[ RUN      ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0
[       OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/0 (1 ms)
[ RUN      ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1
[       OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/1 (0 ms)
[ RUN      ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2
[       OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/2 (0 ms)
[ RUN      ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/3
[       OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/3 (0 ms)
[ RUN      ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/4
[       OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/4 (0 ms)
[ RUN      ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/5
[       OK ] QuickderTestsInvalidLengths/QuickDERTest.InvalidLengths/5 (0 ms)
[----------] 6 tests from QuickderTestsInvalidLengths/QuickDERTest (1 ms total)

[----------] Global test environment tear-down
[==========] 20 tests from 3 test suites ran. (79 ms total)
[  PASSED  ] 20 tests.
gtests.sh: #32: der_gtest run successfully  - PASSED
test output dir: /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/der_gtest/report.xml
processing the parsed report
DEBUG: Falling back to legacy XML report parsing using only sed
gtests.sh: #33: 'DERIntegerDecodingTest: DecodeLongMinus126' - PASSED
gtests.sh: #34: 'DERIntegerDecodingTest: DecodeLong130' - PASSED
gtests.sh: #35: 'DERIntegerDecodingTest: DecodeLong130Padded' - PASSED
gtests.sh: #36: 'DERIntegerDecodingTest: DecodeLong0' - PASSED
gtests.sh: #37: 'DERIntegerDecodingTest: DecodeLong1' - PASSED
gtests.sh: #38: 'DERIntegerDecodingTest: DecodeLongMinus1' - PASSED
gtests.sh: #39: 'DERIntegerDecodingTest: DecodeLongMinus1Padded' - PASSED
gtests.sh: #40: 'DERIntegerDecodingTest: DecodeLongMax' - PASSED
gtests.sh: #41: 'DERIntegerDecodingTest: DecodeLongMin' - PASSED
gtests.sh: #42: 'DERIntegerDecodingTest: DecodeLongMaxMinus1' - PASSED
gtests.sh: #43: 'DERIntegerDecodingTest: DecodeLongMinPlus1' - PASSED
gtests.sh: #44: 'DERIntegerDecodingTest: DecodeLongMinMinus1' - PASSED
gtests.sh: #45: 'DERIntegerDecodingTest: DecodeLongMaxPlus1' - PASSED
gtests.sh: #46: 'PK12ImportTest: ImportPK12With2P7' - PASSED
gtests.sh: #47: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/0 16-byte object &lt;FC-A6 05-00 00-00 00-00 D4-E6 07-00 03-00 00-00&gt;' - PASSED
gtests.sh: #48: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/1 16-byte object &lt;FC-A6 05-00 00-00 00-00 D8-E6 07-00 05-00 00-00&gt;' - PASSED
gtests.sh: #49: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/2 16-byte object &lt;FC-A6 05-00 00-00 00-00 E0-E6 07-00 05-00 00-00&gt;' - PASSED
gtests.sh: #50: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/3 16-byte object &lt;1C-A7 05-00 00-00 00-00 E8-E6 07-00 02-00 00-00&gt;' - PASSED
gtests.sh: #51: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/4 16-byte object &lt;1C-A7 05-00 00-00 00-00 EC-E6 07-00 03-00 00-00&gt;' - PASSED
process-job heap: 19.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3891: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3892: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3893: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3894: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                35:fa:49:bd:71:a6:99:34:f9:f8:97:05:4f:b6:3c:98
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      gtests.sh: #52: 'QuickderTestsInvalidLengths/QuickDERTest: InvalidLengths/5 16-byte object &lt;1C-A7 05-00 00-00 00-00 F0-E6 07-00 12-00 00-00&gt;' - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
gtests.sh: pk11_gtest ===============================
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/pk11_gtest --empty-password
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/pk11_gtest -n dummy -s CN=dummy -t ,, -x -m 5 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
gtests.sh: #53: create certificate: dummy p256 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/pk11_gtest /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
executing pk11_gtest
[==========] Running 5955 tests from 72 test suites.
[----------] Global test environment set-up.
[----------] 11 tests from Pkcs11AesGcmTest
[ RUN      ] Pkcs11AesGcmTest.ZeroLengthIV
[       OK ] Pkcs11AesGcmTest.ZeroLengthIV (9 ms)
[ RUN      ] Pkcs11AesGcmTest.AllZeroIV
[       OK ] Pkcs11AesGcmTest.AllZeroIV (4 ms)
[ RUN      ] Pkcs11AesGcmTest.TwelveByteZeroIV
[       OK ] Pkcs11AesGcmTest.TwelveByteZeroIV (0 ms)
[ RUN      ] Pkcs11AesGcmTest.MessageInterfaceBasic
[       OK ] Pkcs11AesGcmTest.MessageInterfaceBasic (10 ms)
[ RUN      ] Pkcs11AesGcmTest.MessageInterfaceSeparateTags
[       OK ] Pkcs11AesGcmTest.MessageInterfaceSeparateTags (4 ms)
[ RUN      ] Pkcs11AesGcmTest.MessageInterfaceIVMask
[       OK ] Pkcs11AesGcmTest.MessageInterfaceIVMask (4 ms)
[ RUN      ] Pkcs11AesGcmTest.MessageInterfaceXorCounter
[       OK ] Pkcs11AesGcmTest.MessageInterfaceXorCounter (4 ms)
[ RUN      ] Pkcs11AesGcmTest.MessageInterfaceCounterOverflow
[       OK ] Pkcs11AesGcmTest.MessageInterfaceCounterOverflow (4 ms)
[ RUN      ] Pkcs11AesGcmTest.MessageInterfaceXorCounterOverflow
[       OK ] Pkcs11AesGcmTest.MessageInterfaceXorCounterOverflow (4 ms)
[ RUN      ] Pkcs11AesGcmTest.MessageInterfaceRandomIV
[       OK ] Pkcs11AesGcmTest.MessageInterfaceRandomIV (4 ms)
[ RUN      ] Pkcs11AesGcmTest.MessageInterfaceRandomOverflow
[       OK ] Pkcs11AesGcmTest.MessageInterfaceRandomOverflow (4 ms)
[----------] 11 tests from Pkcs11AesGcmTest (58 ms total)

[----------] 1 test from Pkcs11AESKeyWrapKwpTest
[ RUN      ] Pkcs11AESKeyWrapKwpTest.TestVectors
[       OK ] Pkcs11AESKeyWrapKwpTest.TestVectors (970 ms)
[----------] 1 test from Pkcs11AESKeyWrapKwpTest (970 ms total)

[----------] 10 tests from Pkcs11AESKeyWrapPadTest
[ RUN      ] Pkcs11AESKeyWrapPadTest.WrapUnwrapECKey
[       OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapECKey (625 ms)
[ RUN      ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRsaKey
[       OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRsaKey (560 ms)
[ RUN      ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_EvenBlock
[       OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_EvenBlock (0 ms)
[ RUN      ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock1
[       OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock1 (0 ms)
[ RUN      ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock2
[       OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_OddBlock2 (0 ms)
[ RUN      ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_PaddingTooLong
[       OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_PaddingTooLong (0 ms)
[ RUN      ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_NoPadding
[       OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_NoPadding (0 ms)
[ RUN      ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding1
[       OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding1 (0 ms)
[ RUN      ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding2
[       OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_BadPadding2 (0 ms)
[ RUN      ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_ShortValidPadding
[       OK ] Pkcs11AESKeyWrapPadTest.WrapUnwrapRandom_ShortValidPadding (0 ms)
[----------] 10 tests from Pkcs11AESKeyWrapPadTest (1193 ms total)

[----------] 1 test from Pkcs11CbcPadTest
[ RUN      ] Pkcs11CbcPadTest.FailEncryptShortParam
[       OK ] Pkcs11CbcPadTest.FailEncryptShortParam (2 ms)
[----------] 1 test from Pkcs11CbcPadTest (2 ms total)

[----------] 9 tests from Pkcs11ChaCha20Poly1305Test
[ RUN      ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt
[       OK ] Pkcs11ChaCha20Poly1305Test.GenerateEncryptDecrypt (10 ms)
[ RUN      ] Pkcs11ChaCha20Poly1305Test.Xor
[       OK ] Pkcs11ChaCha20Poly1305Test.Xor (1 ms)
[ RUN      ] Pkcs11ChaCha20Poly1305Test.XorLegacy
[       OK ] Pkcs11ChaCha20Poly1305Test.XorLegacy (0 ms)
[ RUN      ] Pkcs11ChaCha20Poly1305Test.GenerateXor
[       OK ] Pkcs11ChaCha20Poly1305Test.GenerateXor (0 ms)
[ RUN      ] Pkcs11ChaCha20Poly1305Test.GenerateXorLegacy
[       OK ] Pkcs11ChaCha20Poly1305Test.GenerateXorLegacy (0 ms)
[ RUN      ] Pkcs11ChaCha20Poly1305Test.XorInvalidParams
[       OK ] Pkcs11ChaCha20Poly1305Test.XorInvalidParams (0 ms)
[ RUN      ] Pkcs11ChaCha20Poly1305Test.XorLegacyInvalidParams
[       OK ] Pkcs11ChaCha20Poly1305Test.XorLegacyInvalidParams (0 ms)
[ RUN      ] Pkcs11ChaCha20Poly1305Test.ChaCha201305MessageInterfaceBasic
[       OK ] Pkcs11ChaCha20Poly1305Test.ChaCha201305MessageInterfaceBasic (9 ms)
[ RUN      ] Pkcs11ChaCha20Poly1305Test.ChaCha20Poly1305MessageInterfaceSeparateTags
[       OK ] Pkcs11ChaCha20Poly1305Test.ChaCha20Poly1305MessageInterfaceSeparateTags (5 ms)
[----------] 9 tests from Pkcs11ChaCha20Poly1305Test (30 ms total)

[----------] 1 test from Pkcs11Curve25519Wycheproof
[ RUN      ] Pkcs11Curve25519Wycheproof.Run
Reading tests from: x25519_test.json
  Test vectors of type XdhComp are intended for tests that verify the
  computation of and Xdh key exchange.
    LowOrderPublic: The curves and its twists contain some points of low order. This test vector contains a public key with such a point. While many libraries reject such public keys, doing so is not a strict requirement according to RFC 7748.
    NonCanonicalPublic: The public key is in non-canonical form. RFC 7749, section 5 defines the value that this public key represents. Section 7 of the same RFC recommends accepting such keys. If a non-canonical key is accepted then it must follow the RFC.
    SmallPublicKey: The public key is insecure and does not belong to a valid private key. Some libraries reject such keys.
    Twist: Public keys are either points on a given curve or points on its twist. The functions X25519 and X448 are defined for points on a twist with the goal that the output of computations do not leak private keys. Implementations may accept or reject points on a twist. If a point multiplication is performed then it is important that the result is correct, since otherwise attacks with invalid keys are possible.
    ZeroSharedSecret: Some libraries include a check that the shared secret is not all-zero. This check is described in Section 6.1 of RFC 7748. 
  tc 1: normal case [valid] expect success
  tc 2: public key on twist [acceptable, Twist] expect success
  tc 3: public key on twist [acceptable, Twist] expect success
  tc 4: public key on twist [acceptable, Twist] expect success
  tc 5: public key on twist [acceptable, Twist] expect success
  tc 6: public key on twist [acceptable, Twist] expect success
  tc 7: public key on twist [acceptable, Twist] expect success
  tc 8: public key on twist [acceptable, Twist] expect success
  tc 9: public key on twist [acceptable, Twist] expect success
  tc 10: public key on twist [acceptable, Twist] expect success
  tc 11: public key on twist [acceptable, Twist] expect success
  tc 12: public key on twist [acceptable, Twist] expect success
  tc 13: public key on twist [acceptable, Twist] expect success
  tc 14: public key on twist [acceptable, Twist] expect success
  tc 15: public key on twist [acceptable, Twist] expect success
  tc 16: public key on twist [acceptable, Twist] expect success
  tc 17: public key on twist [acceptable, Twist] expect success
  tc 18: public key on twist [acceptable, Twist] expect success
  tc 19: public key on twist [acceptable, Twist] expect success
  tc 20: public key on twist [acceptable, Twist] expect success
  tc 21: public key on twist [acceptable, Twist] expect success
  tc 22: public key on twist [acceptable, Twist] expect success
  tc 23: public key on twist [acceptable, Twist] expect success
  tc 24: public key on twist [acceptable, Twist] expect success
  tc 25: public key on twist [acceptable, Twist] expect success
  tc 26: public key on twist [acceptable, Twist] expect success
  tc 27: public key on twist [acceptable, Twist] expect success
  tc 28: public key on twist [acceptable, Twist] expect success
  tc 29: public key on twist [acceptable, Twist] expect success
  tc 30: public key on twist [acceptable, Twist] expect success
  tc 31: public key on twist [acceptable, Twist] expect success
  tc 32: public key = 0 [acceptable, SmallPublicKey, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 33: public key = 1 [acceptable, SmallPublicKey, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 34: edge case public key [valid] expect success
  tc 35: edge case public key [valid] expect success
  tc 36: edge case public key [valid] expect success
  tc 37: edge case public key [valid] expect success
  tc 38: edge case public key [valid] expect success
  tc 39: edge case public key [valid] expect success
  tc 40: edge case public key [valid] expect success
  tc 41: edge case public key [valid] expect success
  tc 42: edge case public key [valid] expect success
  tc 43: edge case public key [valid] expect success
  tc 44: edge case public key [valid] expect success
  tc 45: edge case public key [valid] expect success
  tc 46: edge case public key [valid] expect success
  tc 47: edge case public key [valid] expect success
  tc 48: edge case public key [valid] expect success
  tc 49: edge case public key [valid] expect success
  tc 50: edge case public key [valid] expect success
  tc 51: edge case public key [valid] expect success
  tc 52: edge case public key [valid] expect success
  tc 53: edge case public key [valid] expect success
  tc 54: edge case public key [valid] expect success
  tc 55: edge case public key [valid] expect success
  tc 56: edge case public key [valid] expect success
  tc 57: edge case public key [valid] expect success
  tc 58: edge case public key [valid] expect success
  tc 59: edge case public key [valid] expect success
  tc 60: edge case public key [valid] expect success
  tc 61: edge case public key [valid] expect success
  tc 62: edge case public key [valid] expect success
  tc 63: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 64: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 65: public key with low order [acceptable, LowOrderPublic, Twist, ZeroSharedSecret] expect failure
  tc 66: public key with low order [acceptable, LowOrderPublic, NonCanonicalPublic, Twist, ZeroSharedSecret] expect failure
  tc 67: public key with low order [acceptable, LowOrderPublic, NonCanonicalPublic, Twist, ZeroSharedSecret] expect failure
  tc 68: public key with low order [acceptable, LowOrderPublic, NonCanonicalPublic, ZeroSharedSecret] expect failure
  tc 69: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 70: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 71: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 72: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 73: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 74: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 75: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 76: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 77: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 78: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 79: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 80: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 81: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 82: public key with low order [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 83: public key = 57896044618658097711785492504343953926634992332820282019728792003956564819949 [acceptable, SmallPublicKey, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 84: public key = 57896044618658097711785492504343953926634992332820282019728792003956564819950 [acceptable, SmallPublicKey, LowOrderPublic, NonCanonicalPublic, ZeroSharedSecret] expect failure
  tc 85: non-canonical public key [acceptable, NonCanonicalPublic, Twist] expect success
  tc 86: non-canonical public key [acceptable, NonCanonicalPublic, Twist] expect success
  tc 87: non-canonical public key [acceptable, NonCanonicalPublic] expect success
  tc 88: non-canonical public key [acceptable, NonCanonicalPublic] expect success
  tc 89: non-canonical public key [acceptable, NonCanonicalPublic, Twist] expect success
  tc 90: non-canonical public key [acceptable, NonCanonicalPublic, Twist] expect success
  tc 91: non-canonical public key [acceptable, NonCanonicalPublic] expect success
  tc 92: non-canonical public key [acceptable, NonCanonicalPublic] expect failure
  tc 93: non-canonical public key [acceptable, NonCanonicalPublic] expect failure
  tc 94: non-canonical public key [acceptable, NonCanonicalPublic, Twist] expect success
  tc 95: non-canonical public key [acceptable, NonCanonicalPublic] expect success
  tc 96: non-canonical public key [acceptable, NonCanonicalPublic] expect success
  tc 97: non-canonical public key [acceptable, NonCanonicalPublic] expect success
  tc 98: public key = 57896044618658097711785492504343953926634992332820282019728792003956564819968 [acceptable, SmallPublicKey, LowOrderPublic, NonCanonicalPublic, ZeroSharedSecret] expect failure
  tc 99: public key = 57896044618658097711785492504343953926634992332820282019728792003956564819969 [acceptable, SmallPublicKey, LowOrderPublic, NonCanonicalPublic, Twist, ZeroSharedSecret] expect failure
  tc 100: RFC 7748 [valid] expect success
  tc 101: RFC 7748 [valid] expect success
  tc 102: RFC 8037, Section A.6 [valid] expect success
  tc 103: edge case for shared secret [acceptable, Twist] expect success
  tc 104: edge case for shared secret [valid] expect success
  tc 105: edge case for shared secret [valid] expect success
  tc 106: edge case for shared secret [acceptable, Twist] expect success
  tc 107: edge case for shared secret [valid] expect success
  tc 108: edge case for shared secret [acceptable, Twist] expect success
  tc 109: edge case for shared secret [valid] expect success
  tc 110: edge case for shared secret [valid] expect success
  tc 111: edge case for shared secret [acceptable, Twist] expect success
  tc 112: edge case for shared secret [acceptable, Twist] expect success
  tc 113: edge case for shared secret [valid] expect success
  tc 114: edge case for shared secret [acceptable, Twist] expect success
  tc 115: edge case for shared secret [acceptable, Twist] expect success
  tc 116: edge case for shared secret [acceptable, Twist] expect success
  tc 117: special case public key [acceptable, SmallPublicKey, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 118: special case public key [acceptable, SmallPublicKey, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 119: special case public key [acceptable, Twist] expect success
  tc 120: special case public key [valid] expect success
  tc 121: special case public key [acceptable, Twist] expect success
  tc 122: special case public key [valid] expect success
  tc 123: special case public key [valid] expect success
  tc 124: special case public key [acceptable, Twist] expect success
  tc 125: special case public key [valid] expect success
  tc 126: special case public key [acceptable, Twist] expect success
  tc 127: special case public key [acceptable, Twist] expect success
  tc 128: special case public key [valid] expect success
  tc 129: special case public key [acceptable, Twist] expect success
  tc 130: special case public key [acceptable, Twist] expect success
  tc 131: special case public key [valid] expect success
  tc 132: special case public key [valid] expect success
  tc 133: special case public key [acceptable, Twist] expect success
  tc 134: special case public key [valid] expect success
  tc 135: special case public key [valid] expect success
  tc 136: special case public key [acceptable, Twist] expect success
  tc 137: special case public key [valid] expect success
  tc 138: special case public key [valid] expect success
  tc 139: special case public key [acceptable, Twist] expect success
  tc 140: special case public key [acceptable, Twist] expect success
  tc 141: special case public key [valid] expect success
  tc 142: special case public key [valid] expect success
  tc 143: special case public key [valid] expect success
  tc 144: special case public key [valid] expect success
  tc 145: special case public key [valid] expect success
  tc 146: special case public key [valid] expect success
  tc 147: special case public key [acceptable, Twist] expect success
  tc 148: special case public key [acceptable, Twist] expect success
  tc 149: special case public key [valid] expect success
  tc 150: special case public key [valid] expect success
  tc 151: special case public key [valid] expect success
  tc 152: special case public key [valid] expect success
  tc 153: special case public key [valid] expect success
  tc 154: special case public key [acceptable, LowOrderPublic, Twist, ZeroSharedSecret] expect failure
  tc 155: special case for E in multiplication by 2 [acceptable, Twist] expect success
  tc 156: special case for E in multiplication by 2 [valid] expect success
  tc 157: special case for E in multiplication by 2 [valid] expect success
  tc 158: special case for E in multiplication by 2 [valid] expect success
  tc 159: special case for E in multiplication by 2 [acceptable, Twist] expect success
  tc 160: special case for E in multiplication by 2 [acceptable, Twist] expect success
  tc 161: special case for E in multiplication by 2 [valid] expect success
  tc 162: special case for E in multiplication by 2 [acceptable, Twist] expect success
  tc 163: special case for E in multiplication by 2 [valid] expect success
  tc 164: special case for E in multiplication by 2 [valid] expect success
  tc 165: D = 0 in multiplication by 2 [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 166: D = 0 in multiplication by 2 [acceptable, LowOrderPublic, ZeroSharedSecret] expect failure
  tc 167: special case for DA - CB in multiplication by 2 [acceptable, Twist] expect success
  tc 168: special case for DA - CB in multiplication by 2 [valid] expect success
  tc 169: special case for DA - CB in multiplication by 2 [acceptable, Twist] expect success
  tc 170: special case for DA - CB in multiplication by 2 [valid] expect success
  tc 171: special case for DA in multiplication by 2 [valid] expect success
  tc 172: special case for DA in multiplication by 2 [valid] expect success
  tc 173: special case for DA in multiplication by 2 [valid] expect success
  tc 174: special case for DA in multiplication by 2 [valid] expect success
  tc 175: special case for x_2 in multiplication by 2 [valid] expect success
  tc 176: special case for x_2 in multiplication by 2 [acceptable, Twist] expect success
  tc 177: special case for x_2 in multiplication by 2 [valid] expect success
  tc 178: special case for x_2 in multiplication by 2 [valid] expect success
  tc 179: special case for x_2 in multiplication by 2 [valid] expect success
  tc 180: special case for x_2 in multiplication by 2 [valid] expect success
  tc 181: special case for AA in multiplication by 2 [acceptable, Twist] expect success
  tc 182: special case for AA in multiplication by 2 [acceptable, Twist] expect success
  tc 183: special case for AA in multiplication by 2 [acceptable, Twist] expect success
  tc 184: special case for AA in multiplication by 2 [valid] expect success
  tc 185: special case for BB in multiplication by 2 [valid] expect success
  tc 186: special case for BB in multiplication by 2 [acceptable, Twist] expect success
  tc 187: special case for BB in multiplication by 2 [valid] expect success
  tc 188: special case for BB in multiplication by 2 [valid] expect success
  tc 189: special case for D in multiplication by 2 [valid] expect success
  tc 190: special case for D in multiplication by 2 [valid] expect success
  tc 191: special case for D in multiplication by 2 [valid] expect success
  tc 192: special case for D in multiplication by 2 [acceptable, Twist] expect success
  tc 193: special case for D in multiplication by 2 [acceptable, Twist] expect success
  tc 194: special case for D in multiplication by 2 [valid] expect success
  tc 195: special case for DA + CB in multiplication by 2 [valid] expect success
  tc 196: special case for DA + CB in multiplication by 2 [acceptable, Twist] expect success
  tc 197: special case for DA + CB in multiplication by 2 [acceptable, Twist] expect success
  tc 198: special case for DA + CB in multiplication by 2 [acceptable, Twist] expect success
  tc 199: special case for DA + CB in multiplication by 2 [acceptable, Twist] expect success
  tc 200: special case for DA + CB in multiplication by 2 [acceptable, Twist] expect success
  tc 201: special case for DA + CB in multiplication by 2 [acceptable, Twist] expect success
  tc 202: special case for z_2 in multiplication by 2 [valid] expect success
  tc 203: special case for z_2 in multiplication by 2 [valid] expect success
  tc 204: special case for z_2 in multiplication by 2 [valid] expect success
  tc 205: special case for z_2 in multiplication by 2 [acceptable, Twist] expect success
  tc 206: special case for z_2 in multiplication by 2 [acceptable, Twist] expect success
  tc 207: special case for z_2 in multiplication by 2 [acceptable, Twist] expect success
  tc 208: special case for z_2 in multiplication by 2 [valid] expect success
  tc 209: special case for z_2 in multiplication by 2 [valid] expect success
  tc 210: special case for A in multiplication by 2 [acceptable, Twist] expect success
  tc 211: special case for A in multiplication by 2 [acceptable, Twist] expect success
  tc 212: special case for A in multiplication by 2 [valid] expect success
  tc 213: special case for A in multiplication by 2 [valid] expect success
  tc 214: special case for A in multiplication by 2 [valid] expect success
  tc 215: special case for A in multiplication by 2 [acceptable, Twist] expect success
  tc 216: special case for B in multiplication by 2 [acceptable, Twist] expect success
  tc 217: special case for B in multiplication by 2 [acceptable, Twist] expect success
  tc 218: special case for B in multiplication by 2 [valid] expect success
  tc 219: special case for B in multiplication by 2 [valid] expect success
  tc 220: special case for B in multiplication by 2 [valid] expect success
  tc 221: special case for B in multiplication by 2 [acceptable, Twist] expect success
  tc 222: special case for C in multiplication by 2 [acceptable, Twist] expect success
  tc 223: special case for C in multiplication by 2 [valid] expect success
  tc 224: special case for C in multiplication by 2 [valid] expect success
  tc 225: special case for C in multiplication by 2 [valid] expect success
  tc 226: special case for CB in multiplication by 2 [acceptable, Twist] expect success
  tc 227: special case for CB in multiplication by 2 [valid] expect success
  tc 228: special case for CB in multiplication by 2 [valid] expect success
  tc 229: special case for x_2 in multiplication by 3 [acceptable, Twist] expect success
  tc 230: special case for x_2 in multiplication by 3 [valid] expect success
  tc 231: special case for x_2 in multiplication by 3 [acceptable, Twist] expect success
  tc 232: special case for x_2 in multiplication by 3 [acceptable, Twist] expect success
  tc 233: special case for x_2 in multiplication by 3 [acceptable, Twist] expect success
  tc 234: special case for x_2 in multiplication by 3 [acceptable, Twist] expect success
  tc 235: special case for z_2 in multiplication by 3 [valid] expect success
  tc 236: special case for z_2 in multiplication by 3 [valid] expect success
  tc 237: special case for z_2 in multiplication by 3 [acceptable, Twist] expect success
  tc 238: special case for DA - CB in multiplication by 3 [valid] expect success
  tc 239: special case for DA - CB in multiplication by 3 [acceptable, Twist] expect success
  tc 240: special case for BB in multiplication by 3 [acceptable, Twist] expect success
  tc 241: special case for BB in multiplication by 3 [valid] expect success
  tc 242: special case for BB in multiplication by 3 [acceptable, Twist] expect success
  tc 243: special case for BB in multiplication by 3 [acceptable, Twist] expect success
  tc 244: special case for E in multiplication by 3 [valid] expect success
  tc 245: special case for E in multiplication by 3 [valid] expect success
  tc 246: special case for E in multiplication by 3 [valid] expect success
  tc 247: special case for E in multiplication by 3 [acceptable, Twist] expect success
  tc 248: special case for E in multiplication by 3 [valid] expect success
  tc 249: special case for E in multiplication by 3 [valid] expect success
  tc 250: special case for E in multiplication by 3 [valid] expect success
  tc 251: special case for AA in multiplication by 3 [acceptable, Twist] expect success
  tc 252: special case for AA in multiplication by 3 [valid] expect success
  tc 253: special case for AA in multiplication by 3 [acceptable, Twist] expect success
  tc 254: special case for AA in multiplication by 3 [valid] expect success
  tc 255: special case for AA in multiplication by 3 [valid] expect success
  tc 256: special case for AA in multiplication by 3 [acceptable, Twist] expect success
  tc 257: special case for AA in multiplication by 3 [acceptable, Twist] expect success
  tc 258: special case for AA in multiplication by 3 [valid] expect success
  tc 259: special case for D in multiplication by 4 [acceptable, Twist] expect success
  tc 260: special case for D in multiplication by 4 [acceptable, Twist] expect success
  tc 261: special case for D in multiplication by 4 [acceptable, Twist] expect success
  tc 262: special case for D in multiplication by 4 [acceptable, Twist] expect success
  tc 263: special case for D in multiplication by 4 [acceptable, Twist] expect success
  tc 264: special case for D in multiplication by 4 [valid] expect success
  tc 265: special case for D in multiplication by 4 [acceptable, Twist] expect success
  tc 266: special case for D in multiplication by 4 [acceptable, Twist] expect success
  tc 267: special case for E in multiplication by 4 [valid] expect success
  tc 268: special case for E in multiplication by 4 [valid] expect success
  tc 269: special case for E in multiplication by 4 [valid] expect success
  tc 270: special case for E in multiplication by 4 [valid] expect success
  tc 271: special case for B in multiplication by 4 [acceptable, Twist] expect success
  tc 272: special case for B in multiplication by 4 [acceptable, Twist] expect success
  tc 273: special case for B in multiplication by 4 [valid] expect success
  tc 274: special case for B in multiplication by 4 [acceptable, Twist] expect success
  tc 275: special case for B in multiplication by 4 [valid] expect success
  tc 276: special case for B in multiplication by 4 [acceptable, Twist] expect success
  tc 277: special case for B in multiplication by 4 [valid] expect success
  tc 278: special case for B in multiplication by 4 [valid] expect success
  tc 279: special case for BB in multiplication by 4 [acceptable, Twist] expect success
  tc 280: special case for BB in multiplication by 4 [valid] expect success
  tc 281: special case for BB in multiplication by 4 [acceptable, Twist] expect success
  tc 282: special case for BB in multiplication by 4 [valid] expect success
  tc 283: special case for BB in multiplication by 4 [acceptable, Twist] expect success
  tc 284: special case for x_2 in multiplication by 4 [acceptable, Twist] expect success
  tc 285: special case for x_2 in multiplication by 4 [valid] expect success
  tc 286: special case for x_2 in multiplication by 4 [acceptable, Twist] expect success
  tc 287: special case for x_2 in multiplication by 4 [acceptable, Twist] expect success
  tc 288: special case for x_2 in multiplication by 4 [acceptable, Twist] expect success
  tc 289: special case for x_2 in multiplication by 4 [valid] expect success
  tc 290: special case for x_2 in multiplication by 4 [acceptable, Twist] expect success
  tc 291: special case for x_2 in multiplication by 4 [acceptable, Twist] expect success
  tc 292: special case for x_2 in multiplication by 4 [valid] expect success
  tc 293: special case for x_2 in multiplication by 4 [acceptable, Twist] expect success
  tc 294: special case for DA + CB in multiplication by 4 [valid] expect success
  tc 295: special case for DA + CB in multiplication by 4 [valid] expect success
  tc 296: special case for DA + CB in multiplication by 4 [acceptable, Twist] expect success
  tc 297: special case for A in multiplication by 4 [valid] expect success
  tc 298: special case for A in multiplication by 4 [acceptable, Twist] expect success
  tc 299: special case for A in multiplication by 4 [valid] expect success
  tc 300: special case for A in multiplication by 4 [acceptable, Twist] expect success
  tc 301: special case for DA - CB in multiplication by 4 [valid] expect success
  tc 302: special case for DA - CB in multiplication by 4 [acceptable, Twist] expect success
  tc 303: special case for DA - CB in multiplication by 4 [valid] expect success
  tc 304: special case for DA - CB in multiplication by 4 [valid] expect success
  tc 305: special case for DA - CB in multiplication by 4 [valid] expect success
  tc 306: special case for C in multiplication by 4 [acceptable, Twist] expect success
  tc 307: special case for C in multiplication by 4 [acceptable, Twist] expect success
  tc 308: special case for C in multiplication by 4 [valid] expect success
  tc 309: special case for C in multiplication by 4 [valid] expect success
  tc 310: special case for z_2 in multiplication by 4 [valid] expect success
  tc 311: special case for z_2 in multiplication by 4 [valid] expect success
  tc 312: special case for z_2 in multiplication by 4 [valid] expect success
  tc 313: special case for CB in multiplication by 4 [acceptable, Twist] expect success
  tc 314: special case for CB in multiplication by 4 [acceptable, Twist] expect success
  tc 315: special case for CB in multiplication by 4 [acceptable, Twist] expect success
  tc 316: special case for CB in multiplication by 4 [valid] expect success
  tc 317: special case for AA in multiplication by 4 [valid] expect success
  tc 318: special case for AA in multiplication by 4 [acceptable, Twist] expect success
  tc 319: special case for AA in multiplication by 4 [valid] expect success
  tc 320: special case for AA in multiplication by 4 [acceptable, Twist] expect success
  tc 321: special case for AA in multiplication by 4 [valid] expect success
  tc 322: special case for AA in multiplication by 4 [valid] expect success
  tc 323: special case for AA in multiplication by 4 [acceptable, Twist] expect success
  tc 324: special case for DA in multiplication by 4 [valid] expect success
  tc 325: special case for z_2 in multiplication by 5 [valid] expect success
  tc 326: special case for z_2 in multiplication by 5 [acceptable, Twist] expect success
  tc 327: special case for z_2 in multiplication by 5 [acceptable, Twist] expect success
  tc 328: special case for z_2 in multiplication by 5 [acceptable, Twist] expect success
  tc 329: special case for z_2 in multiplication by 5 [acceptable, Twist] expect success
  tc 330: special case for z_2 in multiplication by 5 [valid] expect success
  tc 331: special case for E in multiplication by 5 [valid] expect success
  tc 332: special case for E in multiplication by 5 [valid] expect success
  tc 333: special case for E in multiplication by 5 [acceptable, Twist] expect success
  tc 334: special case for E in multiplication by 5 [valid] expect success
  tc 335: special case for E in multiplication by 5 [acceptable, Twist] expect success
  tc 336: special case for AA in multiplication by 5 [valid] expect success
  tc 337: special case for AA in multiplication by 5 [valid] expect success
  tc 338: special case for AA in multiplication by 5 [acceptable, Twist] expect success
  tc 339: special case for AA in multiplication by 5 [valid] expect success
  tc 340: special case for DA - CB in multiplication by 5 [valid] expect success
  tc 341: special case for DA - CB in multiplication by 5 [valid] expect success
  tc 342: special case for DA - CB in multiplication by 5 [valid] expect success
  tc 343: special case for BB in multiplication by 5 [valid] expect success
  tc 344: special case for BB in multiplication by 5 [acceptable, Twist] expect success
  tc 345: special case for BB in multiplication by 5 [valid] expect success
  tc 346: special case for x_2 in multiplication by 5 [acceptable, Twist] expect success
  tc 347: special case for x_2 in multiplication by 5 [valid] expect success
  tc 348: special case for x_2 in multiplication by 5 [valid] expect success
  tc 349: special case for C in multiplication by 6 [valid] expect success
  tc 350: special case for C in multiplication by 6 [acceptable, Twist] expect success
  tc 351: special case for C in multiplication by 6 [valid] expect success
  tc 352: special case for C in multiplication by 6 [valid] expect success
  tc 353: special case for C in multiplication by 6 [valid] expect success
  tc 354: special case for CB in multiplication by 6 [valid] expect success
  tc 355: special case for CB in multiplication by 6 [valid] expect success
  tc 356: special case for CB in multiplication by 6 [acceptable, Twist] expect success
  tc 357: special case for CB in multiplication by 6 [acceptable, Twist] expect success
  tc 358: special case for CB in multiplication by 6 [valid] expect success
  tc 359: special case for CB in multiplication by 6 [valid] expect success
  tc 360: special case for CB in multiplication by 6 [valid] expect success
  tc 361: special case for CB in multiplication by 6 [valid] expect success
  tc 362: special case for x_2 in multiplication by 6 [acceptable, Twist] expect success
  tc 363: special case for x_2 in multiplication by 6 [valid] expect success
  tc 364: special case for x_2 in multiplication by 6 [acceptable, Twist] expect success
  tc 365: special case for x_2 in multiplication by 6 [acceptable, Twist] expect success
  tc 366: special case for x_2 in multiplication by 6 [acceptable, Twist] expect success
  tc 367: special case for x_2 in multiplication by 6 [valid] expect success
  tc 368: special case for x_2 in multiplication by 6 [valid] expect success
  tc 369: special case for DA - CB in multiplication by 6 [valid] expect success
  tc 370: special case for DA - CB in multiplication by 6 [acceptable, Twist] expect success
  tc 371: special case for DA - CB in multiplication by 6 [valid] expect success
  tc 372: special case for DA - CB in multiplication by 6 [valid] expect success
  tc 373: special case for DA - CB in multiplication by 6 [acceptable, Twist] expect success
  tc 374: special case for DA + CB in multiplication by 6 [valid] expect success
  tc 375: special case for DA + CB in multiplication by 6 [acceptable, Twist] expect success
  tc 376: special case for DA + CB in multiplication by 6 [valid] expect success
  tc 377: special case for DA + CB in multiplication by 6 [valid] expect success
  tc 378: special case for DA + CB in multiplication by 6 [valid] expect success
  tc 379: special case for DA + CB in multiplication by 6 [valid] expect success
  tc 380: special case for DA + CB in multiplication by 6 [acceptable, Twist] expect success
  tc 381: special case for z_2 in multiplication by 6 [acceptable, Twist] expect success
  tc 382: special case for z_2 in multiplication by 6 [acceptable, Twist] expect success
  tc 383: special case for z_2 in multiplication by 6 [valid] expect success
  tc 384: special case for z_2 in multiplication by 6 [valid] expect success
  tc 385: special case for D in multiplication by 6 [valid] expect success
  tc 386: special case for D in multiplication by 6 [valid] expect success
  tc 387: special case for D in multiplication by 6 [acceptable, Twist] expect success
  tc 388: special case for D in multiplication by 6 [acceptable, Twist] expect success
  tc 389: special case for DA in multiplication by 6 [valid] expect success
  tc 390: special case for DA in multiplication by 6 [acceptable, Twist] expect success
  tc 391: special case for DA in multiplication by 6 [valid] expect success
  tc 392: special case for DA in multiplication by 6 [acceptable, Twist] expect success
  tc 393: special case for z_2 in multiplication by 7 [valid] expect success
  tc 394: special case for z_2 in multiplication by 7 [acceptable, Twist] expect success
  tc 395: special case for z_2 in multiplication by 7 [acceptable, Twist] expect success
  tc 396: special case for z_2 in multiplication by 7 [acceptable, Twist] expect success
  tc 397: special case for z_2 in multiplication by 7 [valid] expect success
  tc 398: special case for BB in multiplication by 7 [valid] expect success
  tc 399: special case for BB in multiplication by 7 [valid] expect success
  tc 400: special case for BB in multiplication by 7 [valid] expect success
  tc 401: special case for E in multiplication by 7 [acceptable, Twist] expect success
  tc 402: special case for E in multiplication by 7 [valid] expect success
  tc 403: special case for E in multiplication by 7 [valid] expect success
  tc 404: special case for E in multiplication by 7 [valid] expect success
  tc 405: special case for AA in multiplication by 7 [acceptable, Twist] expect success
  tc 406: special case for AA in multiplication by 7 [acceptable, Twist] expect success
  tc 407: special case for AA in multiplication by 7 [valid] expect success
  tc 408: special case for AA in multiplication by 7 [valid] expect success
  tc 409: special case for AA in multiplication by 7 [valid] expect success
  tc 410: special case for AA in multiplication by 7 [valid] expect success
  tc 411: special case for AA in multiplication by 7 [valid] expect success
  tc 412: special case for x_2 in multiplication by 7 [acceptable, Twist] expect success
  tc 413: special case for x_2 in multiplication by 7 [valid] expect success
  tc 414: special case for x_2 in multiplication by 7 [valid] expect success
  tc 415: special case for x_2 in multiplication by 7 [acceptable, Twist] expect success
  tc 416: special case for x_2 in multiplication by 7 [acceptable, Twist] expect success
  tc 417: special case for x_2 in multiplication by 7 [valid] expect success
  tc 418: special case for x_2 in multiplication by 7 [acceptable, Twist] expect success
  tc 419: special case for x_2 in multiplication by 7 [acceptable, Twist] expect success
  tc 420: special case for x_2 in multiplication by 7 [acceptable, Twist] expect success
  tc 421: special case for DA - CB in multiplication by 7 [acceptable, Twist] expect success
  tc 422: special case for DA - CB in multiplication by 7 [valid] expect success
  tc 423: special case for DA - CB in multiplication by 7 [valid] expect success
  tc 424: special case for DA - CB in multiplication by 7 [valid] expect success
  tc 425: special case for D in multiplication by 8 [acceptable, Twist] expect success
  tc 426: special case for D in multiplication by 8 [valid] expect success
  tc 427: special case for D in multiplication by 8 [acceptable, Twist] expect success
  tc 428: special case for DA + CB in multiplication by 8 [valid] expect success
  tc 429: special case for DA + CB in multiplication by 8 [valid] expect success
  tc 430: special case for DA + CB in multiplication by 8 [acceptable, Twist] expect success
  tc 431: special case for DA + CB in multiplication by 8 [acceptable, Twist] expect success
  tc 432: special case for DA + CB in multiplication by 8 [acceptable, Twist] expect success
  tc 433: special case for DA + CB in multiplication by 8 [valid] expect success
  tc 434: special case for DA + CB in multiplication by 8 [valid] expect success
  tc 435: special case for DA + CB in multiplication by 8 [acceptable, Twist] expect success
  tc 436: special case for AA in multiplication by 8 [valid] expect success
  tc 437: special case for AA in multiplication by 8 [valid] expect success
  tc 438: special case for AA in multiplication by 8 [acceptable, Twist] expect success
  tc 439: special case for z_2 in multiplication by 8 [valid] expect success
  tc 440: special case for z_2 in multiplication by 8 [valid] expect success
  tc 441: special case for z_2 in multiplication by 8 [valid] expect success
  tc 442: special case for B in multiplication by 8 [valid] expect success
  tc 443: special case for B in multiplication by 8 [acceptable, Twist] expect success
  tc 444: special case for B in multiplication by 8 [valid] expect success
  tc 445: special case for C in multiplication by 8 [acceptable, Twist] expect success
  tc 446: special case for C in multiplication by 8 [acceptable, Twist] expect success
  tc 447: special case for C in multiplication by 8 [acceptable, Twist] expect success
  tc 448: special case for C in multiplication by 8 [acceptable, Twist] expect success
  tc 449: special case for x_2 in multiplication by 8 [valid] expect success
  tc 450: special case for x_2 in multiplication by 8 [acceptable, Twist] expect success
  tc 451: special case for x_2 in multiplication by 8 [acceptable, Twist] expect success
  tc 452: special case for x_2 in multiplication by 8 [acceptable, Twist] expect success
  tc 453: special case for x_2 in multiplication by 8 [valid] expect success
  tc 454: special case for x_2 in multiplication by 8 [valid] expect success
  tc 455: special case for x_2 in multiplication by 8 [valid] expect success
  tc 456: special case for x_2 in multiplication by 8 [valid] expect success
  tc 457: special case for x_2 in multiplication by 8 [acceptable, Twist] expect success
  tc 458: special case for x_2 in multiplication by 8 [acceptable, Twist] expect success
  tc 459: special case for x_2 in multiplication by 8 [valid] expect success
  tc 460: special case for x_2 in multiplication by 8 [valid] expect success
  tc 461: special case for x_2 in multiplication by 8 [acceptable, Twist] expect success
  tc 462: special case for x_2 in multiplication by 8 [acceptable, Twist] expect success
  tc 463: special case for E in multiplication by 8 [acceptable, Twist] expect success
  tc 464: special case for E in multiplication by 8 [acceptable, Twist] expect success
  tc 465: special case for E in multiplication by 8 [valid] expect success
  tc 466: special case for E in multiplication by 8 [acceptable, Twist] expect success
  tc 467: special case for E in multiplication by 8 [valid] expect success
  tc 468: special case for E in multiplication by 8 [valid] expect success
  tc 469: special case for E in multiplication by 8 [acceptable, Twist] expect success
  tc 470: special case for E in multiplication by 8 [valid] expect success
  tc 471: special case for E in multiplication by 8 [valid] expect success
  tc 472: special case for DA - CB in multiplication by 8 [acceptable, Twist] expect success
  tc 473: special case for DA - CB in multiplication by 8 [acceptable, Twist] expect success
  tc 474: special case for DA - CB in multiplication by 8 [valid] expect success
  tc 475: special case for DA - CB in multiplication by 8 [valid] expect success
  tc 476: special case for DA - CB in multiplication by 8 [valid] expect success
  tc 477: special case for CB in multiplication by 8 [acceptable, Twist] expect success
  tc 478: special case for CB in multiplication by 8 [acceptable, Twist] expect success
  tc 479: special case for BB in multiplication by 8 [valid] expect success
  tc 480: special case for BB in multiplication by 8 [valid] expect success
  tc 481: special case for BB in multiplication by 8 [acceptable, Twist] expect success
  tc 482: special case for BB in multiplication by 8 [acceptable, Twist] expect success
  tc 483: special case for A in multiplication by 8 [valid] expect success
  tc 484: special case for A in multiplication by 8 [acceptable, Twist] expect success
  tc 485: special case for DA in multiplication by 8 [acceptable, Twist] expect success
  tc 486: special case for DA in multiplication by 8 [valid] expect success
  tc 487: special case for AA in multiplication by 9 [valid] expect success
  tc 488: special case for AA in multiplication by 9 [acceptable, Twist] expect success
  tc 489: special case for AA in multiplication by 9 [acceptable, Twist] expect success
  tc 490: special case for AA in multiplication by 9 [valid] expect success
  tc 491: special case for AA in multiplication by 9 [valid] expect success
  tc 492: special case for AA in multiplication by 9 [acceptable, Twist] expect success
  tc 493: special case for AA in multiplication by 9 [valid] expect success
  tc 494: special case for DA - CB in multiplication by 9 [acceptable, Twist] expect success
  tc 495: special case for z_2 in multiplication by 9 [valid] expect success
  tc 496: special case for z_2 in multiplication by 9 [valid] expect success
  tc 497: special case for z_2 in multiplication by 9 [valid] expect success
  tc 498: special case for z_2 in multiplication by 9 [acceptable, Twist] expect success
  tc 499: special case for z_2 in multiplication by 9 [valid] expect success
  tc 500: special case for z_2 in multiplication by 9 [valid] expect success
  tc 501: special case for E in multiplication by 9 [acceptable, Twist] expect success
  tc 502: special case for E in multiplication by 9 [valid] expect success
  tc 503: special case for E in multiplication by 9 [acceptable, Twist] expect success
  tc 504: special case for x_2 in multiplication by 9 [valid] expect success
  tc 505: special case for x_2 in multiplication by 9 [acceptable, Twist] expect success
  tc 506: special case for x_2 in multiplication by 9 [acceptable, Twist] expect success
  tc 507: special case for BB in multiplication by 9 [valid] expect success
  tc 508: special case for BB in multiplication by 9 [valid] expect success
  tc 509: special case for BB in multiplication by 9 [valid] expect success
  tc 510: special case for BB in multiplication by 9 [valid] expect success
  tc 511: private key == -1 (mod order) [valid] expect success
  tc 512: private key == 1 (mod order) on twist [acceptable, Twist] expect success
  tc 513: special case private key [valid] expect success
  tc 514: special case private key [valid] expect success
  tc 515: special case private key [valid] expect success
  tc 516: special case private key [valid] expect success
  tc 517: special case private key [valid] expect success
  tc 518: special case private key [valid] expect success
Running test: 1
Running test: 2
Running test: 3
Running test: 4
Running test: 5
Running test: 6
Running test: 7
Running test: 8
Running test: 9
Running test: 10
Running test: 11
Running test: 12
Running test: 13
Running test: 14
Running test: 15
Running test: 16
Running test: 17
Running test: 18
Running test: 19
Running test: 20
Running test: 21
Running test: 22
Running test: 23
Running test: 24
Running test: 25
Running test: 26
Running test: 27
Running test: 28
Running test: 29
Running test: 30
Running test: 31
Running test: 32
Running test: 33
Running test: 34
Running test: 35
Running test: 36
Running test: 37
Running test: 38
Running test: 39
Running test: 40
Running test: 41
Running test: 42
Running test: 43
Running test: 44
Running test: 45
Running test: 46
Running test: 47
Running test: 48
Running test: 49
Running test: 50
Running test: 51
Running test: 52
Running test: 53
Running test: 54
Running test: 55
Running test: 56
Running test: 57
Running test: 58
Running test: 59
Running test: 60
Running test: 61
Running test: 62
Running test: 63
Running test: 64
Running test: 65
Running test: 66
Running test: 67
Running test: 68
Running test: 69
Running test: 70
Running test: 71
Running test: 72
Running test: 73
Running test: 74
Running test: 75
Running test: 76
Running test: 77
Running test: 78
Running test: 79
Running test: 80
Running test: 81
Running test: 82
Running test: 83
Running test: 84
Running test: 85
Running test: 86
Running test: 87
Running test: 88
Running test: 89
Running test: 90
Running test: 91
Running test: 92
Running test: 93
Running test: 94
Running test: 95
Running test: 96
Running test: 97
Running test: 98
Running test: 99
Running test: 100
Running test: 101
Running test: 102
Running test: 103
Running test: 104
Running test: 105
Running test: 106
Running test: 107
Running test: 108
Running test: 109
Running test: 110
Running test: 111
Running test: 112
Running test: 113
Running test: 114
Running test: 115
Running test: 116
Running test: 117
Running test: 118
Running test: 119
Running test: 120
Running test: 121
Running test: 122
Running test: 123
Running test: 124
Running test: 125
Running test: 126
Running test: 127
Running test: 128
Running test: 129
Running test: 130
Running test: 131
Running test: 132
Running test: 133
Running test: 134
Running test: 135
Running test: 136
Running test: 137
Running test: 138
Running test: 139
Running test: 140
Running test: 141
Running test: 142
Running test: 143
Running test: 144
Running test: 145
Running test: 146
Running test: 147
Running test: 148
Running test: 149
Running test: 150
Running test: 151
Running test: 152
Running test: 153
Running test: 154
Running test: 155
Running test: 156
Running test: 157
Running test: 158
Running test: 159
Running test: 160
Running test: 161
Running test: 162
Running test: 163
Running test: 164
Running test: 165
Running test: 166
Running test: 167
Running test: 168
Running test: 169
Running test: 170
Running test: 171
Running test: 172
Running test: 173
Running test: 174
Running test: 175
Running test: 176
Running test: 177
Running test: 178
Running test: 179
Running test: 180
Running test: 181
Running test: 182
Running test: 183
Running test: 184
Running test: 185
Running test: 186
Running test: 187
Running test: 188
Running test: 189
Running test: 190
Running test: 191
Running test: 192
Running test: 193
Running test: 194
Running test: 195
Running test: 196
Running test: 197
Running test: 198
Running test: 199
Running test: 200
Running test: 201
Running test: 202
Running test: 203
Running test: 204
Running test: 205
Running test: 206
Running test: 207
Running test: 208
Running test: 209
Running test: 210
Running test: 211
Running test: 212
Running test: 213
Running test: 214
Running test: 215
Running test: 216
Running test: 217
Running test: 218
Running test: 219
Running test: 220
Running test: 221
Running test: 222
Running test: 223
Running test: 224
Running test: 225
Running test: 226
Running test: 227
Running test: 228
Running test: 229
Running test: 230
Running test: 231
Running test: 232
Running test: 233
Running test: 234
Running test: 235
Running test: 236
Running test: 237
Running test: 238
Running test: 239
Running test: 240
Running test: 241
Running test: 242
Running test: 243
Running test: 244
Running test: 245
Running test: 246
Running test: 247
Running test: 248
Running test: 249
Running test: 250
Running test: 251
Running test: 252
Running test: 253
Running test: 254
Running test: 255
Running test: 256
Running test: 257
Running test: 258
Running test: 259
Running test: 260
Running test: 261
Running test: 262
Running test: 263
Running test: 264
Running test: 265
Running test: 266
Running test: 267
Running test: 268
Running test: 269
Running test: 270
Running test: 271
Running test: 272
Running test: 273
Running test: 274
Running test: 275
Running test: 276
Running test: 277
Running test: 278
Running test: 279
Running test: 280
Running test: 281
Running test: 282
Running test: 283
Running test: 284
Running test: 285
Running test: 286
Running test: 287
Running test: 288
Running test: 289
Running test: 290
Running test: 291
Running test: 292
Running test: 293
Running test: 294
Running test: 295
Running test: 296
Running test: 297
Running test: 298
Running test: 299
Running test: 300
Running test: 301
Running test: 302
Running test: 303
Running test: 304
Running test: 305
Running test: 306
Running test: 307
Running test: 308
Running test: 309
Running test: 310
Running test: 311
Running test: 312
Running test: 313
Running test: 314
Running test: 315
Running test: 316
Running test: 317
Running test: 318
Running test: 319
Running test: 320
Running test: 321
Running test: 322
Running test: 323
Running test: 324
Running test: 325
Running test: 326
Running test: 327
Running test: 328
Running test: 329
Running test: 330
Running test: 331
Running test: 332
Running test: 333
Running test: 334
Running test: 335
Running test: 336
Running test: 337
Running test: 338
Running test: 339
Running test: 340
Running test: 341
Running test: 342
Running test: 343
Running test: 344
Running test: 345
Running test: 346
Running test: 347
Running test: 348
Running test: 349
Running test: 350
Running test: 351
Running test: 352
Running test: 353
Running test: 354
Running test: 355
Running test: 356
Running test: 357
Running test: 358
Running test: 359
Running test: 360
Running test: 361
Running test: 362
Running test: 363
Running test: 364
Running test: 365
Running test: 366
Running test: 367
Running test: 368
Running test: 369
Running test: 370
Running test: 371
Running test: 372
Running test: 373
Running test: 374
Running test: 375
Running test: 376
Running test: 377
Running test: 378
Running test: 379
Running test: 380
Running test: 381
Running test: 382
Running test: 383
Running test: 384
Running test: 385
Running test: 386
Running test: 387
Running test: 388
Running test: 389
Running test: 390
Running test: 391
Running test: 392
Running test: 393
Running test: 394
Running test: 395
Running test: 396
Running test: 397
Running test: 398
Running test: 399
Running test: 400
Running test: 401
Running test: 402
Running test: 403
Running test: 404
Running test: 405
Running test: 406
Running test: 407
Running test: 408
Running test: 409
Running test: 410
Running test: 411
Running test: 412
Running test: 413
Running test: 414
Running test: 415
Running test: 416
Running test: 417
Running test: 418
Running test: 419
Running test: 420
Running test: 421
Running test: 422
Running test: 423
Running test: 424
Running test: 425
Running test: 426
Running test: 427
Running test: 428
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3895: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3896: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3897: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3898: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                f3:f4:17:79:7e:1a:54:5b:9d:ac:67:e5:fa:89:1e:89
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 20.0 MiB used (27.0 MiB heap)
Running test: 429
Running test: 430
Running test: 431
Running test: 432
Running test: 433
Running test: 434
Running test: 435
Running test: 436
Running test: 437
Running test: 438
Running test: 439
Running test: 440
Running test: 441
Running test: 442
Running test: 443
Running test: 444
Running test: 445
Running test: 446
Running test: 447
Running test: 448
Running test: 449
Running test: 450
Running test: 451
Running test: 452
Running test: 453
Running test: 454
Running test: 455
Running test: 456
Running test: 457
Running test: 458
Running test: 459
Running test: 460
Running test: 461
Running test: 462
Running test: 463
Running test: 464
Running test: 465
Running test: 466
Running test: 467
Running test: 468
Running test: 469
Running test: 470
Running test: 471
Running test: 472
Running test: 473
Running test: 474
Running test: 475
Running test: 476
Running test: 477
Running test: 478
Running test: 479
Running test: 480
Running test: 481
Running test: 482
Running test: 483
Running test: 484
Running test: 485
Running test: 486
Running test: 487
Running test: 488
Running test: 489
Running test: 490
Running test: 491
Running test: 492
Running test: 493
Running test: 494
Running test: 495
Running test: 496
Running test: 497
Running test: 498
Running test: 499
Running test: 500
Running test: 501
Running test: 502
Running test: 503
Running test: 504
Running test: 505
Running test: 506
Running test: 507
Running test: 508
Running test: 509
Running test: 510
Running test: 511
Running test: 512
Running test: 513
Running test: 514
Running test: 515
Running test: 516
Running test: 517
Running test: 518
[       OK ] Pkcs11Curve25519Wycheproof.Run (15183 ms)
[----------] 1 test from Pkcs11Curve25519Wycheproof (15183 ms total)

[----------] 4 tests from DERPrivateKeyImportTest
[ RUN      ] DERPrivateKeyImportTest.ImportPrivateRSAKey
[       OK ] DERPrivateKeyImportTest.ImportPrivateRSAKey (24 ms)
[ RUN      ] DERPrivateKeyImportTest.ImportEcdsaKey
[       OK ] DERPrivateKeyImportTest.ImportEcdsaKey (15 ms)
[ RUN      ] DERPrivateKeyImportTest.ImportInvalidPrivateKey
[       OK ] DERPrivateKeyImportTest.ImportInvalidPrivateKey (0 ms)
[ RUN      ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey
[       OK ] DERPrivateKeyImportTest.ImportZeroLengthPrivateKey (0 ms)
[----------] 4 tests from DERPrivateKeyImportTest (41 ms total)

[----------] 4 tests from Pkcs11DesTest
[ RUN      ] Pkcs11DesTest.ZeroLengthIV
[       OK ] Pkcs11DesTest.ZeroLengthIV (1 ms)
[ RUN      ] Pkcs11DesTest.IVTooShort
[       OK ] Pkcs11DesTest.IVTooShort (0 ms)
[ RUN      ] Pkcs11DesTest.WrongLengthIV
[       OK ] Pkcs11DesTest.WrongLengthIV (2 ms)
[ RUN      ] Pkcs11DesTest.AllGood
[       OK ] Pkcs11DesTest.AllGood (0 ms)
[----------] 4 tests from Pkcs11DesTest (4 ms total)

[----------] 10 tests from Pkcs11EcdsaSha256Test
[ RUN      ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams
[       OK ] Pkcs11EcdsaSha256Test.ImportNoCurveOIDOrAlgorithmParams (1 ms)
[ RUN      ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams
[       OK ] Pkcs11EcdsaSha256Test.ImportOnlyAlgorithmParams (190 ms)
[ RUN      ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams
[       OK ] Pkcs11EcdsaSha256Test.ImportMatchingCurveOIDAndAlgorithmParams (180 ms)
[ RUN      ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams
[       OK ] Pkcs11EcdsaSha256Test.ImportDissimilarCurveOIDAndAlgorithmParams (173 ms)
[ RUN      ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams
[       OK ] Pkcs11EcdsaSha256Test.ImportNoAlgorithmParams (0 ms)
[ RUN      ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams
[       OK ] Pkcs11EcdsaSha256Test.ImportInvalidAlgorithmParams (0 ms)
[ RUN      ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve
[       OK ] Pkcs11EcdsaSha256Test.ImportPointNotOnCurve (1 ms)
[ RUN      ] Pkcs11EcdsaSha256Test.ImportNoPublicKey
[       OK ] Pkcs11EcdsaSha256Test.ImportNoPublicKey (0 ms)
[ RUN      ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams
[       OK ] Pkcs11EcdsaSha256Test.ImportSpkiNoAlgorithmParams (0 ms)
[ RUN      ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve
[       OK ] Pkcs11EcdsaSha256Test.ImportSpkiPointNotOnCurve (0 ms)
[----------] 10 tests from Pkcs11EcdsaSha256Test (549 ms total)

[----------] 5 tests from Pkcs11EcdsaWycheproofTest
[ RUN      ] Pkcs11EcdsaWycheproofTest.P256
Reading tests from: ecdsa_secp256r1_sha256_test.json
  Test vectors of type EcdsaVerify are meant for the verification
  of ASN encoded ECDSA signatures.
    BER: This is a signature with correct values for (r, s) but using some alternative BER encoding instead of DER encoding. Implementations should not accept such signatures to limit signature malleability.
    EdgeCase: Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA implementation does not check boundaries and computes s^(-1)==0.
    MissingZero: Some implementations of ECDSA and DSA incorrectly encode r and s by not including leading zeros in the ASN encoding of integers when necessary. Hence, some implementations (e.g. jdk) allow signatures with incorrect ASN encodings assuming that the signature is otherwise valid.
    PointDuplication: Some implementations of ECDSA do not handle duplication and points at infinity correctly. This is a test vector that has been specially crafted to check for such an omission.
  tc 1: signature malleability [valid] expect success
  tc 2: Legacy:ASN encoding of s misses leading 0 [acceptable, MissingZero] expect success
  tc 3: valid [valid] expect success
  tc 4: long form encoding of length of sequence [invalid, BER] expect failure
  tc 5: length of sequence contains leading 0 [invalid, BER] expect failure
  tc 6: wrong length of sequence [invalid] expect failure
  tc 7: wrong length of sequence [invalid] expect failure
  tc 8: uint32 overflow in length of sequence [invalid] expect failure
  tc 9: uint64 overflow in length of sequence [invalid] expect failure
  tc 10: length of sequence = 2**31 - 1 [invalid] expect failure
  tc 11: length of sequence = 2**32 - 1 [invalid] expect failure
  tc 12: length of sequence = 2**40 - 1 [invalid] expect failure
  tc 13: length of sequence = 2**64 - 1 [invalid] expect failure
  tc 14: incorrect length of sequence [invalid] expect failure
  tc 15: indefinite length without termination [invalid] expect failure
  tc 16: indefinite length without termination [invalid] expect failure
  tc 17: indefinite length without termination [invalid] expect failure
  tc 18: removing sequence [invalid] expect failure
  tc 19: lonely sequence tag [invalid] expect failure
  tc 20: appending 0's to sequence [invalid] expect failure
  tc 21: prepending 0's to sequence [invalid] expect failure
  tc 22: appending unused 0's to sequence [invalid] expect failure
  tc 23: appending null value to sequence [invalid] expect failure
  tc 24: including garbage [invalid] expect failure
  tc 25: including garbage [invalid] expect failure
  tc 26: including garbage [invalid] expect failure
  tc 27: including garbage [invalid] expect failure
  tc 28: including garbage [invalid] expect failure
  tc 29: including garbage [invalid] expect failure
  tc 30: including garbage [invalid] expect failure
  tc 31: including garbage [invalid] expect failure
  tc 32: including garbage [invalid] expect failure
  tc 33: including undefined tags [invalid] expect failure
  tc 34: including undefined tags [invalid] expect failure
  tc 35: including undefined tags [invalid] expect failure
  tc 36: including undefined tags [invalid] expect failure
  tc 37: including undefined tags [invalid] expect failure
  tc 38: including undefined tags [invalid] expect failure
  tc 39: truncated length of sequence [invalid] expect failure
  tc 40: using composition with indefinite length [invalid] expect failure
  tc 41: using composition with indefinite length [invalid] expect failure
  tc 42: using composition with indefinite length [invalid] expect failure
  tc 43: using composition with wrong tag [invalid] expect failure
  tc 44: using composition with wrong tag [invalid] expect failure
  tc 45: using composition with wrong tag [invalid] expect failure
  tc 46: Replacing sequence with NULL [invalid] expect failure
  tc 47: changing tag value of sequence [invalid] expect failure
  tc 48: changing tag value of sequence [invalid] expect failure
  tc 49: changing tag value of sequence [invalid] expect failure
  tc 50: changing tag value of sequence [invalid] expect failure
  tc 51: changing tag value of sequence [invalid] expect failure
  tc 52: dropping value of sequence [invalid] expect failure
  tc 53: using composition for sequence [invalid] expect failure
  tc 54: truncated sequence [invalid] expect failure
  tc 55: truncated sequence [invalid] expect failure
  tc 56: indefinite length [invalid, BER] expect failure
  tc 57: indefinite length with truncated delimiter [invalid] expect failure
  tc 58: indefinite length with additional element [invalid] expect failure
  tc 59: indefinite length with truncated element [invalid] expect failure
  tc 60: indefinite length with garbage [invalid] expect failure
  tc 61: indefinite length with nonempty EOC [invalid] expect failure
  tc 62: prepend empty sequence [invalid] expect failure
  tc 63: append empty sequence [invalid] expect failure
  tc 64: append garbage with high tag number [invalid] expect failure
  tc 65: sequence of sequence [invalid] expect failure
  tc 66: truncated sequence: removed last 1 elements [invalid] expect failure
  tc 67: repeating element in sequence [invalid] expect failure
  tc 68: long form encoding of length of integer [invalid, BER] expect failure
  tc 69: long form encoding of length of integer [invalid, BER] expect failure
  tc 70: length of integer contains leading 0 [invalid, BER] expect failure
  tc 71: length of integer contains leading 0 [invalid, BER] expect failure
  tc 72: wrong length of integer [invalid] expect failure
  tc 73: wrong length of integer [invalid] expect failure
  tc 74: wrong length of integer [invalid] expect failure
  tc 75: wrong length of integer [invalid] expect failure
  tc 76: uint32 overflow in length of integer [invalid] expect failure
  tc 77: uint32 overflow in length of integer [invalid] expect failure
  tc 78: uint64 overflow in length of integer [invalid] expect failure
  tc 79: uint64 overflow in length of integer [invalid] expect failure
  tc 80: length of integer = 2**31 - 1 [invalid] expect failure
  tc 81: length of integer = 2**31 - 1 [invalid] expect failure
  tc 82: length of integer = 2**32 - 1 [invalid] expect failure
  tc 83: length of integer = 2**32 - 1 [invalid] expect failure
  tc 84: length of integer = 2**40 - 1 [invalid] expect failure
  tc 85: length of integer = 2**40 - 1 [invalid] expect failure
  tc 86: length of integer = 2**64 - 1 [invalid] expect failure
  tc 87: length of integer = 2**64 - 1 [invalid] expect failure
  tc 88: incorrect length of integer [invalid] expect failure
  tc 89: incorrect length of integer [invalid] expect failure
  tc 90: removing integer [invalid] expect failure
  tc 91: lonely integer tag [invalid] expect failure
  tc 92: lonely integer tag [invalid] expect failure
  tc 93: appending 0's to integer [invalid] expect failure
  tc 94: appending 0's to integer [invalid] expect failure
  tc 95: prepending 0's to integer [invalid, BER] expect failure
  tc 96: prepending 0's to integer [invalid, BER] expect failure
  tc 97: appending unused 0's to integer [invalid] expect failure
  tc 98: appending null value to integer [invalid] expect failure
  tc 99: appending null value to integer [invalid] expect failure
  tc 100: truncated length of integer [invalid] expect failure
  tc 101: truncated length of integer [invalid] expect failure
  tc 102: Replacing integer with NULL [invalid] expect failure
  tc 103: Replacing integer with NULL [invalid] expect failure
  tc 104: changing tag value of integer [invalid] expect failure
  tc 105: changing tag value of integer [invalid] expect failure
  tc 106: changing tag value of integer [invalid] expect failure
  tc 107: changing tag value of integer [invalid] expect failure
  tc 108: changing tag value of integer [invalid] expect failure
  tc 109: changing tag value of integer [invalid] expect failure
  tc 110: changing tag value of integer [invalid] expect failure
  tc 111: changing tag value of integer [invalid] expect failure
  tc 112: changing tag value of integer [invalid] expect failure
  tc 113: changing tag value of integer [invalid] expect failure
  tc 114: dropping value of integer [invalid] expect failure
  tc 115: dropping value of integer [invalid] expect failure
  tc 116: using composition for integer [invalid] expect failure
  tc 117: using composition for integer [invalid] expect failure
  tc 118: modify first byte of integer [invalid] expect failure
  tc 119: modify first byte of integer [invalid] expect failure
  tc 120: modify last byte of integer [invalid] expect failure
  tc 121: modify last byte of integer [invalid] expect failure
  tc 122: truncated integer [invalid] expect failure
  tc 123: truncated integer [invalid] expect failure
  tc 124: truncated integer [invalid] expect failure
  tc 125: leading ff in integer [invalid] expect failure
  tc 126: leading ff in integer [invalid] expect failure
  tc 127: replaced integer by infinity [invalid] expect failure
  tc 128: replaced integer by infinity [invalid] expect failure
  tc 129: replacing integer with zero [invalid] expect failure
  tc 130: replacing integer with zero [invalid] expect failure
  tc 131: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 132: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 133: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 134: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 135: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 136: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 137: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 138: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 139: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 140: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 141: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 142: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 143: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 144: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 145: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 146: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 147: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 148: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 149: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 150: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 151: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 152: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 153: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 154: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 155: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 156: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 157: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 158: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 159: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 160: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 161: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 162: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 163: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 164: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 165: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 166: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 167: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 168: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 169: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 170: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 171: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 172: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 173: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 174: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 175: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 176: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 177: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 178: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 179: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 180: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 181: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 182: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 183: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 184: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 185: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 186: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 187: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 188: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 189: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 190: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 191: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 192: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 193: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 194: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 195: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 196: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 197: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 198: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 199: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 200: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 201: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 202: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 203: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 204: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 205: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 206: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 207: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 208: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 209: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 210: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 211: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 212: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 213: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 214: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 215: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 216: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 217: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 218: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 219: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 220: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 221: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 222: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 223: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 224: Signature encoding contains wrong types. [invalid] expect failure
  tc 225: Signature encoding contains wrong types. [invalid] expect failure
  tc 226: Signature encoding contains wrong types. [invalid] expect failure
  tc 227: Signature encoding contains wrong types. [invalid] expect failure
  tc 228: Signature encoding contains wrong types. [invalid] expect failure
  tc 229: Signature encoding contains wrong types. [invalid] expect failure
  tc 230: Edge case for Shamir multiplication [valid] expect success
  tc 231: special case hash [valid] expect success
  tc 232: special case hash [valid] expect success
  tc 233: special case hash [valid] expect success
  tc 234: special case hash [valid] expect success
  tc 235: special case hash [valid] expect success
  tc 236: special case hash [valid] expect success
  tc 237: special case hash [valid] expect success
  tc 238: special case hash [valid] expect success
  tc 239: special case hash [valid] expect success
  tc 240: special case hash [valid] expect success
  tc 241: special case hash [valid] expect success
  tc 242: special case hash [valid] expect success
  tc 243: special case hash [valid] expect success
  tc 244: special case hash [valid] expect success
  tc 245: special case hash [valid] expect success
  tc 246: special case hash [valid] expect success
  tc 247: special case hash [valid] expect success
  tc 248: special case hash [valid] expect success
  tc 249: special case hash [valid] expect success
  tc 250: special case hash [valid] expect success
  tc 251: special case hash [valid] expect success
  tc 252: special case hash [valid] expect success
  tc 253: special case hash [valid] expect success
  tc 254: special case hash [valid] expect success
  tc 255: special case hash [valid] expect success
  tc 256: special case hash [valid] expect success
  tc 257: special case hash [valid] expect success
  tc 258: special case hash [valid] expect success
  tc 259: special case hash [valid] expect success
  tc 260: special case hash [valid] expect success
  tc 261: special case hash [valid] expect success
  tc 262: special case hash [valid] expect success
  tc 263: special case hash [valid] expect success
  tc 264: special case hash [valid] expect success
  tc 265: special case hash [valid] expect success
  tc 266: special case hash [valid] expect success
  tc 267: special case hash [valid] expect success
  tc 268: special case hash [valid] expect success
  tc 269: special case hash [valid] expect success
  tc 270: special case hash [valid] expect success
  tc 271: special case hash [valid] expect success
  tc 272: special case hash [valid] expect success
  tc 273: special case hash [valid] expect success
  tc 274: special case hash [valid] expect success
  tc 275: special case hash [valid] expect success
  tc 276: special case hash [valid] expect success
  tc 277: special case hash [valid] expect success
  tc 278: special case hash [valid] expect success
  tc 279: special case hash [valid] expect success
  tc 280: special case hash [valid] expect success
  tc 281: special case hash [valid] expect success
  tc 282: special case hash [valid] expect success
  tc 283: special case hash [valid] expect success
  tc 284: special case hash [valid] expect success
Running test 1
Running test 2
Running test 3
Running test 4
Running test 5
Running test 6
Running test 7
Running test 8
Running test 9
Running test 10
Running test 11
Running test 12
Running test 13
Running test 14
Running test 15
Running test 16
Running test 17
Running test 18
Running test 19
Running test 20
Running test 21
Running test 22
Running test 23
Running test 24
Running test 25
Running test 26
Running test 27
Running test 28
Running test 29
Running test 30
Running test 31
Running test 32
Running test 33
Running test 34
Running test 35
Running test 36
Running test 37
Running test 38
Running test 39
Running test 40
Running test 41
Running test 42
Running test 43
Running test 44
Running test 45
Running test 46
Running test 47
Running test 48
Running test 49
Running test 50
Running test 51
Running test 52
Running test 53
Running test 54
Running test 55
Running test 56
Running test 57
Running test 58
Running test 59
Running test 60
Running test 61
Running test 62
Running test 63
Running test 64
Running test 65
Running test 66
Running test 67
Running test 68
Running test 69
Running test 70
Running test 71
Running test 72
Running test 73
Running test 74
Running test 75
Running test 76
Running test 77
Running test 78
Running test 79
Running test 80
Running test 81
Running test 82
Running test 83
Running test 84
Running test 85
Running test 86
Running test 87
Running test 88
Running test 89
Running test 90
Running test 91
Running test 92
Running test 93
Running test 94
Running test 95
Running test 96
Running test 97
Running test 98
Running test 99
Running test 100
Running test 101
Running test 102
Running test 103
Running test 104
Running test 105
Running test 106
Running test 107
Running test 108
Running test 109
Running test 110
Running test 111
Running test 112
Running test 113
Running test 114
Running test 115
Running test 116
Running test 117
Running test 118
Running test 119
Running test 120
Running test 121
Running test 122
Running test 123
Running test 124
Running test 125
Running test 126
Running test 127
Running test 128
Running test 129
Running test 130
Running test 131
Running test 132
Running test 133
Running test 134
Running test 135
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3899: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3900: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3901: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3902: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                35:71:e6:77:46:1a:89:a3:b8:4d:a3:08:3a:c7:8b:ff
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 20.0 MiB used (27.0 MiB heap)
Running test 136
Running test 137
Running test 138
Running test 139
Running test 140
Running test 141
Running test 142
Running test 143
Running test 144
Running test 145
Running test 146
Running test 147
Running test 148
Running test 149
Running test 150
Running test 151
Running test 152
Running test 153
Running test 154
Running test 155
Running test 156
Running test 157
Running test 158
Running test 159
Running test 160
Running test 161
Running test 162
Running test 163
Running test 164
Running test 165
Running test 166
Running test 167
Running test 168
Running test 169
Running test 170
Running test 171
Running test 172
Running test 173
Running test 174
Running test 175
Running test 176
Running test 177
Running test 178
Running test 179
Running test 180
Running test 181
Running test 182
Running test 183
Running test 184
Running test 185
Running test 186
Running test 187
Running test 188
Running test 189
Running test 190
Running test 191
Running test 192
Running test 193
Running test 194
Running test 195
Running test 196
Running test 197
Running test 198
Running test 199
Running test 200
Running test 201
Running test 202
Running test 203
Running test 204
Running test 205
Running test 206
Running test 207
Running test 208
Running test 209
Running test 210
Running test 211
Running test 212
Running test 213
Running test 214
Running test 215
Running test 216
Running test 217
Running test 218
Running test 219
Running test 220
Running test 221
Running test 222
Running test 223
Running test 224
Running test 225
Running test 226
Running test 227
Running test 228
Running test 229
Running test 230
Running test 231
Running test 232
Running test 233
Running test 234
Running test 235
Running test 236
Running test 237
Running test 238
Running test 239
Running test 240
Running test 241
Running test 242
Running test 243
Running test 244
Running test 245
Running test 246
Running test 247
Running test 248
Running test 249
Running test 250
Running test 251
Running test 252
Running test 253
Running test 254
Running test 255
Running test 256
Running test 257
Running test 258
Running test 259
Running test 260
Running test 261
Running test 262
Running test 263
Running test 264
Running test 265
Running test 266
Running test 267
Running test 268
Running test 269
Running test 270
Running test 271
Running test 272
Running test 273
Running test 274
Running test 275
Running test 276
Running test 277
Running test 278
Running test 279
Running test 280
Running test 281
Running test 282
Running test 283
Running test 284
  tc 285: k*G has a large x-coordinate [valid] expect success
  tc 286: r too large [invalid] expect failure
Running test 285
Running test 286
  tc 287: r,s are large [valid] expect success
Running test 287
  tc 288: r and s^-1 have a large Hamming weight [valid] expect success
Running test 288
  tc 289: r and s^-1 have a large Hamming weight [valid] expect success
Running test 289
  tc 290: small r and s [valid] expect success
Running test 290
  tc 291: small r and s [valid] expect success
Running test 291
  tc 292: small r and s [valid] expect success
Running test 292
  tc 293: small r and s [valid] expect success
  tc 294: r is larger than n [invalid] expect failure
Running test 293
Running test 294
  tc 295: s is larger than n [invalid] expect failure
Running test 295
  tc 296: small r and s^-1 [valid] expect success
Running test 296
  tc 297: smallish r and s^-1 [valid] expect success
Running test 297
  tc 298: 100-bit r and small s^-1 [valid] expect success
Running test 298
  tc 299: small r and 100 bit s^-1 [valid] expect success
Running test 299
  tc 300: 100-bit r and s^-1 [valid] expect success
Running test 300
  tc 301: r and s^-1 are close to n [valid] expect success
Running test 301
  tc 302: s == 1 [valid] expect success
  tc 303: s == 0 [invalid] expect failure
Running test 302
Running test 303
  tc 304: point at infinity during verify [invalid] expect failure
Running test 304
  tc 305: edge case for signature malleability [valid] expect success
Running test 305
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3903: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3904: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3905: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3906: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                1f:59:ef:37:ce:03:b9:33:85:3f:7b:da:ce:13:5f:77
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        tc 306: edge case for signature malleability [valid] expect success
Running test 306
  tc 307: u1 == 1 [valid] expect success
Running test 307
  tc 308: u1 == n - 1 [valid] expect success
Running test 308
  tc 309: u2 == 1 [valid] expect success
Running test 309
  tc 310: u2 == n - 1 [valid] expect success
Running test 310
  tc 311: edge case for u1 [valid] expect success
Running test 311
  tc 312: edge case for u1 [valid] expect success
Running test 312
  tc 313: edge case for u1 [valid] expect success
Running test 313
  tc 314: edge case for u1 [valid] expect success
Running test 314
  tc 315: edge case for u1 [valid] expect success
Running test 315
  tc 316: edge case for u1 [valid] expect success
Running test 316
  tc 317: edge case for u1 [valid] expect success
Running test 317
  tc 318: edge case for u1 [valid] expect success
Running test 318
  tc 319: edge case for u1 [valid] expect success
Running test 319
  tc 320: edge case for u1 [valid] expect success
Running test 320
  tc 321: edge case for u1 [valid] expect success
Running test 321
  tc 322: edge case for u1 [valid] expect success
Running test 322
  tc 323: edge case for u1 [valid] expect success
Running test 323
  tc 324: edge case for u1 [valid] expect success
Running test 324
  tc 325: edge case for u2 [valid] expect success
Running test 325
  tc 326: edge case for u2 [valid] expect success
Running test 326
  tc 327: edge case for u2 [valid] expect success
Running test 327
  tc 328: edge case for u2 [valid] expect success
Running test 328
  tc 329: edge case for u2 [valid] expect success
Running test 329
  tc 330: edge case for u2 [valid] expect success
Running test 330
  tc 331: edge case for u2 [valid] expect success
Running test 331
  tc 332: edge case for u2 [valid] expect success
Running test 332
  tc 333: edge case for u2 [valid] expect success
Running test 333
  tc 334: edge case for u2 [valid] expect success
Running test 334
  tc 335: edge case for u2 [valid] expect success
Running test 335
  tc 336: edge case for u2 [valid] expect success
Running test 336
  tc 337: edge case for u2 [valid] expect success
Running test 337
  tc 338: edge case for u2 [valid] expect success
Running test 338
  tc 339: point duplication during verification [valid, PointDuplication] expect success
Running test 339
  tc 340: duplication bug [invalid, PointDuplication] expect failure
Running test 340
  tc 341: point with x-coordinate 0 [invalid] expect failure
Running test 341
  tc 342: point with x-coordinate 0 [invalid] expect failure
Running test 342
  tc 343: comparison with point at infinity  [invalid] expect failure
Running test 343
  tc 344: extreme value for k and edgecase s [valid] expect success
Running test 344
  tc 345: extreme value for k and s^-1 [valid] expect success
Running test 345
  tc 346: extreme value for k and s^-1 [valid] expect success
Running test 346
  tc 347: extreme value for k and s^-1 [valid] expect success
Running test 347
  tc 348: extreme value for k and s^-1 [valid] expect success
Running test 348
  tc 349: extreme value for k [valid] expect success
Running test 349
  tc 350: extreme value for k and edgecase s [valid] expect success
Running test 350
  tc 351: extreme value for k and s^-1 [valid] expect success
Running test 351
  tc 352: extreme value for k and s^-1 [valid] expect success
Running test 352
  tc 353: extreme value for k and s^-1 [valid] expect success
Running test 353
  tc 354: extreme value for k and s^-1 [valid] expect success
Running test 354
  tc 355: extreme value for k [valid] expect success
Running test 355
  tc 356: testing point duplication [invalid] expect failure
  tc 357: testing point duplication [invalid] expect failure
Running test 356
Running test 357
  tc 358: testing point duplication [invalid] expect failure
  tc 359: testing point duplication [invalid] expect failure
Running test 358
Running test 359
  tc 360: pseudorandom signature [valid] expect success
  tc 361: pseudorandom signature [valid] expect success
  tc 362: pseudorandom signature [valid] expect success
process-job heap: 20.0 MiB used (27.0 MiB heap)
  tc 363: pseudorandom signature [valid] expect success
Running test 360
Running test 361
Running test 362
Running test 363
  tc 364: x-coordinate of the public key has many trailing 0's [valid] expect success
  tc 365: x-coordinate of the public key has many trailing 0's [valid] expect success
  tc 366: x-coordinate of the public key has many trailing 0's [valid] expect success
Running test 364
Running test 365
Running test 366
  tc 367: y-coordinate of the public key has many trailing 0's [valid] expect success
  tc 368: y-coordinate of the public key has many trailing 0's [valid] expect success
  tc 369: y-coordinate of the public key has many trailing 0's [valid] expect success
Running test 367
Running test 368
Running test 369
  tc 370: y-coordinate of the public key has many trailing 1's [valid] expect success
  tc 371: y-coordinate of the public key has many trailing 1's [valid] expect success
  tc 372: y-coordinate of the public key has many trailing 1's [valid] expect success
Running test 370
Running test 371
Running test 372
  tc 373: x-coordinate of the public key has many trailing 1's [valid] expect success
  tc 374: x-coordinate of the public key has many trailing 1's [valid] expect success
  tc 375: x-coordinate of the public key has many trailing 1's [valid] expect success
Running test 373
Running test 374
Running test 375
  tc 376: x-coordinate of the public key is large [valid] expect success
  tc 377: x-coordinate of the public key is large [valid] expect success
  tc 378: x-coordinate of the public key is large [valid] expect success
Running test 376
Running test 377
Running test 378
  tc 379: x-coordinate of the public key is small [valid] expect success
  tc 380: x-coordinate of the public key is small [valid] expect success
  tc 381: x-coordinate of the public key is small [valid] expect success
Running test 379
Running test 380
Running test 381
  tc 382: y-coordinate of the public key is small [valid] expect success
  tc 383: y-coordinate of the public key is small [valid] expect success
  tc 384: y-coordinate of the public key is small [valid] expect success
Running test 382
Running test 383
Running test 384
  tc 385: y-coordinate of the public key is large [valid] expect success
  tc 386: y-coordinate of the public key is large [valid] expect success
  tc 387: y-coordinate of the public key is large [valid] expect success
Running test 385
Running test 386
Running test 387
[       OK ] Pkcs11EcdsaWycheproofTest.P256 (39044 ms)
[ RUN      ] Pkcs11EcdsaWycheproofTest.P256Sha512
Reading tests from: ecdsa_secp256r1_sha512_test.json
  Test vectors of type EcdsaVerify are meant for the verification
  of ASN encoded ECDSA signatures.
    BER: This is a signature with correct values for (r, s) but using some alternative BER encoding instead of DER encoding. Implementations should not accept such signatures to limit signature malleability.
    EdgeCase: Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA implementation does not check boundaries and computes s^(-1)==0.
    MissingZero: Some implementations of ECDSA and DSA incorrectly encode r and s by not including leading zeros in the ASN encoding of integers when necessary. Hence, some implementations (e.g. jdk) allow signatures with incorrect ASN encodings assuming that the signature is otherwise valid.
    PointDuplication: Some implementations of ECDSA do not handle duplication and points at infinity correctly. This is a test vector that has been specially crafted to check for such an omission.
  tc 1: signature malleability [valid] expect success
  tc 2: Legacy:ASN encoding of s misses leading 0 [acceptable, MissingZero] expect success
  tc 3: valid [valid] expect success
  tc 4: long form encoding of length of sequence [invalid, BER] expect failure
  tc 5: length of sequence contains leading 0 [invalid, BER] expect failure
  tc 6: wrong length of sequence [invalid] expect failure
  tc 7: wrong length of sequence [invalid] expect failure
  tc 8: uint32 overflow in length of sequence [invalid] expect failure
  tc 9: uint64 overflow in length of sequence [invalid] expect failure
  tc 10: length of sequence = 2**31 - 1 [invalid] expect failure
  tc 11: length of sequence = 2**32 - 1 [invalid] expect failure
  tc 12: length of sequence = 2**40 - 1 [invalid] expect failure
  tc 13: length of sequence = 2**64 - 1 [invalid] expect failure
  tc 14: incorrect length of sequence [invalid] expect failure
  tc 15: indefinite length without termination [invalid] expect failure
  tc 16: indefinite length without termination [invalid] expect failure
  tc 17: indefinite length without termination [invalid] expect failure
  tc 18: removing sequence [invalid] expect failure
  tc 19: lonely sequence tag [invalid] expect failure
  tc 20: appending 0's to sequence [invalid] expect failure
  tc 21: prepending 0's to sequence [invalid] expect failure
  tc 22: appending unused 0's to sequence [invalid] expect failure
  tc 23: appending null value to sequence [invalid] expect failure
  tc 24: including garbage [invalid] expect failure
  tc 25: including garbage [invalid] expect failure
  tc 26: including garbage [invalid] expect failure
  tc 27: including garbage [invalid] expect failure
  tc 28: including garbage [invalid] expect failure
  tc 29: including garbage [invalid] expect failure
  tc 30: including garbage [invalid] expect failure
  tc 31: including garbage [invalid] expect failure
  tc 32: including garbage [invalid] expect failure
  tc 33: including undefined tags [invalid] expect failure
  tc 34: including undefined tags [invalid] expect failure
  tc 35: including undefined tags [invalid] expect failure
  tc 36: including undefined tags [invalid] expect failure
  tc 37: including undefined tags [invalid] expect failure
  tc 38: including undefined tags [invalid] expect failure
  tc 39: truncated length of sequence [invalid] expect failure
  tc 40: using composition with indefinite length [invalid] expect failure
  tc 41: using composition with indefinite length [invalid] expect failure
  tc 42: using composition with indefinite length [invalid] expect failure
  tc 43: using composition with wrong tag [invalid] expect failure
  tc 44: using composition with wrong tag [invalid] expect failure
  tc 45: using composition with wrong tag [invalid] expect failure
  tc 46: Replacing sequence with NULL [invalid] expect failure
  tc 47: changing tag value of sequence [invalid] expect failure
  tc 48: changing tag value of sequence [invalid] expect failure
  tc 49: changing tag value of sequence [invalid] expect failure
  tc 50: changing tag value of sequence [invalid] expect failure
  tc 51: changing tag value of sequence [invalid] expect failure
  tc 52: dropping value of sequence [invalid] expect failure
  tc 53: using composition for sequence [invalid] expect failure
  tc 54: truncated sequence [invalid] expect failure
  tc 55: truncated sequence [invalid] expect failure
  tc 56: indefinite length [invalid, BER] expect failure
  tc 57: indefinite length with truncated delimiter [invalid] expect failure
  tc 58: indefinite length with additional element [invalid] expect failure
  tc 59: indefinite length with truncated element [invalid] expect failure
  tc 60: indefinite length with garbage [invalid] expect failure
  tc 61: indefinite length with nonempty EOC [invalid] expect failure
  tc 62: prepend empty sequence [invalid] expect failure
  tc 63: append empty sequence [invalid] expect failure
  tc 64: append garbage with high tag number [invalid] expect failure
  tc 65: sequence of sequence [invalid] expect failure
  tc 66: truncated sequence: removed last 1 elements [invalid] expect failure
  tc 67: repeating element in sequence [invalid] expect failure
  tc 68: long form encoding of length of integer [invalid, BER] expect failure
  tc 69: long form encoding of length of integer [invalid, BER] expect failure
  tc 70: length of integer contains leading 0 [invalid, BER] expect failure
  tc 71: length of integer contains leading 0 [invalid, BER] expect failure
  tc 72: wrong length of integer [invalid] expect failure
  tc 73: wrong length of integer [invalid] expect failure
  tc 74: wrong length of integer [invalid] expect failure
  tc 75: wrong length of integer [invalid] expect failure
  tc 76: uint32 overflow in length of integer [invalid] expect failure
  tc 77: uint32 overflow in length of integer [invalid] expect failure
  tc 78: uint64 overflow in length of integer [invalid] expect failure
  tc 79: uint64 overflow in length of integer [invalid] expect failure
  tc 80: length of integer = 2**31 - 1 [invalid] expect failure
  tc 81: length of integer = 2**31 - 1 [invalid] expect failure
  tc 82: length of integer = 2**32 - 1 [invalid] expect failure
  tc 83: length of integer = 2**32 - 1 [invalid] expect failure
  tc 84: length of integer = 2**40 - 1 [invalid] expect failure
  tc 85: length of integer = 2**40 - 1 [invalid] expect failure
  tc 86: length of integer = 2**64 - 1 [invalid] expect failure
  tc 87: length of integer = 2**64 - 1 [invalid] expect failure
  tc 88: incorrect length of integer [invalid] expect failure
  tc 89: incorrect length of integer [invalid] expect failure
  tc 90: removing integer [invalid] expect failure
  tc 91: lonely integer tag [invalid] expect failure
  tc 92: lonely integer tag [invalid] expect failure
  tc 93: appending 0's to integer [invalid] expect failure
  tc 94: appending 0's to integer [invalid] expect failure
  tc 95: prepending 0's to integer [invalid, BER] expect failure
  tc 96: prepending 0's to integer [invalid, BER] expect failure
  tc 97: appending unused 0's to integer [invalid] expect failure
  tc 98: appending null value to integer [invalid] expect failure
  tc 99: appending null value to integer [invalid] expect failure
  tc 100: truncated length of integer [invalid] expect failure
  tc 101: truncated length of integer [invalid] expect failure
  tc 102: Replacing integer with NULL [invalid] expect failure
  tc 103: Replacing integer with NULL [invalid] expect failure
  tc 104: changing tag value of integer [invalid] expect failure
  tc 105: changing tag value of integer [invalid] expect failure
  tc 106: changing tag value of integer [invalid] expect failure
  tc 107: changing tag value of integer [invalid] expect failure
  tc 108: changing tag value of integer [invalid] expect failure
  tc 109: changing tag value of integer [invalid] expect failure
  tc 110: changing tag value of integer [invalid] expect failure
  tc 111: changing tag value of integer [invalid] expect failure
  tc 112: changing tag value of integer [invalid] expect failure
  tc 113: changing tag value of integer [invalid] expect failure
  tc 114: dropping value of integer [invalid] expect failure
  tc 115: dropping value of integer [invalid] expect failure
  tc 116: using composition for integer [invalid] expect failure
  tc 117: using composition for integer [invalid] expect failure
  tc 118: modify first byte of integer [invalid] expect failure
  tc 119: modify first byte of integer [invalid] expect failure
  tc 120: modify last byte of integer [invalid] expect failure
  tc 121: modify last byte of integer [invalid] expect failure
  tc 122: truncated integer [invalid] expect failure
  tc 123: truncated integer [invalid] expect failure
  tc 124: truncated integer [invalid] expect failure
  tc 125: leading ff in integer [invalid] expect failure
  tc 126: leading ff in integer [invalid] expect failure
  tc 127: replaced integer by infinity [invalid] expect failure
  tc 128: replaced integer by infinity [invalid] expect failure
  tc 129: replacing integer with zero [invalid] expect failure
  tc 130: replacing integer with zero [invalid] expect failure
  tc 131: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 132: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 133: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 134: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 135: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 136: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 137: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 138: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 139: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 140: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 141: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 142: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 143: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 144: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 145: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 146: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 147: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 148: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 149: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 150: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 151: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 152: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 153: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 154: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 155: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 156: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 157: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 158: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 159: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 160: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 161: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 162: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 163: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 164: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 165: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 166: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 167: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 168: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 169: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 170: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 171: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 172: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 173: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 174: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 175: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 176: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 177: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 178: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 179: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 180: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 181: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 182: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 183: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 184: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 185: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 186: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 187: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 188: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 189: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 190: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 191: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 192: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 193: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 194: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 195: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 196: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 197: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 198: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 199: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 200: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 201: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 202: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 203: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 204: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 205: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 206: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 207: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 208: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 209: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 210: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 211: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 212: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 213: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 214: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 215: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 216: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 217: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 218: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 219: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 220: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 221: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 222: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 223: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 224: Signature encoding contains wrong types. [invalid] expect failure
  tc 225: Signature encoding contains wrong types. [invalid] expect failure
  tc 226: Signature encoding contains wrong types. [invalid] expect failure
  tc 227: Signature encoding contains wrong types. [invalid] expect failure
  tc 228: Signature encoding contains wrong types. [invalid] expect failure
  tc 229: Signature encoding contains wrong types. [invalid] expect failure
  tc 230: Edge case for Shamir multiplication [valid] expect success
  tc 231: special case hash [valid] expect success
  tc 232: special case hash [valid] expect success
  tc 233: special case hash [valid] expect success
  tc 234: special case hash [valid] expect success
  tc 235: special case hash [valid] expect success
  tc 236: special case hash [valid] expect success
  tc 237: special case hash [valid] expect success
  tc 238: special case hash [valid] expect success
  tc 239: special case hash [valid] expect success
  tc 240: special case hash [valid] expect success
  tc 241: special case hash [valid] expect success
  tc 242: special case hash [valid] expect success
  tc 243: special case hash [valid] expect success
  tc 244: special case hash [valid] expect success
  tc 245: special case hash [valid] expect success
  tc 246: special case hash [valid] expect success
  tc 247: special case hash [valid] expect success
  tc 248: special case hash [valid] expect success
  tc 249: special case hash [valid] expect success
  tc 250: special case hash [valid] expect success
  tc 251: special case hash [valid] expect success
  tc 252: special case hash [valid] expect success
  tc 253: special case hash [valid] expect success
  tc 254: special case hash [valid] expect success
  tc 255: special case hash [valid] expect success
  tc 256: special case hash [valid] expect success
  tc 257: special case hash [valid] expect success
  tc 258: special case hash [valid] expect success
  tc 259: special case hash [valid] expect success
  tc 260: special case hash [valid] expect success
  tc 261: special case hash [valid] expect success
  tc 262: special case hash [valid] expect success
  tc 263: special case hash [valid] expect success
  tc 264: special case hash [valid] expect success
  tc 265: special case hash [valid] expect success
  tc 266: special case hash [valid] expect success
  tc 267: special case hash [valid] expect success
  tc 268: special case hash [valid] expect success
  tc 269: special case hash [valid] expect success
  tc 270: special case hash [valid] expect success
  tc 271: special case hash [valid] expect success
  tc 272: special case hash [valid] expect success
  tc 273: special case hash [valid] expect success
  tc 274: special case hash [valid] expect success
  tc 275: special case hash [valid] expect success
  tc 276: special case hash [valid] expect success
  tc 277: special case hash [valid] expect success
  tc 278: special case hash [valid] expect success
  tc 279: special case hash [valid] expect success
  tc 280: special case hash [valid] expect success
  tc 281: special case hash [valid] expect success
  tc 282: special case hash [valid] expect success
  tc 283: special case hash [valid] expect success
  tc 284: special case hash [valid] expect success
  tc 285: special case hash [valid] expect success
  tc 286: special case hash [valid] expect success
  tc 287: special case hash [valid] expect success
  tc 288: special case hash [valid] expect success
  tc 289: special case hash [valid] expect success
  tc 290: special case hash [valid] expect success
  tc 291: special case hash [valid] expect success
  tc 292: special case hash [valid] expect success
  tc 293: special case hash [valid] expect success
  tc 294: special case hash [valid] expect success
  tc 295: special case hash [valid] expect success
  tc 296: special case hash [valid] expect success
  tc 297: special case hash [valid] expect success
  tc 298: special case hash [valid] expect success
  tc 299: special case hash [valid] expect success
  tc 300: special case hash [valid] expect success
  tc 301: special case hash [valid] expect success
  tc 302: special case hash [valid] expect success
  tc 303: special case hash [valid] expect success
  tc 304: special case hash [valid] expect success
  tc 305: special case hash [valid] expect success
  tc 306: special case hash [valid] expect success
  tc 307: special case hash [valid] expect success
  tc 308: special case hash [valid] expect success
  tc 309: special case hash [valid] expect success
  tc 310: special case hash [valid] expect success
  tc 311: special case hash [valid] expect success
  tc 312: special case hash [valid] expect success
  tc 313: special case hash [valid] expect success
  tc 314: special case hash [valid] expect success
  tc 315: special case hash [valid] expect success
  tc 316: special case hash [valid] expect success
  tc 317: special case hash [valid] expect success
  tc 318: special case hash [valid] expect success
  tc 319: special case hash [valid] expect success
  tc 320: special case hash [valid] expect success
  tc 321: special case hash [valid] expect success
  tc 322: special case hash [valid] expect success
  tc 323: special case hash [valid] expect success
  tc 324: special case hash [valid] expect success
  tc 325: special case hash [valid] expect success
  tc 326: special case hash [valid] expect success
  tc 327: special case hash [valid] expect success
  tc 328: special case hash [valid] expect success
  tc 329: special case hash [valid] expect success
  tc 330: special case hash [valid] expect success
  tc 331: special case hash [valid] expect success
  tc 332: special case hash [valid] expect success
  tc 333: special case hash [valid] expect success
  tc 334: special case hash [valid] expect success
  tc 335: special case hash [valid] expect success
  tc 336: special case hash [valid] expect success
  tc 337: special case hash [valid] expect success
  tc 338: special case hash [valid] expect success
  tc 339: special case hash [valid] expect success
  tc 340: special case hash [valid] expect success
  tc 341: special case hash [valid] expect success
  tc 342: special case hash [valid] expect success
  tc 343: special case hash [valid] expect success
  tc 344: special case hash [valid] expect success
  tc 345: special case hash [valid] expect success
  tc 346: special case hash [valid] expect success
  tc 347: special case hash [valid] expect success
  tc 348: special case hash [valid] expect success
  tc 349: special case hash [valid] expect success
  tc 350: special case hash [valid] expect success
  tc 351: special case hash [valid] expect success
  tc 352: special case hash [valid] expect success
  tc 353: special case hash [valid] expect success
  tc 354: Signature generated without truncating the hash [invalid] expect failure
Running test 1
Running test 2
Running test 3
Running test 4
Running test 5
Running test 6
Running test 7
Running test 8
Running test 9
Running test 10
Running test 11
Running test 12
Running test 13
Running test 14
Running test 15
Running test 16
Running test 17
Running test 18
Running test 19
Running test 20
Running test 21
Running test 22
Running test 23
Running test 24
Running test 25
Running test 26
Running test 27
Running test 28
Running test 29
Running test 30
Running test 31
Running test 32
Running test 33
Running test 34
Running test 35
Running test 36
Running test 37
Running test 38
Running test 39
Running test 40
Running test 41
Running test 42
Running test 43
Running test 44
Running test 45
Running test 46
Running test 47
Running test 48
Running test 49
Running test 50
Running test 51
Running test 52
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3907: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3908: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3909: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3910: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                34:70:11:ba:47:53:78:12:5b:87:ca:7a:f5:ba:64:9b
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3911: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3912: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3913: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3914: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                05:5a:c8:71:14:fa:bc:1e:37:ff:65:09:33:31:4e:25
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 20.0 MiB used (27.0 MiB heap)
Running test 53
Running test 54
Running test 55
Running test 56
Running test 57
Running test 58
Running test 59
Running test 60
Running test 61
Running test 62
Running test 63
Running test 64
Running test 65
Running test 66
Running test 67
Running test 68
Running test 69
Running test 70
Running test 71
Running test 72
Running test 73
Running test 74
Running test 75
Running test 76
Running test 77
Running test 78
Running test 79
Running test 80
Running test 81
Running test 82
Running test 83
Running test 84
Running test 85
Running test 86
Running test 87
Running test 88
Running test 89
Running test 90
Running test 91
Running test 92
Running test 93
Running test 94
Running test 95
Running test 96
Running test 97
Running test 98
Running test 99
Running test 100
Running test 101
Running test 102
Running test 103
Running test 104
Running test 105
Running test 106
Running test 107
Running test 108
Running test 109
Running test 110
Running test 111
Running test 112
Running test 113
Running test 114
Running test 115
Running test 116
Running test 117
Running test 118
Running test 119
Running test 120
Running test 121
Running test 122
Running test 123
Running test 124
Running test 125
Running test 126
Running test 127
Running test 128
Running test 129
Running test 130
Running test 131
Running test 132
Running test 133
Running test 134
Running test 135
Running test 136
Running test 137
Running test 138
Running test 139
Running test 140
Running test 141
Running test 142
Running test 143
Running test 144
Running test 145
Running test 146
Running test 147
Running test 148
Running test 149
Running test 150
Running test 151
Running test 152
Running test 153
Running test 154
Running test 155
Running test 156
Running test 157
Running test 158
Running test 159
Running test 160
Running test 161
Running test 162
Running test 163
Running test 164
Running test 165
Running test 166
Running test 167
Running test 168
Running test 169
Running test 170
Running test 171
Running test 172
Running test 173
Running test 174
Running test 175
Running test 176
Running test 177
Running test 178
Running test 179
Running test 180
Running test 181
Running test 182
Running test 183
Running test 184
Running test 185
Running test 186
Running test 187
Running test 188
Running test 189
Running test 190
Running test 191
Running test 192
Running test 193
Running test 194
Running test 195
Running test 196
Running test 197
Running test 198
Running test 199
Running test 200
Running test 201
Running test 202
Running test 203
Running test 204
Running test 205
Running test 206
Running test 207
Running test 208
Running test 209
Running test 210
Running test 211
Running test 212
Running test 213
Running test 214
Running test 215
Running test 216
Running test 217
Running test 218
Running test 219
Running test 220
Running test 221
Running test 222
Running test 223
Running test 224
Running test 225
Running test 226
Running test 227
Running test 228
Running test 229
Running test 230
Running test 231
Running test 232
Running test 233
Running test 234
Running test 235
Running test 236
Running test 237
Running test 238
Running test 239
Running test 240
Running test 241
Running test 242
Running test 243
Running test 244
Running test 245
Running test 246
Running test 247
Running test 248
Running test 249
Running test 250
Running test 251
Running test 252
Running test 253
Running test 254
Running test 255
Running test 256
Running test 257
Running test 258
Running test 259
Running test 260
Running test 261
Running test 262
Running test 263
Running test 264
Running test 265
Running test 266
Running test 267
Running test 268
Running test 269
Running test 270
Running test 271
Running test 272
Running test 273
Running test 274
Running test 275
Running test 276
Running test 277
Running test 278
Running test 279
Running test 280
Running test 281
Running test 282
Running test 283
Running test 284
Running test 285
Running test 286
Running test 287
Running test 288
Running test 289
Running test 290
Running test 291
Running test 292
Running test 293
Running test 294
Running test 295
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3915: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3916: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3917: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3918: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                e0:0b:60:cc:d9:77:90:21:9b:42:80:6f:ff:bf:20:af
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 20.0 MiB used (27.0 MiB heap)
Running test 296
Running test 297
Running test 298
Running test 299
Running test 300
Running test 301
Running test 302
Running test 303
Running test 304
Running test 305
Running test 306
Running test 307
Running test 308
Running test 309
Running test 310
Running test 311
Running test 312
Running test 313
Running test 314
Running test 315
Running test 316
Running test 317
Running test 318
Running test 319
Running test 320
Running test 321
Running test 322
Running test 323
Running test 324
Running test 325
Running test 326
Running test 327
Running test 328
Running test 329
Running test 330
Running test 331
Running test 332
Running test 333
Running test 334
Running test 335
Running test 336
Running test 337
Running test 338
Running test 339
Running test 340
Running test 341
Running test 342
Running test 343
Running test 344
Running test 345
Running test 346
Running test 347
Running test 348
Running test 349
Running test 350
Running test 351
Running test 352
Running test 353
Running test 354
  tc 355: k*G has a large x-coordinate [valid] expect success
  tc 356: r too large [invalid] expect failure
Running test 355
Running test 356
  tc 357: r,s are large [valid] expect success
Running test 357
  tc 358: r and s^-1 have a large Hamming weight [valid] expect success
Running test 358
  tc 359: r and s^-1 have a large Hamming weight [valid] expect success
Running test 359
  tc 360: small r and s [valid] expect success
Running test 360
  tc 361: small r and s [valid] expect success
Running test 361
  tc 362: small r and s [valid] expect success
Running test 362
  tc 363: small r and s [valid] expect success
  tc 364: r is larger than n [invalid] expect failure
Running test 363
Running test 364
  tc 365: s is larger than n [invalid] expect failure
Running test 365
  tc 366: small r and s^-1 [valid] expect success
Running test 366
  tc 367: smallish r and s^-1 [valid] expect success
Running test 367
  tc 368: 100-bit r and small s^-1 [valid] expect success
Running test 368
  tc 369: small r and 100 bit s^-1 [valid] expect success
Running test 369
  tc 370: 100-bit r and s^-1 [valid] expect success
Running test 370
  tc 371: r and s^-1 are close to n [valid] expect success
Running test 371
  tc 372: s == 1 [valid] expect success
  tc 373: s == 0 [invalid] expect failure
Running test 372
Running test 373
  tc 374: point at infinity during verify [invalid] expect failure
Running test 374
  tc 375: edge case for signature malleability [valid] expect success
Running test 375
  tc 376: edge case for signature malleability [valid] expect success
Running test 376
  tc 377: u1 == 1 [valid] expect success
Running test 377
  tc 378: u1 == n - 1 [valid] expect success
Running test 378
  tc 379: u2 == 1 [valid] expect success
Running test 379
  tc 380: u2 == n - 1 [valid] expect success
Running test 380
  tc 381: edge case for u1 [valid] expect success
Running test 381
  tc 382: edge case for u1 [valid] expect success
Running test 382
  tc 383: edge case for u1 [valid] expect success
Running test 383
  tc 384: edge case for u1 [valid] expect success
Running test 384
  tc 385: edge case for u1 [valid] expect success
Running test 385
  tc 386: edge case for u1 [valid] expect success
Running test 386
  tc 387: edge case for u1 [valid] expect success
Running test 387
  tc 388: edge case for u1 [valid] expect success
Running test 388
  tc 389: edge case for u1 [valid] expect success
Running test 389
  tc 390: edge case for u1 [valid] expect success
Running test 390
  tc 391: edge case for u1 [valid] expect success
Running test 391
  tc 392: edge case for u1 [valid] expect success
Running test 392
  tc 393: edge case for u1 [valid] expect success
Running test 393
  tc 394: edge case for u1 [valid] expect success
Running test 394
  tc 395: edge case for u2 [valid] expect success
Running test 395
  tc 396: edge case for u2 [valid] expect success
Running test 396
  tc 397: edge case for u2 [valid] expect success
Running test 397
  tc 398: edge case for u2 [valid] expect success
Running test 398
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3919: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3920: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3921: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3922: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                c6:15:af:68:f4:4b:21:bf:fb:b1:fd:0c:8d:bf:9c:68
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:1  tc 399: edge case for u2 [valid] expect success
Running test 399
  tc 400: edge case for u2 [valid] expect success
Running test 400
  tc 401: edge case for u2 [valid] expect success
Running test 401
  tc 402: edge case for u2 [valid] expect success
Running test 402
  tc 403: edge case for u2 [valid] expect success
Running test 403
  tc 404: edge case for u2 [valid] expect success
Running test 404
  tc 405: edge case for u2 [valid] expect success
Running test 405
  tc 406: edge case for u2 [valid] expect success
Running test 406
  tc 407: edge case for u2 [valid] expect success
Running test 407
  tc 408: edge case for u2 [valid] expect success
Running test 408
  tc 409: point duplication during verification [valid, PointDuplication] expect success
Running test 409
  tc 410: duplication bug [invalid, PointDuplication] expect failure
Running test 410
  tc 411: point with x-coordinate 0 [invalid] expect failure
Running test 411
  tc 412: point with x-coordinate 0 [invalid] expect failure
Running test 412
  tc 413: comparison with point at infinity  [invalid] expect failure
Running test 413
  tc 414: extreme value for k and edgecase s [valid] expect success
Running test 414
  tc 415: extreme value for k and s^-1 [valid] expect success
Running test 415
  tc 416: extreme value for k and s^-1 [valid] expect success
Running test 416
  tc 417: extreme value for k and s^-1 [valid] expect success
Running test 417
  tc 418: extreme value for k and s^-1 [valid] expect success
Running test 418
  tc 419: extreme value for k [valid] expect success
Running test 419
  tc 420: extreme value for k and edgecase s [valid] expect success
Running test 420
  tc 421: extreme value for k and s^-1 [valid] expect success
Running test 421
  tc 422: extreme value for k and s^-1 [valid] expect success
Running test 422
  tc 423: extreme value for k and s^-1 [valid] expect success
Running test 423
  tc 424: extreme value for k and s^-1 [valid] expect success
Running test 424
  tc 425: extreme value for k [valid] expect success
Running test 425
  tc 426: testing point duplication [invalid] expect failure
  tc 427: testing point duplication [invalid] expect failure
Running test 426
Running test 427
  tc 428: testing point duplication [invalid] expect failure
  tc 429: testing point duplication [invalid] expect failure
Running test 428
Running test 429
  tc 430: pseudorandom signature [valid] expect success
  tc 431: pseudorandom signature [valid] expect success
  tc 432: pseudorandom signature [valid] expect success
  tc 433: pseudorandom signature [valid] expect success
Running test 430
Running test 431
Running test 432
Running test 433
  tc 434: x-coordinate of the public key has many trailing 0's [valid] expect success
  tc 435: x-coordinate of the public key has many trailing 0's [valid] expect success
  tc 436: x-coordinate of the public key has many trailing 0's [valid] expect success
Running test 434
Running test 435
Running test 436
  tc 437: y-coordinate of the public key has many trailing 0's [valid] expect success
  tc 438: y-coordinate of the public key has many trailing 0's [valid] expect success
  tc 439: y-coordinate of the public key has many trailing 0's [valid] expect success
Running test 437
Running test 438
Running test 439
  tc 440: y-coordinate of the public key has many trailing 1's [valid] expect success
  tc 441: y-coordinate of the public key has many trailing 1's [valid] expect success
  tc 442: y-coordinate of the public key has many trailing 1's [valid] expect success
Running test 440
Running test 441
Running test 442
  tc 443: x-coordinate of the public key has many trailing 1's [valid] expect success
  tc 444: x-coordinate of the public key has many trailing 1's [valid] expect success
  tc 445: x-coordinate of the public key has many trailing 1's [valid] expect success
Running test 443
Running test 444
Running test 445
  tc 446: x-coordinate of the public key is large [valid] expect success
  tc 447: x-coordinate of the public key is large [valid] expect success
  tc 448: x-coordinate of the public key is large [valid] expect success
Running test 446
Running test 447
Running test 448
  tc 449: x-coordinate of the public key is small [valid] expect success
  tc 450: x-coordinate of the public key is small [valid] expect success
  tc 451: x-coordinate of the public key is small [valid] expect success
Running test 449
Running test 450
Running test 451
  tc 452: y-coordinate of the public key is small [valid] expect success
  tc 453: y-coordinate of the public key is small [valid] expect success
  tc 454: y-coordinate of the public key is small [valid] expect success
Running test 452
Running test 453
Running test 454
  tc 455: y-coordinate of the public key is large [valid] expect success
  tc 456: y-coordinate of the public key is large [valid] expect success
  tc 457: y-coordinate of the public key is large [valid] expect success
Running test 455
Running test 456
Running test 457
[       OK ] Pkcs11EcdsaWycheproofTest.P256Sha512 (54277 ms)
[ RUN      ] Pkcs11EcdsaWycheproofTest.P384
Reading tests from: ecdsa_secp384r1_sha384_test.json
  Test vectors of type EcdsaVerify are meant for the verification
  of ASN encoded ECDSA signatures.
    BER: This is a signature with correct values for (r, s) but using some alternative BER encoding instead of DER encoding. Implementations should not accept such signatures to limit signature malleability.
    EdgeCase: Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA implementation does not check boundaries and computes s^(-1)==0.
    MissingZero: Some implementations of ECDSA and DSA incorrectly encode r and s by not including leading zeros in the ASN encoding of integers when necessary. Hence, some implementations (e.g. jdk) allow signatures with incorrect ASN encodings assuming that the signature is otherwise valid.
    PointDuplication: Some implementations of ECDSA do not handle duplication and points at infinity correctly. This is a test vector that has been specially crafted to check for such an omission.
  tc 1: signature malleability [valid] expect success
  tc 2: Legacy:ASN encoding of s misses leading 0 [acceptable, MissingZero] expect success
  tc 3: valid [valid] expect success
  tc 4: long form encoding of length of sequence [invalid, BER] expect failure
  tc 5: length of sequence contains leading 0 [invalid, BER] expect failure
  tc 6: wrong length of sequence [invalid] expect failure
  tc 7: wrong length of sequence [invalid] expect failure
  tc 8: uint32 overflow in length of sequence [invalid] expect failure
  tc 9: uint64 overflow in length of sequence [invalid] expect failure
  tc 10: length of sequence = 2**31 - 1 [invalid] expect failure
  tc 11: length of sequence = 2**32 - 1 [invalid] expect failure
  tc 12: length of sequence = 2**40 - 1 [invalid] expect failure
  tc 13: length of sequence = 2**64 - 1 [invalid] expect failure
  tc 14: incorrect length of sequence [invalid] expect failure
  tc 15: indefinite length without termination [invalid] expect failure
  tc 16: indefinite length without termination [invalid] expect failure
  tc 17: indefinite length without termination [invalid] expect failure
  tc 18: removing sequence [invalid] expect failure
  tc 19: lonely sequence tag [invalid] expect failure
  tc 20: appending 0's to sequence [invalid] expect failure
  tc 21: prepending 0's to sequence [invalid] expect failure
  tc 22: appending unused 0's to sequence [invalid] expect failure
  tc 23: appending null value to sequence [invalid] expect failure
  tc 24: including garbage [invalid] expect failure
  tc 25: including garbage [invalid] expect failure
  tc 26: including garbage [invalid] expect failure
  tc 27: including garbage [invalid] expect failure
  tc 28: including garbage [invalid] expect failure
  tc 29: including garbage [invalid] expect failure
  tc 30: including garbage [invalid] expect failure
  tc 31: including garbage [invalid] expect failure
  tc 32: including garbage [invalid] expect failure
  tc 33: including undefined tags [invalid] expect failure
  tc 34: including undefined tags [invalid] expect failure
  tc 35: including undefined tags [invalid] expect failure
  tc 36: including undefined tags [invalid] expect failure
  tc 37: including undefined tags [invalid] expect failure
  tc 38: including undefined tags [invalid] expect failure
  tc 39: truncated length of sequence [invalid] expect failure
  tc 40: using composition with indefinite length [invalid] expect failure
  tc 41: using composition with indefinite length [invalid] expect failure
  tc 42: using composition with indefinite length [invalid] expect failure
  tc 43: using composition with wrong tag [invalid] expect failure
  tc 44: using composition with wrong tag [invalid] expect failure
  tc 45: using composition with wrong tag [invalid] expect failure
  tc 46: Replacing sequence with NULL [invalid] expect failure
  tc 47: changing tag value of sequence [invalid] expect failure
  tc 48: changing tag value of sequence [invalid] expect failure
  tc 49: changing tag value of sequence [invalid] expect failure
  tc 50: changing tag value of sequence [invalid] expect failure
  tc 51: changing tag value of sequence [invalid] expect failure
  tc 52: dropping value of sequence [invalid] expect failure
  tc 53: using composition for sequence [invalid] expect failure
  tc 54: truncated sequence [invalid] expect failure
  tc 55: truncated sequence [invalid] expect failure
  tc 56: indefinite length [invalid, BER] expect failure
  tc 57: indefinite length with truncated delimiter [invalid] expect failure
  tc 58: indefinite length with additional element [invalid] expect failure
  tc 59: indefinite length with truncated element [invalid] expect failure
  tc 60: indefinite length with garbage [invalid] expect failure
  tc 61: indefinite length with nonempty EOC [invalid] expect failure
  tc 62: prepend empty sequence [invalid] expect failure
  tc 63: append empty sequence [invalid] expect failure
  tc 64: append garbage with high tag number [invalid] expect failure
  tc 65: sequence of sequence [invalid] expect failure
  tc 66: truncated sequence: removed last 1 elements [invalid] expect failure
  tc 67: repeating element in sequence [invalid] expect failure
  tc 68: long form encoding of length of integer [invalid, BER] expect failure
  tc 69: long form encoding of length of integer [invalid, BER] expect failure
  tc 70: length of integer contains leading 0 [invalid, BER] expect failure
  tc 71: length of integer contains leading 0 [invalid, BER] expect failure
  tc 72: wrong length of integer [invalid] expect failure
  tc 73: wrong length of integer [invalid] expect failure
  tc 74: wrong length of integer [invalid] expect failure
  tc 75: wrong length of integer [invalid] expect failure
  tc 76: uint32 overflow in length of integer [invalid] expect failure
  tc 77: uint32 overflow in length of integer [invalid] expect failure
  tc 78: uint64 overflow in length of integer [invalid] expect failure
  tc 79: uint64 overflow in length of integer [invalid] expect failure
  tc 80: length of integer = 2**31 - 1 [invalid] expect failure
  tc 81: length of integer = 2**31 - 1 [invalid] expect failure
  tc 82: length of integer = 2**32 - 1 [invalid] expect failure
  tc 83: length of integer = 2**32 - 1 [invalid] expect failure
  tc 84: length of integer = 2**40 - 1 [invalid] expect failure
  tc 85: length of integer = 2**40 - 1 [invalid] expect failure
  tc 86: length of integer = 2**64 - 1 [invalid] expect failure
  tc 87: length of integer = 2**64 - 1 [invalid] expect failure
  tc 88: incorrect length of integer [invalid] expect failure
  tc 89: incorrect length of integer [invalid] expect failure
  tc 90: removing integer [invalid] expect failure
  tc 91: lonely integer tag [invalid] expect failure
  tc 92: lonely integer tag [invalid] expect failure
  tc 93: appending 0's to integer [invalid] expect failure
  tc 94: appending 0's to integer [invalid] expect failure
  tc 95: prepending 0's to integer [invalid, BER] expect failure
  tc 96: prepending 0's to integer [invalid, BER] expect failure
  tc 97: appending unused 0's to integer [invalid] expect failure
  tc 98: appending null value to integer [invalid] expect failure
  tc 99: appending null value to integer [invalid] expect failure
  tc 100: truncated length of integer [invalid] expect failure
  tc 101: truncated length of integer [invalid] expect failure
  tc 102: Replacing integer with NULL [invalid] expect failure
  tc 103: Replacing integer with NULL [invalid] expect failure
  tc 104: changing tag value of integer [invalid] expect failure
  tc 105: changing tag value of integer [invalid] expect failure
  tc 106: changing tag value of integer [invalid] expect failure
  tc 107: changing tag value of integer [invalid] expect failure
  tc 108: changing tag value of integer [invalid] expect failure
  tc 109: changing tag value of integer [invalid] expect failure
  tc 110: changing tag value of integer [invalid] expect failure
  tc 111: changing tag value of integer [invalid] expect failure
  tc 112: changing tag value of integer [invalid] expect failure
  tc 113: changing tag value of integer [invalid] expect failure
  tc 114: dropping value of integer [invalid] expect failure
  tc 115: dropping value of integer [invalid] expect failure
  tc 116: using composition for integer [invalid] expect failure
  tc 117: using composition for integer [invalid] expect failure
  tc 118: modify first byte of integer [invalid] expect failure
  tc 119: modify first byte of integer [invalid] expect failure
  tc 120: modify last byte of integer [invalid] expect failure
  tc 121: modify last byte of integer [invalid] expect failure
  tc 122: truncated integer [invalid] expect failure
  tc 123: truncated integer [invalid] expect failure
  tc 124: truncated integer [invalid] expect failure
  tc 125: leading ff in integer [invalid] expect failure
  tc 126: leading ff in integer [invalid] expect failure
  tc 127: replaced integer by infinity [invalid] expect failure
  tc 128: replaced integer by infinity [invalid] expect failure
  tc 129: replacing integer with zero [invalid] expect failure
  tc 130: replacing integer with zero [invalid] expect failure
  tc 131: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 132: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 133: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 134: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 135: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 136: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 137: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 138: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 139: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 140: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 141: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 142: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 143: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 144: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 145: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 146: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 147: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 148: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 149: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 150: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 151: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 152: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 153: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 154: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 155: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 156: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 157: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 158: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 159: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 160: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 161: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 162: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 163: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 164: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 165: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 166: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 167: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 168: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 169: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 170: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 171: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 172: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 173: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 174: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 175: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 176: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 177: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 178: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 179: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 180: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 181: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 182: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 183: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 184: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 185: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 186: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 187: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 188: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 189: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 190: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 191: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 192: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 193: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 194: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 195: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 196: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 197: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 198: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 199: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 200: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 201: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 202: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 203: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 204: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 205: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 206: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 207: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 208: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 209: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 210: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 211: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 212: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 213: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 214: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 215: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 216: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 217: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 218: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 219: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 220: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 221: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 222: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 223: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 224: Signature encoding contains wrong types. [invalid] expect failure
  tc 225: Signature encoding contains wrong types. [invalid] expect failure
  tc 226: Signature encoding contains wrong types. [invalid] expect failure
  tc 227: Signature encoding contains wrong types. [invalid] expect failure
  tc 228: Signature encoding contains wrong types. [invalid] expect failure
  tc 229: Signature encoding contains wrong types. [invalid] expect failure
  tc 230: Edge case for Shamir multiplication [valid] expect success
  tc 231: special case hash [valid] expect success
  tc 232: special case hash [valid] expect success
  tc 233: special case hash [valid] expect success
  tc 234: special case hash [valid] expect success
  tc 235: special case hash [valid] expect success
  tc 236: special case hash [valid] expect success
  tc 237: special case hash [valid] expect success
  tc 238: special case hash [valid] expect success
  tc 239: special case hash [valid] expect success
  tc 240: special case hash [valid] expect success
  tc 241: special case hash [valid] expect success
  tc 242: special case hash [valid] expect success
  tc 243: special case hash [valid] expect success
  tc 244: special case hash [valid] expect success
  tc 245: special case hash [valid] expect success
  tc 246: special case hash [valid] expect success
  tc 247: special case hash [valid] expect success
  tc 248: special case hash [valid] expect success
  tc 249: special case hash [valid] expect success
  tc 250: special case hash [valid] expect success
  tc 251: special case hash [valid] expect success
  tc 252: special case hash [valid] expect success
  tc 253: special case hash [valid] expect success
  tc 254: special case hash [valid] expect success
  tc 255: special case hash [valid] expect success
  tc 256: special case hash [valid] expect success
  tc 257: special case hash [valid] expect success
  tc 258: special case hash [valid] expect success
  tc 259: special case hash [valid] expect success
  tc 260: special case hash [valid] expect success
  tc 261: special case hash [valid] expect success
  tc 262: special case hash [valid] expect success
  tc 263: special case hash [valid] expect success
  tc 264: special case hash [valid] expect success
  tc 265: special case hash [valid] expect success
  tc 266: special case hash [valid] expect success
  tc 267: special case hash [valid] expect success
  tc 268: special case hash [valid] expect success
  tc 269: special case hash [valid] expect success
  tc 270: special case hash [valid] expect success
  tc 271: special case hash [valid] expect success
  tc 272: special case hash [valid] expect success
  tc 273: special case hash [valid] expect success
  tc 274: special case hash [valid] expect success
  tc 275: special case hash [valid] expect success
  tc 276: special case hash [valid] expect success
  tc 277: special case hash [valid] expect success
  tc 278: special case hash [valid] expect success
  tc 279: special case hash [valid] expect success
  tc 280: special case hash [valid] expect success
  tc 281: special case hash [valid] expect success
  tc 282: special case hash [valid] expect success
  tc 283: special case hash [valid] expect success
  tc 284: special case hash [valid] expect success
  tc 285: special case hash [valid] expect success
  tc 286: special case hash [valid] expect success
  tc 287: special case hash [valid] expect success
  tc 288: special case hash [valid] expect success
  tc 289: special case hash [valid] expect success
  tc 290: special case hash [valid] expect success
  tc 291: special case hash [valid] expect success
  tc 292: special case hash [valid] expect success
  tc 293: special case hash [valid] expect success
  tc 294: special case hash [valid] expect success
  tc 295: special case hash [valid] expect success
  tc 296: special case hash [valid] expect success
  tc 297: special case hash [valid] expect success
  tc 298: special case hash [valid] expect success
  tc 299: special case hash [valid] expect success
  tc 300: special case hash [valid] expect success
  tc 301: special case hash [valid] expect success
  tc 302: special case hash [valid] expect success
  tc 303: special case hash [valid] expect success
  tc 304: special case hash [valid] expect success
  tc 305: special case hash [valid] expect success
  tc 306: special case hash [valid] expect success
  tc 307: special case hash [valid] expect success
  tc 308: special case hash [valid] expect success
  tc 309: special case hash [valid] expect success
  tc 310: special case hash [valid] expect success
  tc 311: special case hash [valid] expect success
  tc 312: special case hash [valid] expect success
  tc 313: special case hash [valid] expect success
  tc 314: special case hash [valid] expect success
  tc 315: special case hash [valid] expect success
  tc 316: special case hash [valid] expect success
Running test 1
process-job heap: 20.0 MiB used (27.0 MiB heap)
1:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3923: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3924: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3925: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3926: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                07:3c:ff:4f:3b:68:4a:78:7f:fd:bf:80:42:31:c4:56
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3927: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3928: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3929: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3930: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                74:55:e0:e1:db:f9:0f:09:db:ea:75:19:85:76:8d:e3
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 20.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3931: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3932: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3933: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3934: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                78:06:10:64:7a:31:ea:25:9c:90:68:5b:bb:fe:0f:32
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 20.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3935: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3936: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3937: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3938: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                ff:91:cb:a8:4f:6a:a8:c3:cc:e6:a4:5b:55:07:00:6e
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3939: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3940: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3941: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3942: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                f2:c7:ec:6c:0c:98:f1:ca:c9:d0:bc:6f:31:80:2f:5c
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 20.0 MiB used (27.0 MiB heap)
Running test 2
Running test 3
Running test 4
Running test 5
Running test 6
Running test 7
Running test 8
Running test 9
Running test 10
Running test 11
Running test 12
Running test 13
Running test 14
Running test 15
Running test 16
Running test 17
Running test 18
Running test 19
Running test 20
Running test 21
Running test 22
Running test 23
Running test 24
Running test 25
Running test 26
Running test 27
Running test 28
Running test 29
Running test 30
Running test 31
Running test 32
Running test 33
Running test 34
Running test 35
Running test 36
Running test 37
Running test 38
Running test 39
Running test 40
Running test 41
Running test 42
Running test 43
Running test 44
Running test 45
Running test 46
Running test 47
Running test 48
Running test 49
Running test 50
Running test 51
Running test 52
Running test 53
Running test 54
Running test 55
Running test 56
Running test 57
Running test 58
Running test 59
Running test 60
Running test 61
Running test 62
Running test 63
Running test 64
Running test 65
Running test 66
Running test 67
Running test 68
Running test 69
Running test 70
Running test 71
Running test 72
Running test 73
Running test 74
Running test 75
Running test 76
Running test 77
Running test 78
Running test 79
Running test 80
Running test 81
Running test 82
Running test 83
Running test 84
Running test 85
Running test 86
Running test 87
Running test 88
Running test 89
Running test 90
Running test 91
Running test 92
Running test 93
Running test 94
Running test 95
Running test 96
Running test 97
Running test 98
Running test 99
Running test 100
Running test 101
Running test 102
Running test 103
Running test 104
Running test 105
Running test 106
Running test 107
Running test 108
Running test 109
Running test 110
Running test 111
Running test 112
Running test 113
Running test 114
Running test 115
Running test 116
Running test 117
Running test 118
Running test 119
Running test 120
Running test 121
Running test 122
Running test 123
Running test 124
Running test 125
Running test 126
Running test 127
Running test 128
Running test 129
Running test 130
Running test 131
Running test 132
Running test 133
Running test 134
Running test 135
Running test 136
Running test 137
Running test 138
Running test 139
Running test 140
Running test 141
Running test 142
Running test 143
Running test 144
Running test 145
Running test 146
Running test 147
Running test 148
Running test 149
Running test 150
Running test 151
Running test 152
Running test 153
Running test 154
Running test 155
Running test 156
Running test 157
Running test 158
Running test 159
Running test 160
Running test 161
Running test 162
Running test 163
Running test 164
Running test 165
Running test 166
Running test 167
Running test 168
Running test 169
Running test 170
Running test 171
Running test 172
Running test 173
Running test 174
Running test 175
Running test 176
Running test 177
Running test 178
Running test 179
Running test 180
Running test 181
Running test 182
Running test 183
Running test 184
Running test 185
Running test 186
Running test 187
Running test 188
Running test 189
Running test 190
Running test 191
Running test 192
Running test 193
Running test 194
Running test 195
Running test 196
Running test 197
Running test 198
Running test 199
Running test 200
Running test 201
Running test 202
Running test 203
Running test 204
Running test 205
Running test 206
Running test 207
Running test 208
Running test 209
Running test 210
Running test 211
Running test 212
Running test 213
Running test 214
Running test 215
Running test 216
Running test 217
Running test 218
Running test 219
Running test 220
Running test 221
Running test 222
Running test 223
Running test 224
Running test 225
Running test 226
Running test 227
Running test 228
Running test 229
Running test 230
Running test 231
Running test 232
Running test 233
Running test 234
Running test 235
Running test 236
Running test 237
Running test 238
Running test 239
Running test 240
Running test 241
Running test 242
Running test 243
Running test 244
Running test 245
Running test 246
Running test 247
Running test 248
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3943: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3944: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3945: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3946: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                87:c1:24:0c:07:f2:ac:41:44:b2:49:11:95:83:93:f9
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 20.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3947: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3948: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3949: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3950: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                e1:00:58:1b:b4:04:5d:af:a8:4b:cf:e6:38:be:7f:aa
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 20.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3951: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3952: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3953: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3954: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                31:98:ec:c6:20:e4:24:82:d7:ee:a2:34:55:04:bc:56
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3955: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3956: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3957: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3958: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                71:40:a6:26:a8:d3:7c:96:28:dc:9b:bf:f7:05:76:53
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 20.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3959: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3960: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3961: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3962: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                1c:cd:20:a7:38:5e:4d:ad:e9:4c:f9:9d:35:44:cc:21
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 20.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3963: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3964: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3965: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3966: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                9e:61:49:56:62:59:26:19:84:e7:82:a4:81:3b:4f:aa
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3967: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3968: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3969: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3970: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                ae:45:c2:a5:07:3d:d5:de:ee:a1:b2:d2:71:15:53:f9
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 20.0 MiB used (27.0 MiB heap)
Running test 249
Running test 250
Running test 251
Running test 252
Running test 253
Running test 254
Running test 255
Running test 256
Running test 257
Running test 258
Running test 259
Running test 260
Running test 261
Running test 262
Running test 263
Running test 264
Running test 265
Running test 266
Running test 267
Running test 268
Running test 269
Running test 270
Running test 271
Running test 272
Running test 273
Running test 274
Running test 275
Running test 276
Running test 277
Running test 278
Running test 279
Running test 280
Running test 281
Running test 282
Running test 283
Running test 284
Running test 285
Running test 286
Running test 287
Running test 288
Running test 289
Running test 290
Running test 291
Running test 292
Running test 293
Running test 294
Running test 295
Running test 296
Running test 297
Running test 298
Running test 299
Running test 300
Running test 301
Running test 302
Running test 303
Running test 304
Running test 305
Running test 306
Running test 307
Running test 308
Running test 309
Running test 310
Running test 311
Running test 312
Running test 313
Running test 314
Running test 315
Running test 316
  tc 317: k*G has a large x-coordinate [valid] expect success
  tc 318: r too large [invalid] expect failure
Running test 317
Running test 318
  tc 319: r,s are large [valid] expect success
Running test 319
  tc 320: r and s^-1 have a large Hamming weight [valid] expect success
Running test 320
  tc 321: r and s^-1 have a large Hamming weight [valid] expect success
Running test 321
  tc 322: small r and s [valid] expect success
Running test 322
  tc 323: small r and s [valid] expect success
Running test 323
  tc 324: small r and s [valid] expect success
  tc 325: r is larger than n [invalid] expect failure
Running test 324
Running test 325
  tc 326: s is larger than n [invalid] expect failure
Running test 326
  tc 327: small r and s^-1 [valid] expect success
Running test 327
  tc 328: smallish r and s^-1 [valid] expect success
Running test 328
  tc 329: 100-bit r and small s^-1 [valid] expect success
Running test 329
  tc 330: small r and 100 bit s^-1 [valid] expect success
Running test 330
  tc 331: 100-bit r and s^-1 [valid] expect success
Running test 331
  tc 332: r and s^-1 are close to n [valid] expect success
Running test 332
  tc 333: s == 1 [valid] expect success
  tc 334: s == 0 [invalid] expect failure
Running test 333
Running test 334
  tc 335: point at infinity during verify [invalid] expect failure
Running test 335
  tc 336: edge case for signature malleability [valid] expect success
Running test 336
  tc 337: edge case for signature malleability [valid] expect success
Running test 337
  tc 338: u1 == 1 [valid] expect success
Running test 338
  tc 339: u1 == n - 1 [valid] expect success
Running test 339
  tc 340: u2 == 1 [valid] expect success
Running test 340
  tc 341: u2 == n - 1 [valid] expect success
Running test 341
  tc 342: edge case for u1 [valid] expect success
Running test 342
  tc 343: edge case for u1 [valid] expect success
Running test 343
  tc 344: edge case for u1 [valid] expect success
Running test 344
  tc 345: edge case for u1 [valid] expect success
Running test 345
  tc 346: edge case for u1 [valid] expect success
Running test 346
  tc 347: edge case for u1 [valid] expect success
Running test 347
  tc 348: edge case for u1 [valid] expect success
Running test 348
  tc 349: edge case for u1 [valid] expect success
Running test 349
  tc 350: edge case for u1 [valid] expect success
Running test 350
  tc 351: edge case for u1 [valid] expect success
Running test 351
  tc 352: edge case for u1 [valid] expect success
Running test 352
  tc 353: edge case for u1 [valid] expect success
Running test 353
  tc 354: edge case for u2 [valid] expect success
Running test 354
  tc 355: edge case for u2 [valid] expect success
Running test 355
  tc 356: edge case for u2 [valid] expect success
Running test 356
  tc 357: edge case for u2 [valid] expect success
Running test 357
  tc 358: edge case for u2 [valid] expect success
Running test 358
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3971: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3972: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3973: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3974: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                29:9d:33:cd:08:c3:0a:6c:f4:e5:eb:3e:fd:fc:1a:c7
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 21.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3975: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3976: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3977: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3978: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                1e:04:51:dd:54:a3:1f:51:a9:b7:df:91:a9:07:40:f4
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3979: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3980: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3981: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3982: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                43:6c:b5:62:34:90:85:b5:fd:9a:f7:eb:79:bf:c5:d3
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 21.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3983: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3984: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3985: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3986: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                12:28:21:a4:e1:94:d1:8d:40:fd:3a:20:c7:1a:68:0f
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        tc 359: edge case for u2 [valid] expect success
Running test 359
  tc 360: edge case for u2 [valid] expect success
Running test 360
  tc 361: edge case for u2 [valid] expect success
Running test 361
  tc 362: edge case for u2 [valid] expect success
Running test 362
  tc 363: edge case for u2 [valid] expect success
Running test 363
  tc 364: edge case for u2 [valid] expect success
Running test 364
  tc 365: edge case for u2 [valid] expect success
Running test 365
  tc 366: point duplication during verification [valid, PointDuplication] expect success
Running test 366
  tc 367: duplication bug [invalid, PointDuplication] expect failure
Running test 367
  tc 368: point with x-coordinate 0 [invalid] expect failure
Running test 368
  tc 369: point with x-coordinate 0 [invalid] expect failure
Running test 369
  tc 370: comparison with point at infinity  [invalid] expect failure
Running test 370
  tc 371: extreme value for k and edgecase s [valid] expect success
Running test 371
  tc 372: extreme value for k and s^-1 [valid] expect success
Running test 372
  tc 373: extreme value for k and s^-1 [valid] expect success
Running test 373
  tc 374: extreme value for k and s^-1 [valid] expect success
Running test 374
  tc 375: extreme value for k and s^-1 [valid] expect success
Running test 375
  tc 376: extreme value for k [valid] expect success
Running test 376
  tc 377: extreme value for k and edgecase s [valid] expect success
Running test 377
  tc 378: extreme value for k and s^-1 [valid] expect success
Running test 378
  tc 379: extreme value for k and s^-1 [valid] expect success
Running test 379
  tc 380: extreme value for k and s^-1 [valid] expect success
Running test 380
  tc 381: extreme value for k and s^-1 [valid] expect success
Running test 381
  tc 382: extreme value for k [valid] expect success
Running test 382
  tc 383: testing point duplication [invalid] expect failure
  tc 384: testing point duplication [invalid] expect failure
Running test 383
Running test 384
  tc 385: testing point duplication [invalid] expect failure
  tc 386: testing point duplication [invalid] expect failure
Running test 385
Running test 386
  tc 387: pseudorandom signature [valid] expect success
  tc 388: pseudorandom signature [valid] expect success
  tc 389: pseudorandom signature [valid] expect success
  tc 390: pseudorandom signature [valid] expect success
Running test 387
Running test 388
Running test 389
Running test 390
  tc 391: x-coordinate of the public key is large [valid] expect success
  tc 392: x-coordinate of the public key is large [valid] expect success
  tc 393: x-coordinate of the public key is large [valid] expect success
Running test 391
Running test 392
Running test 393
  tc 394: y-coordinate of the public key has many trailing 0's [valid] expect success
  tc 395: y-coordinate of the public key has many trailing 0's [valid] expect success
  tc 396: y-coordinate of the public key has many trailing 0's [valid] expect success
Running test 394
Running test 395
Running test 396
  tc 397: x-coordinate of the public key has many trailing 0's [valid] expect success
  tc 398: x-coordinate of the public key has many trailing 0's [valid] expect success
  tc 399: x-coordinate of the public key has many trailing 0's [valid] expect success
Running test 397
Running test 398
Running test 399
  tc 400: x-coordinate of the public key is small [valid] expect success
  tc 401: x-coordinate of the public key is small [valid] expect success
  tc 402: x-coordinate of the public key is small [valid] expect success
Running test 400
Running test 401
Running test 402
  tc 403: y-coordinate of the public key is small [valid] expect success
  tc 404: y-coordinate of the public key is small [valid] expect success
  tc 405: y-coordinate of the public key is small [valid] expect success
Running test 403
Running test 404
Running test 405
  tc 406: y-coordinate of the public key is large [valid] expect success
  tc 407: y-coordinate of the public key is large [valid] expect success
  tc 408: y-coordinate of the public key is large [valid] expect success
Running test 406
Running test 407
Running test 408
[       OK ] Pkcs11EcdsaWycheproofTest.P384 (224318 ms)
[ RUN      ] Pkcs11EcdsaWycheproofTest.P384Sha512
Reading tests from: ecdsa_secp384r1_sha512_test.json
  Test vectors of type EcdsaVerify are meant for the verification
  of ASN encoded ECDSA signatures.
    BER: This is a signature with correct values for (r, s) but using some alternative BER encoding instead of DER encoding. Implementations should not accept such signatures to limit signature malleability.
    EdgeCase: Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA implementation does not check boundaries and computes s^(-1)==0.
    MissingZero: Some implementations of ECDSA and DSA incorrectly encode r and s by not including leading zeros in the ASN encoding of integers when necessary. Hence, some implementations (e.g. jdk) allow signatures with incorrect ASN encodings assuming that the signature is otherwise valid.
    PointDuplication: Some implementations of ECDSA do not handle duplication and points at infinity correctly. This is a test vector that has been specially crafted to check for such an omission.
  tc 1: signature malleability [valid] expect success
  tc 2: Legacy:ASN encoding of r misses leading 0 [acceptable, MissingZero] expect success
  tc 3: Legacy:ASN encoding of s misses leading 0 [acceptable, MissingZero] expect success
  tc 4: valid [valid] expect success
  tc 5: long form encoding of length of sequence [invalid, BER] expect failure
  tc 6: length of sequence contains leading 0 [invalid, BER] expect failure
  tc 7: wrong length of sequence [invalid] expect failure
  tc 8: wrong length of sequence [invalid] expect failure
  tc 9: uint32 overflow in length of sequence [invalid] expect failure
  tc 10: uint64 overflow in length of sequence [invalid] expect failure
  tc 11: length of sequence = 2**31 - 1 [invalid] expect failure
  tc 12: length of sequence = 2**32 - 1 [invalid] expect failure
  tc 13: length of sequence = 2**40 - 1 [invalid] expect failure
  tc 14: length of sequence = 2**64 - 1 [invalid] expect failure
  tc 15: incorrect length of sequence [invalid] expect failure
  tc 16: indefinite length without termination [invalid] expect failure
  tc 17: indefinite length without termination [invalid] expect failure
  tc 18: indefinite length without termination [invalid] expect failure
  tc 19: removing sequence [invalid] expect failure
  tc 20: lonely sequence tag [invalid] expect failure
  tc 21: appending 0's to sequence [invalid] expect failure
  tc 22: prepending 0's to sequence [invalid] expect failure
  tc 23: appending unused 0's to sequence [invalid] expect failure
  tc 24: appending null value to sequence [invalid] expect failure
  tc 25: including garbage [invalid] expect failure
  tc 26: including garbage [invalid] expect failure
  tc 27: including garbage [invalid] expect failure
  tc 28: including garbage [invalid] expect failure
  tc 29: including garbage [invalid] expect failure
  tc 30: including garbage [invalid] expect failure
  tc 31: including garbage [invalid] expect failure
  tc 32: including garbage [invalid] expect failure
  tc 33: including garbage [invalid] expect failure
  tc 34: including undefined tags [invalid] expect failure
  tc 35: including undefined tags [invalid] expect failure
  tc 36: including undefined tags [invalid] expect failure
  tc 37: including undefined tags [invalid] expect failure
  tc 38: including undefined tags [invalid] expect failure
  tc 39: including undefined tags [invalid] expect failure
  tc 40: truncated length of sequence [invalid] expect failure
  tc 41: using composition with indefinite length [invalid] expect failure
  tc 42: using composition with indefinite length [invalid] expect failure
  tc 43: using composition with indefinite length [invalid] expect failure
  tc 44: using composition with wrong tag [invalid] expect failure
  tc 45: using composition with wrong tag [invalid] expect failure
  tc 46: using composition with wrong tag [invalid] expect failure
  tc 47: Replacing sequence with NULL [invalid] expect failure
  tc 48: changing tag value of sequence [invalid] expect failure
  tc 49: changing tag value of sequence [invalid] expect failure
  tc 50: changing tag value of sequence [invalid] expect failure
  tc 51: changing tag value of sequence [invalid] expect failure
  tc 52: changing tag value of sequence [invalid] expect failure
  tc 53: dropping value of sequence [invalid] expect failure
  tc 54: using composition for sequence [invalid] expect failure
  tc 55: truncated sequence [invalid] expect failure
  tc 56: truncated sequence [invalid] expect failure
  tc 57: indefinite length [invalid, BER] expect failure
  tc 58: indefinite length with truncated delimiter [invalid] expect failure
  tc 59: indefinite length with additional element [invalid] expect failure
  tc 60: indefinite length with truncated element [invalid] expect failure
  tc 61: indefinite length with garbage [invalid] expect failure
  tc 62: indefinite length with nonempty EOC [invalid] expect failure
  tc 63: prepend empty sequence [invalid] expect failure
  tc 64: append empty sequence [invalid] expect failure
  tc 65: append garbage with high tag number [invalid] expect failure
  tc 66: sequence of sequence [invalid] expect failure
  tc 67: truncated sequence: removed last 1 elements [invalid] expect failure
  tc 68: repeating element in sequence [invalid] expect failure
  tc 69: long form encoding of length of integer [invalid, BER] expect failure
  tc 70: long form encoding of length of integer [invalid, BER] expect failure
  tc 71: length of integer contains leading 0 [invalid, BER] expect failure
  tc 72: length of integer contains leading 0 [invalid, BER] expect failure
  tc 73: wrong length of integer [invalid] expect failure
  tc 74: wrong length of integer [invalid] expect failure
  tc 75: wrong length of integer [invalid] expect failure
  tc 76: wrong length of integer [invalid] expect failure
  tc 77: uint32 overflow in length of integer [invalid] expect failure
  tc 78: uint32 overflow in length of integer [invalid] expect failure
  tc 79: uint64 overflow in length of integer [invalid] expect failure
  tc 80: uint64 overflow in length of integer [invalid] expect failure
  tc 81: length of integer = 2**31 - 1 [invalid] expect failure
  tc 82: length of integer = 2**31 - 1 [invalid] expect failure
  tc 83: length of integer = 2**32 - 1 [invalid] expect failure
  tc 84: length of integer = 2**32 - 1 [invalid] expect failure
  tc 85: length of integer = 2**40 - 1 [invalid] expect failure
  tc 86: length of integer = 2**40 - 1 [invalid] expect failure
  tc 87: length of integer = 2**64 - 1 [invalid] expect failure
  tc 88: length of integer = 2**64 - 1 [invalid] expect failure
  tc 89: incorrect length of integer [invalid] expect failure
  tc 90: incorrect length of integer [invalid] expect failure
  tc 91: removing integer [invalid] expect failure
  tc 92: lonely integer tag [invalid] expect failure
  tc 93: lonely integer tag [invalid] expect failure
  tc 94: appending 0's to integer [invalid] expect failure
  tc 95: appending 0's to integer [invalid] expect failure
  tc 96: prepending 0's to integer [invalid, BER] expect failure
  tc 97: prepending 0's to integer [invalid, BER] expect failure
  tc 98: appending unused 0's to integer [invalid] expect failure
  tc 99: appending null value to integer [invalid] expect failure
  tc 100: appending null value to integer [invalid] expect failure
  tc 101: truncated length of integer [invalid] expect failure
  tc 102: truncated length of integer [invalid] expect failure
  tc 103: Replacing integer with NULL [invalid] expect failure
  tc 104: Replacing integer with NULL [invalid] expect failure
  tc 105: changing tag value of integer [invalid] expect failure
  tc 106: changing tag value of integer [invalid] expect failure
  tc 107: changing tag value of integer [invalid] expect failure
  tc 108: changing tag value of integer [invalid] expect failure
  tc 109: changing tag value of integer [invalid] expect failure
  tc 110: changing tag value of integer [invalid] expect failure
  tc 111: changing tag value of integer [invalid] expect failure
  tc 112: changing tag value of integer [invalid] expect failure
  tc 113: changing tag value of integer [invalid] expect failure
  tc 114: changing tag value of integer [invalid] expect failure
  tc 115: dropping value of integer [invalid] expect failure
  tc 116: dropping value of integer [invalid] expect failure
  tc 117: using composition for integer [invalid] expect failure
  tc 118: using composition for integer [invalid] expect failure
  tc 119: modify first byte of integer [invalid] expect failure
  tc 120: modify first byte of integer [invalid] expect failure
  tc 121: modify last byte of integer [invalid] expect failure
  tc 122: modify last byte of integer [invalid] expect failure
  tc 123: truncated integer [invalid] expect failure
  tc 124: truncated integer [invalid] expect failure
  tc 125: leading ff in integer [invalid] expect failure
  tc 126: leading ff in integer [invalid] expect failure
  tc 127: replaced integer by infinity [invalid] expect failure
  tc 128: replaced integer by infinity [invalid] expect failure
  tc 129: replacing integer with zero [invalid] expect failure
  tc 130: replacing integer with zero [invalid] expect failure
  tc 131: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 132: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 133: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 134: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 135: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 136: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 137: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 138: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 139: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 140: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 141: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 142: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 143: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 144: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 145: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 146: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 147: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 148: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 149: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 150: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 151: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 152: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 153: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 154: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 155: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 156: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 157: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 158: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 159: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 160: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 161: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 162: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 163: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 164: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 165: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 166: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 167: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 168: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 169: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 170: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 171: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 172: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 173: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 174: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 175: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 176: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 177: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 178: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 179: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 180: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 181: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 182: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 183: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 184: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 185: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 186: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 187: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 188: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 189: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 190: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 191: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 192: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 193: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 194: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 195: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 196: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 197: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 198: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 199: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 200: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 201: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 202: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 203: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 204: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 205: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 206: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 207: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 208: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 209: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 210: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 211: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 212: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 213: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 214: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 215: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 216: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 217: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 218: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 219: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 220: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 221: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 222: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 223: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 224: Signature encoding contains wrong types. [invalid] expect failure
  tc 225: Signature encoding contains wrong types. [invalid] expect failure
  tc 226: Signature encoding contains wrong types. [invalid] expect failure
  tc 227: Signature encoding contains wrong types. [invalid] expect failure
  tc 228: Signature encoding contains wrong types. [invalid] expect failure
  tc 229: Signature encoding contains wrong types. [invalid] expect failure
  tc 230: Edge case for Shamir multiplication [valid] expect success
  tc 231: special case hash [valid] expect success
  tc 232: special case hash [valid] expect success
  tc 233: special case hash [valid] expect success
  tc 234: special case hash [valid] expect success
  tc 235: special case hash [valid] expect success
  tc 236: special case hash [valid] expect success
  tc 237: special case hash [valid] expect success
  tc 238: special case hash [valid] expect success
  tc 239: special case hash [valid] expect success
  tc 240: special case hash [valid] expect success
  tc 241: special case hash [valid] expect success
  tc 242: special case hash [valid] expect success
  tc 243: special case hash [valid] expect success
  tc 244: special case hash [valid] expect success
  tc 245: special case hash [valid] expect success
  tc 246: special case hash [valid] expect success
  tc 247: special case hash [valid] expect success
  tc 248: special case hash [valid] expect success
  tc 249: special case hash [valid] expect success
  tc 250: special case hash [valid] expect success
  tc 251: special case hash [valid] expect success
  tc 252: special case hash [valid] expect success
  tc 253: special case hash [valid] expect success
  tc 254: special case hash [valid] expect success
  tc 255: special case hash [valid] expect success
  tc 256: special case hash [valid] expect success
  tc 257: special case hash [valid] expect success
  tc 258: special case hash [valid] expect success
  tc 259: special case hash [valid] expect success
  tc 260: special case hash [valid] expect success
  tc 261: special case hash [valid] expect success
  tc 262: special case hash [valid] expect success
  tc 263: special case hash [valid] expect success
  tc 264: special case hash [valid] expect success
  tc 265: special case hash [valid] expect success
  tc 266: special case hash [valid] expect success
  tc 267: special case hash [valid] expect success
  tc 268: special case hash [valid] expect success
  tc 269: special case hash [valid] expect success
  tc 270: special case hash [valid] expect success
  tc 271: special case hash [valid] expect success
  tc 272: special case hash [valid] expect success
  tc 273: special case hash [valid] expect success
  tc 274: special case hash [valid] expect success
  tc 275: special case hash [valid] expect success
  tc 276: special case hash [valid] expect success
  tc 277: special case hash [valid] expect success
  tc 278: special case hash [valid] expect success
  tc 279: special case hash [valid] expect success
  tc 280: special case hash [valid] expect success
  tc 281: special case hash [valid] expect success
  tc 282: special case hash [valid] expect success
  tc 283: special case hash [valid] expect success
  tc 284: special case hash [valid] expect success
  tc 285: special case hash [valid] expect success
  tc 286: special case hash [valid] expect success
  tc 287: special case hash [valid] expect success
  tc 288: special case hash [valid] expect success
  tc 289: special case hash [valid] expect success
  tc 290: special case hash [valid] expect success
  tc 291: special case hash [valid] expect success
  tc 292: special case hash [valid] expect success
  tc 293: special case hash [valid] expect success
  tc 294: special case hash [valid] expect success
  tc 295: special case hash [valid] expect success
  tc 296: special case hash [valid] expect success
  tc 297: special case hash [valid] expect success
  tc 298: special case hash [valid] expect success
  tc 299: special case hash [valid] expect success
  tc 300: special case hash [valid] expect success
  tc 301: special case hash [valid] expect success
  tc 302: special case hash [valid] expect success
  tc 303: special case hash [valid] expect success
  tc 304: special case hash [valid] expect success
  tc 305: special case hash [valid] expect success
  tc 306: special case hash [valid] expect success
  tc 307: special case hash [valid] expect success
  tc 308: special case hash [valid] expect success
  tc 309: special case hash [valid] expect success
  tc 310: special case hash [valid] expect success
  tc 311: special case hash [valid] expect success
  tc 312: special case hash [valid] expect success
  tc 313: special case hash [valid] expect success
  tc 314: special case hash [valid] expect success
  tc 315: special case hash [valid] expect success
  tc 316: special case hash [valid] expect success
  tc 317: special case hash [valid] expect success
  tc 318: special case hash [valid] expect success
  tc 319: special case hash [valid] expect success
  tc 320: special case hash [valid] expect success
  tc 321: special case hash [valid] expect success
  tc 322: special case hash [valid] expect success
  tc 323: special case hash [valid] expect success
  tc 324: special case hash [valid] expect success
  tc 325: special case hash [valid] expect success
  tc 326: special case hash [valid] expect success
  tc 327: special case hash [valid] expect success
  tc 328: special case hash [valid] expect success
  tc 329: special case hash [valid] expect success
  tc 330: special case hash [valid] expect success
  tc 331: special case hash [valid] expect success
  tc 332: special case hash [valid] expect success
  tc 333: special case hash [valid] expect success
  tc 334: special case hash [valid] expect success
process-job heap: 21.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3987: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3988: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3989: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3990: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                f5:ea:0f:81:2c:1f:c9:8d:c9:cb:9b:c4:f0:8d:5e:e0
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3991: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3992: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3993: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3994: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                59:48:a9:d0:b4:b3:da:68:f5:87:83:fd:38:49:6a:a6
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 21.0 MiB used (27.0 MiB heap)
  tc 335: special case hash [valid] expect success
  tc 336: special case hash [valid] expect success
  tc 337: special case hash [valid] expect success
  tc 338: special case hash [valid] expect success
  tc 339: special case hash [valid] expect success
  tc 340: special case hash [valid] expect success
  tc 341: special case hash [valid] expect success
  tc 342: special case hash [valid] expect success
  tc 343: special case hash [valid] expect success
  tc 344: special case hash [valid] expect success
  tc 345: special case hash [valid] expect success
  tc 346: special case hash [valid] expect success
  tc 347: special case hash [valid] expect success
  tc 348: special case hash [valid] expect success
  tc 349: special case hash [valid] expect success
  tc 350: special case hash [valid] expect success
  tc 351: special case hash [valid] expect success
  tc 352: special case hash [valid] expect success
  tc 353: special case hash [valid] expect success
  tc 354: Signature generated without truncating the hash [invalid] expect failure
Running test 1
Running test 2
Running test 3
Running test 4
Running test 5
Running test 6
Running test 7
Running test 8
Running test 9
Running test 10
Running test 11
Running test 12
Running test 13
Running test 14
Running test 15
Running test 16
Running test 17
Running test 18
Running test 19
Running test 20
Running test 21
Running test 22
Running test 23
Running test 24
Running test 25
Running test 26
Running test 27
Running test 28
Running test 29
Running test 30
Running test 31
Running test 32
Running test 33
Running test 34
Running test 35
Running test 36
Running test 37
Running test 38
Running test 39
Running test 40
Running test 41
Running test 42
Running test 43
Running test 44
Running test 45
Running test 46
Running test 47
Running test 48
Running test 49
Running test 50
Running test 51
Running test 52
Running test 53
Running test 54
Running test 55
Running test 56
Running test 57
Running test 58
Running test 59
Running test 60
Running test 61
Running test 62
Running test 63
Running test 64
Running test 65
Running test 66
Running test 67
Running test 68
Running test 69
Running test 70
Running test 71
Running test 72
Running test 73
Running test 74
Running test 75
Running test 76
Running test 77
Running test 78
Running test 79
Running test 80
Running test 81
Running test 82
Running test 83
Running test 84
Running test 85
Running test 86
Running test 87
Running test 88
Running test 89
Running test 90
Running test 91
Running test 92
Running test 93
Running test 94
Running test 95
Running test 96
Running test 97
Running test 98
Running test 99
Running test 100
Running test 101
Running test 102
Running test 103
Running test 104
Running test 105
Running test 106
Running test 107
Running test 108
Running test 109
Running test 110
Running test 111
Running test 112
Running test 113
Running test 114
Running test 115
Running test 116
Running test 117
Running test 118
Running test 119
Running test 120
Running test 121
Running test 122
Running test 123
Running test 124
Running test 125
Running test 126
Running test 127
Running test 128
Running test 129
Running test 130
Running test 131
Running test 132
Running test 133
Running test 134
Running test 135
Running test 136
Running test 137
Running test 138
Running test 139
Running test 140
Running test 141
Running test 142
Running test 143
Running test 144
Running test 145
Running test 146
Running test 147
Running test 148
Running test 149
Running test 150
Running test 151
Running test 152
Running test 153
Running test 154
Running test 155
Running test 156
Running test 157
Running test 158
Running test 159
Running test 160
Running test 161
Running test 162
Running test 163
Running test 164
Running test 165
Running test 166
Running test 167
Running test 168
Running test 169
Running test 170
Running test 171
Running test 172
Running test 173
Running test 174
Running test 175
Running test 176
Running test 177
Running test 178
Running test 179
Running test 180
Running test 181
Running test 182
Running test 183
Running test 184
Running test 185
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3995: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #3996: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #3997: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #3998: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                e0:5c:66:e5:17:b4:9c:5a:10:36:35:44:4b:75:b4:35
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 21.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #3999: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4000: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4001: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4002: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                2c:c9:c1:7f:02:34:1c:b8:3d:93:84:c8:f2:b5:63:34
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4003: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4004: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4005: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4006: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                ed:4f:60:2a:7e:0c:cf:bd:ef:dd:59:93:a1:7b:a1:ef
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 21.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4007: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4008: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4009: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4010: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                1c:6d:bd:d7:46:10:d4:f9:bd:98:12:c2:80:53:46:d7
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 21.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4011: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4012: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4013: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4014: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                be:32:16:66:44:95:1e:92:6a:74:12:89:51:6c:ee:03
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4015: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4016: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4017: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4018: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                3c:f1:ac:dd:78:97:e8:d5:53:68:7b:97:4c:32:3b:6f
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 21.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4019: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4020: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4021: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4022: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                cf:6b:8c:66:47:96:97:b8:7a:a4:04:0c:e0:36:17:5d
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 21.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4023: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4024: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4025: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4026: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                d8:19:fe:b8:bd:85:0f:32:bd:cc:64:27:a5:84:e2:1e
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 21.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4027: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4028: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4029: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4030: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                a9:42:26:29:16:fe:70:cb:f7:b3:d5:26:a8:d6:65:1a
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4031: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4032: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4033: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4034: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                f2:f7:d8:29:5a:ad:e8:f9:26:da:d2:d7:d6:2d:50:01
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 21.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4035: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4036: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4037: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4038: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                e8:28:0b:45:23:2e:bc:07:4f:51:74:33:ff:40:79:90
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 21.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4039: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4040: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4041: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4042: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                1b:50:27:7c:a7:bb:a4:5d:ff:cd:ac:ce:dc:e3:17:58
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      Running test 186
Running test 187
Running test 188
Running test 189
Running test 190
Running test 191
Running test 192
Running test 193
Running test 194
Running test 195
Running test 196
Running test 197
Running test 198
Running test 199
Running test 200
Running test 201
Running test 202
Running test 203
Running test 204
Running test 205
Running test 206
Running test 207
Running test 208
Running test 209
Running test 210
Running test 211
Running test 212
Running test 213
Running test 214
Running test 215
Running test 216
Running test 217
Running test 218
Running test 219
Running test 220
Running test 221
Running test 222
Running test 223
Running test 224
Running test 225
Running test 226
Running test 227
Running test 228
Running test 229
Running test 230
Running test 231
Running test 232
Running test 233
Running test 234
Running test 235
Running test 236
Running test 237
Running test 238
Running test 239
Running test 240
Running test 241
Running test 242
Running test 243
Running test 244
Running test 245
Running test 246
Running test 247
Running test 248
Running test 249
Running test 250
Running test 251
Running test 252
Running test 253
Running test 254
Running test 255
Running test 256
Running test 257
Running test 258
Running test 259
Running test 260
Running test 261
Running test 262
Running test 263
Running test 264
Running test 265
Running test 266
Running test 267
Running test 268
Running test 269
Running test 270
Running test 271
Running test 272
Running test 273
Running test 274
Running test 275
Running test 276
Running test 277
Running test 278
Running test 279
Running test 280
Running test 281
Running test 282
Running test 283
Running test 284
Running test 285
Running test 286
Running test 287
Running test 288
Running test 289
Running test 290
Running test 291
Running test 292
Running test 293
Running test 294
Running test 295
Running test 296
Running test 297
Running test 298
Running test 299
Running test 300
Running test 301
Running test 302
Running test 303
Running test 304
Running test 305
Running test 306
Running test 307
Running test 308
Running test 309
Running test 310
Running test 311
Running test 312
Running test 313
Running test 314
Running test 315
Running test 316
Running test 317
Running test 318
Running test 319
Running test 320
Running test 321
Running test 322
Running test 323
Running test 324
Running test 325
Running test 326
Running test 327
Running test 328
Running test 329
Running test 330
Running test 331
Running test 332
Running test 333
Running test 334
Running test 335
Running test 336
Running test 337
Running test 338
Running test 339
Running test 340
Running test 341
Running test 342
Running test 343
Running test 344
Running test 345
Running test 346
Running test 347
Running test 348
Running test 349
Running test 350
Running test 351
Running test 352
Running test 353
Running test 354
  tc 355: k*G has a large x-coordinate [valid] expect success
  tc 356: r too large [invalid] expect failure
Running test 355
Running test 356
  tc 357: r,s are large [valid] expect success
Running test 357
  tc 358: r and s^-1 have a large Hamming weight [valid] expect success
Running test 358
  tc 359: r and s^-1 have a large Hamming weight [valid] expect success
Running test 359
  tc 360: small r and s [valid] expect success
Running test 360
  tc 361: small r and s [valid] expect success
Running test 361
  tc 362: small r and s [valid] expect success
  tc 363: r is larger than n [invalid] expect failure
Running test 362
Running test 363
  tc 364: s is larger than n [invalid] expect failure
Running test 364
  tc 365: small r and s^-1 [valid] expect success
Running test 365
  tc 366: smallish r and s^-1 [valid] expect success
Running test 366
  tc 367: 100-bit r and small s^-1 [valid] expect success
Running test 367
  tc 368: small r and 100 bit s^-1 [valid] expect success
Running test 368
  tc 369: 100-bit r and s^-1 [valid] expect success
Running test 369
  tc 370: r and s^-1 are close to n [valid] expect success
Running test 370
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4043: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4044: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
          "" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4045: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4046: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                9f:67:c6:9c:e5:ba:3d:2c:1d:4b:32:e5:50:a4:ba:6b
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 21.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4047: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4048: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
          "" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4049: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4050: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                83:10:df:ac:43:30:cf:d8:b6:65:21:f7:82:1a:e9:da
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 21.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4051: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4052: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
          "" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4053: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4054: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                5e:d7:d6:21:3e:e2:26:14:42:a1:e9:05:0b:4f:98:3b
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        tc 371: s == 1 [valid] expect success
  tc 372: s == 0 [invalid] expect failure
Running test 371
Running test 372
  tc 373: point at infinity during verify [invalid] expect failure
Running test 373
  tc 374: edge case for signature malleability [valid] expect success
Running test 374
  tc 375: edge case for signature malleability [valid] expect success
Running test 375
  tc 376: u1 == 1 [valid] expect success
Running test 376
  tc 377: u1 == n - 1 [valid] expect success
Running test 377
  tc 378: u2 == 1 [valid] expect success
Running test 378
  tc 379: u2 == n - 1 [valid] expect success
Running test 379
  tc 380: edge case for u1 [valid] expect success
Running test 380
  tc 381: edge case for u1 [valid] expect success
Running test 381
  tc 382: edge case for u1 [valid] expect success
Running test 382
  tc 383: edge case for u1 [valid] expect success
Running test 383
  tc 384: edge case for u1 [valid] expect success
Running test 384
  tc 385: edge case for u1 [valid] expect success
Running test 385
  tc 386: edge case for u1 [valid] expect success
Running test 386
  tc 387: edge case for u1 [valid] expect success
Running test 387
  tc 388: edge case for u1 [valid] expect success
Running test 388
  tc 389: edge case for u1 [valid] expect success
Running test 389
  tc 390: edge case for u1 [valid] expect success
Running test 390
  tc 391: edge case for u1 [valid] expect success
Running test 391
  tc 392: edge case for u2 [valid] expect success
Running test 392
  tc 393: edge case for u2 [valid] expect success
Running test 393
  tc 394: edge case for u2 [valid] expect success
Running test 394
  tc 395: edge case for u2 [valid] expect success
Running test 395
  tc 396: edge case for u2 [valid] expect success
Running test 396
  tc 397: edge case for u2 [valid] expect success
Running test 397
  tc 398: edge case for u2 [valid] expect success
Running test 398
  tc 399: edge case for u2 [valid] expect success
Running test 399
  tc 400: edge case for u2 [valid] expect success
Running test 400
  tc 401: edge case for u2 [valid] expect success
Running test 401
  tc 402: edge case for u2 [valid] expect success
Running test 402
  tc 403: edge case for u2 [valid] expect success
Running test 403
  tc 404: point duplication during verification [valid, PointDuplication] expect success
Running test 404
  tc 405: duplication bug [invalid, PointDuplication] expect failure
Running test 405
  tc 406: point with x-coordinate 0 [invalid] expect failure
Running test 406
  tc 407: point with x-coordinate 0 [invalid] expect failure
Running test 407
  tc 408: comparison with point at infinity  [invalid] expect failure
Running test 408
  tc 409: extreme value for k and edgecase s [valid] expect success
Running test 409
  tc 410: extreme value for k and s^-1 [valid] expect success
Running test 410
  tc 411: extreme value for k and s^-1 [valid] expect success
Running test 411
  tc 412: extreme value for k and s^-1 [valid] expect success
Running test 412
  tc 413: extreme value for k and s^-1 [valid] expect success
Running test 413
  tc 414: extreme value for k [valid] expect success
Running test 414
  tc 415: extreme value for k and edgecase s [valid] expect success
Running test 415
  tc 416: extreme value for k and s^-1 [valid] expect success
Running test 416
  tc 417: extreme value for k and s^-1 [valid] expect success
Running test 417
  tc 418: extreme value for k and s^-1 [valid] expect success
Running test 418
  tc 419: extreme value for k and s^-1 [valid] expect success
Running test 419
  tc 420: extreme value for k [valid] expect success
Running test 420
  tc 421: testing point duplication [invalid] expect failure
  tc 422: testing point duplication [invalid] expect failure
Running test 421
Running test 422
  tc 423: testing point duplication [invalid] expect failure
  tc 424: testing point duplication [invalid] expect failure
Running test 423
Running test 424
  tc 425: pseudorandom signature [valid] expect success
  tc 426: pseudorandom signature [valid] expect success
  tc 427: pseudorandom signature [valid] expect success
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4055: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4056: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
          "" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4057: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4058: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                8f:e5:50:27:8c:58:43:1b:5a:af:e0:ff:3e:99:cb:26
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
      process-job heap: 21.0 MiB used (27.0 MiB heap)
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4059: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4060: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
          "" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4061: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4062: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                19:07:ec:15:a2:8e:e1:12:cd:d1:20:06:b0:e2:b0:05
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
        tc 428: pseudorandom signature [valid] expect success
Running test 425
Running test 426
Running test 427
Running test 428
  tc 429: x-coordinate of the public key is large [valid] expect success
  tc 430: x-coordinate of the public key is large [valid] expect success
  tc 431: x-coordinate of the public key is large [valid] expect success
Running test 429
Running test 430
Running test 431
  tc 432: y-coordinate of the public key has many trailing 0's [valid] expect success
  tc 433: y-coordinate of the public key has many trailing 0's [valid] expect success
  tc 434: y-coordinate of the public key has many trailing 0's [valid] expect success
Running test 432
Running test 433
Running test 434
  tc 435: x-coordinate of the public key has many trailing 0's [valid] expect success
  tc 436: x-coordinate of the public key has many trailing 0's [valid] expect success
  tc 437: x-coordinate of the public key has many trailing 0's [valid] expect success
Running test 435
Running test 436
Running test 437
  tc 438: x-coordinate of the public key is small [valid] expect success
  tc 439: x-coordinate of the public key is small [valid] expect success
  tc 440: x-coordinate of the public key is small [valid] expect success
Running test 438
Running test 439
Running test 440
  tc 441: y-coordinate of the public key is small [valid] expect success
  tc 442: y-coordinate of the public key is small [valid] expect success
  tc 443: y-coordinate of the public key is small [valid] expect success
Running test 441
Running test 442
Running test 443
  tc 444: y-coordinate of the public key is large [valid] expect success
  tc 445: y-coordinate of the public key is large [valid] expect success
  tc 446: y-coordinate of the public key is large [valid] expect success
Running test 444
Running test 445
Running test 446
[       OK ] Pkcs11EcdsaWycheproofTest.P384Sha512 (261179 ms)
[ RUN      ] Pkcs11EcdsaWycheproofTest.P521
Reading tests from: ecdsa_secp521r1_sha512_test.json
  Test vectors of type EcdsaVerify are meant for the verification
  of ASN encoded ECDSA signatures.
    BER: This is a signature with correct values for (r, s) but using some alternative BER encoding instead of DER encoding. Implementations should not accept such signatures to limit signature malleability.
    EdgeCase: Edge case values such as r=1 and s=0 can lead to forgeries if the ECDSA implementation does not check boundaries and computes s^(-1)==0.
    PointDuplication: Some implementations of ECDSA do not handle duplication and points at infinity correctly. This is a test vector that has been specially crafted to check for such an omission.
  tc 1: signature malleability [valid] expect success
  tc 2: valid [valid] expect success
  tc 3: length of sequence contains leading 0 [invalid, BER] expect failure
  tc 4: wrong length of sequence [invalid] expect failure
  tc 5: wrong length of sequence [invalid] expect failure
  tc 6: uint32 overflow in length of sequence [invalid] expect failure
  tc 7: uint64 overflow in length of sequence [invalid] expect failure
  tc 8: length of sequence = 2**31 - 1 [invalid] expect failure
  tc 9: length of sequence = 2**32 - 1 [invalid] expect failure
  tc 10: length of sequence = 2**40 - 1 [invalid] expect failure
  tc 11: length of sequence = 2**64 - 1 [invalid] expect failure
  tc 12: incorrect length of sequence [invalid] expect failure
  tc 13: indefinite length without termination [invalid] expect failure
  tc 14: indefinite length without termination [invalid] expect failure
  tc 15: indefinite length without termination [invalid] expect failure
  tc 16: removing sequence [invalid] expect failure
  tc 17: lonely sequence tag [invalid] expect failure
  tc 18: appending 0's to sequence [invalid] expect failure
  tc 19: prepending 0's to sequence [invalid] expect failure
  tc 20: appending unused 0's to sequence [invalid] expect failure
  tc 21: appending null value to sequence [invalid] expect failure
  tc 22: including garbage [invalid] expect failure
  tc 23: including garbage [invalid] expect failure
  tc 24: including garbage [invalid] expect failure
  tc 25: including garbage [invalid] expect failure
  tc 26: including garbage [invalid] expect failure
  tc 27: including garbage [invalid] expect failure
  tc 28: including garbage [invalid] expect failure
  tc 29: including garbage [invalid] expect failure
  tc 30: including garbage [invalid] expect failure
  tc 31: including undefined tags [invalid] expect failure
  tc 32: including undefined tags [invalid] expect failure
  tc 33: including undefined tags [invalid] expect failure
  tc 34: including undefined tags [invalid] expect failure
  tc 35: including undefined tags [invalid] expect failure
  tc 36: including undefined tags [invalid] expect failure
  tc 37: truncated length of sequence [invalid] expect failure
  tc 38: using composition with indefinite length [invalid] expect failure
  tc 39: using composition with indefinite length [invalid] expect failure
  tc 40: using composition with indefinite length [invalid] expect failure
  tc 41: using composition with wrong tag [invalid] expect failure
  tc 42: using composition with wrong tag [invalid] expect failure
  tc 43: using composition with wrong tag [invalid] expect failure
  tc 44: Replacing sequence with NULL [invalid] expect failure
  tc 45: changing tag value of sequence [invalid] expect failure
  tc 46: changing tag value of sequence [invalid] expect failure
  tc 47: changing tag value of sequence [invalid] expect failure
  tc 48: changing tag value of sequence [invalid] expect failure
  tc 49: changing tag value of sequence [invalid] expect failure
  tc 50: dropping value of sequence [invalid] expect failure
  tc 51: using composition for sequence [invalid] expect failure
  tc 52: truncated sequence [invalid] expect failure
  tc 53: truncated sequence [invalid] expect failure
  tc 54: indefinite length [invalid, BER] expect failure
  tc 55: indefinite length with truncated delimiter [invalid] expect failure
  tc 56: indefinite length with additional element [invalid] expect failure
  tc 57: indefinite length with truncated element [invalid] expect failure
  tc 58: indefinite length with garbage [invalid] expect failure
  tc 59: indefinite length with nonempty EOC [invalid] expect failure
  tc 60: prepend empty sequence [invalid] expect failure
  tc 61: append empty sequence [invalid] expect failure
  tc 62: append garbage with high tag number [invalid] expect failure
  tc 63: sequence of sequence [invalid] expect failure
  tc 64: truncated sequence: removed last 1 elements [invalid] expect failure
  tc 65: repeating element in sequence [invalid] expect failure
  tc 66: long form encoding of length of integer [invalid, BER] expect failure
  tc 67: long form encoding of length of integer [invalid, BER] expect failure
  tc 68: length of integer contains leading 0 [invalid, BER] expect failure
  tc 69: length of integer contains leading 0 [invalid, BER] expect failure
  tc 70: wrong length of integer [invalid] expect failure
  tc 71: wrong length of integer [invalid] expect failure
  tc 72: wrong length of integer [invalid] expect failure
  tc 73: wrong length of integer [invalid] expect failure
  tc 74: uint32 overflow in length of integer [invalid] expect failure
  tc 75: uint32 overflow in length of integer [invalid] expect failure
  tc 76: uint64 overflow in length of integer [invalid] expect failure
  tc 77: uint64 overflow in length of integer [invalid] expect failure
  tc 78: length of integer = 2**31 - 1 [invalid] expect failure
  tc 79: length of integer = 2**31 - 1 [invalid] expect failure
  tc 80: length of integer = 2**32 - 1 [invalid] expect failure
  tc 81: length of integer = 2**32 - 1 [invalid] expect failure
  tc 82: length of integer = 2**40 - 1 [invalid] expect failure
  tc 83: length of integer = 2**40 - 1 [invalid] expect failure
  tc 84: length of integer = 2**64 - 1 [invalid] expect failure
  tc 85: length of integer = 2**64 - 1 [invalid] expect failure
  tc 86: incorrect length of integer [invalid] expect failure
  tc 87: incorrect length of integer [invalid] expect failure
  tc 88: removing integer [invalid] expect failure
  tc 89: lonely integer tag [invalid] expect failure
  tc 90: lonely integer tag [invalid] expect failure
  tc 91: appending 0's to integer [invalid] expect failure
  tc 92: appending 0's to integer [invalid] expect failure
  tc 93: prepending 0's to integer [invalid, BER] expect failure
  tc 94: prepending 0's to integer [invalid, BER] expect failure
  tc 95: appending unused 0's to integer [invalid] expect failure
  tc 96: appending null value to integer [invalid] expect failure
  tc 97: appending null value to integer [invalid] expect failure
  tc 98: truncated length of integer [invalid] expect failure
  tc 99: truncated length of integer [invalid] expect failure
  tc 100: Replacing integer with NULL [invalid] expect failure
  tc 101: Replacing integer with NULL [invalid] expect failure
  tc 102: changing tag value of integer [invalid] expect failure
  tc 103: changing tag value of integer [invalid] expect failure
  tc 104: changing tag value of integer [invalid] expect failure
  tc 105: changing tag value of integer [invalid] expect failure
  tc 106: changing tag value of integer [invalid] expect failure
  tc 107: changing tag value of integer [invalid] expect failure
  tc 108: changing tag value of integer [invalid] expect failure
  tc 109: changing tag value of integer [invalid] expect failure
  tc 110: changing tag value of integer [invalid] expect failure
  tc 111: changing tag value of integer [invalid] expect failure
  tc 112: dropping value of integer [invalid] expect failure
  tc 113: dropping value of integer [invalid] expect failure
  tc 114: using composition for integer [invalid] expect failure
  tc 115: using composition for integer [invalid] expect failure
  tc 116: modify first byte of integer [invalid] expect failure
  tc 117: modify first byte of integer [invalid] expect failure
  tc 118: modify last byte of integer [invalid] expect failure
  tc 119: modify last byte of integer [invalid] expect failure
  tc 120: truncated integer [invalid] expect failure
  tc 121: truncated integer [invalid] expect failure
  tc 122: truncated integer [invalid] expect failure
  tc 123: truncated integer [invalid] expect failure
  tc 124: leading ff in integer [invalid] expect failure
  tc 125: leading ff in integer [invalid] expect failure
  tc 126: replaced integer by infinity [invalid] expect failure
  tc 127: replaced integer by infinity [invalid] expect failure
  tc 128: replacing integer with zero [invalid] expect failure
  tc 129: replacing integer with zero [invalid] expect failure
  tc 130: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 131: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 132: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 133: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 134: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 135: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 136: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 137: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 138: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 139: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 140: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 141: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 142: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 143: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 144: Modified r or s, e.g. by adding or subtracting the order of the group [invalid] expect failure
  tc 145: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 146: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 147: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 148: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 149: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 150: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 151: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 152: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 153: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 154: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 155: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 156: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 157: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 158: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 159: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 160: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 161: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 162: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 163: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 164: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 165: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 166: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 167: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 168: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 169: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 170: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 171: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 172: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 173: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 174: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 175: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 176: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 177: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 178: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 179: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 180: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 181: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 182: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 183: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 184: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 185: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 186: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 187: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 188: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 189: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 190: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 191: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 192: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 193: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 194: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 195: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 196: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 197: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 198: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 199: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 200: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 201: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 202: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 203: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 204: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 205: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 206: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 207: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 208: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 209: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 210: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 211: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 212: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 213: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 214: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 215: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 216: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 217: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 218: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 219: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 220: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 221: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 222: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 223: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 224: Signature with special case values for r and s [invalid, EdgeCase] expect failure
  tc 225: Signature encoding contains wrong types. [invalid] expect failure
  tc 226: Signature encoding contains wrong types. [invalid] expect failure
  tc 227: Signature encoding contains wrong types. [invalid] expect failure
  tc 228: Signature encoding contains wrong types. [invalid] expect failure
  tc 229: Signature encoding contains wrong types. [invalid] expect failure
  tc 230: Signature encoding contains wrong types. [invalid] expect failure
  tc 231: Edge case for Shamir multiplication [valid] expect success
  tc 232: special case hash [valid] expect success
  tc 233: special case hash [valid] expect success
  tc 234: special case hash [valid] expect success
  tc 235: special case hash [valid] expect success
  tc 236: special case hash [valid] expect success
  tc 237: special case hash [valid] expect success
  tc 238: special case hash [valid] expect success
  tc 239: special case hash [valid] expect success
  tc 240: special case hash [valid] expect success
  tc 241: special case hash [valid] expect success
  tc 242: special case hash [valid] expect success
  tc 243: special case hash [valid] expect success
  tc 244: special case hash [valid] expect success
  tc 245: special case hash [valid] expect success
  tc 246: special case hash [valid] expect success
  tc 247: special case hash [valid] expect success
  tc 248: special case hash [valid] expect success
  tc 249: special case hash [valid] expect success
  tc 250: special case hash [valid] expect success
  tc 251: special case hash [valid] expect success
  tc 252: special case hash [valid] expect success
  tc 253: special case hash [valid] expect success
  tc 254: special case hash [valid] expect success
  tc 255: special case hash [valid] expect success
  tc 256: special case hash [valid] expect success
  tc 257: special case hash [valid] expect success
  tc 258: special case hash [valid] expect success
  tc 259: special case hash [valid] expect success
  tc 260: special case hash [valid] expect success
  tc 261: special case hash [valid] expect success
  tc 262: special case hash [valid] expect success
  tc 263: special case hash [valid] expect success
  tc 264: special case hash [valid] expect success
  tc 265: special case hash [valid] expect success
  tc 266: special case hash [valid] expect success
  tc 267: special case hash [valid] expect success
  tc 268: special case hash [valid] expect success
  tc 269: special case hash [valid] expect success
  tc 270: special case hash [valid] expect success
  tc 271: special case hash [valid] expect success
  tc 272: special case hash [valid] expect success
  tc 273: special case hash [valid] expect success
  tc 274: special case hash [valid] expect success
  tc 275: special case hash [valid] expect success
  tc 276: special case hash [valid] expect success
  tc 277: special case hash [valid] expect success
  tc 278: special case hash [valid] expect success
  tc 279: special case hash [valid] expect success
  tc 280: special case hash [valid] expect success
  tc 281: special case hash [valid] expect success
  tc 282: special case hash [valid] expect success
  tc 283: special case hash [valid] expect success
  tc 284: special case hash [valid] expect success
  tc 285: special case hash [valid] expect success
  tc 286: special case hash [valid] expect success
  tc 287: special case hash [valid] expect success
  tc 288: special case hash [valid] expect success
  tc 289: special case hash [valid] expect success
  tc 290: special case hash [valid] expect success
  tc 291: special case hash [valid] expect success
  tc 292: special case hash [valid] expect success
  tc 293: special case hash [valid] expect success
  tc 294: special case hash [valid] expect success
  tc 295: special case hash [valid] expect success
  tc 296: special case hash [valid] expect success
  tc 297: special case hash [valid] expect success
process-job heap: 21.0 MiB used (27.0 MiB heap)
  tc 298: special case hash [valid] expect success
  tc 299: special case hash [valid] expect success
  tc 300: special case hash [valid] expect success
  tc 301: special case hash [valid] expect success
  tc 302: special case hash [valid] expect success
  tc 303: special case hash [valid] expect success
  tc 304: special case hash [valid] expect success
  tc 305: special case hash [valid] expect success
  tc 306: special case hash [valid] expect success
  tc 307: special case hash [valid] expect success
  tc 308: special case hash [valid] expect success
  tc 309: special case hash [valid] expect success
  tc 310: special case hash [valid] expect success
  tc 311: special case hash [valid] expect success
  tc 312: special case hash [valid] expect success
  tc 313: special case hash [valid] expect success
  tc 314: special case hash [valid] expect success
  tc 315: special case hash [valid] expect success
  tc 316: special case hash [valid] expect success
  tc 317: special case hash [valid] expect success
  tc 318: special case hash [valid] expect success
  tc 319: special case hash [valid] expect success
  tc 320: special case hash [valid] expect success
  tc 321: special case hash [valid] expect success
  tc 322: special case hash [valid] expect success
  tc 323: special case hash [valid] expect success
  tc 324: special case hash [valid] expect success
  tc 325: special case hash [valid] expect success
  tc 326: special case hash [valid] expect success
  tc 327: special case hash [valid] expect success
  tc 328: special case hash [valid] expect success
  tc 329: special case hash [valid] expect success
  tc 330: special case hash [valid] expect success
  tc 331: special case hash [valid] expect success
  tc 332: special case hash [valid] expect success
  tc 333: special case hash [valid] expect success
  tc 334: special case hash [valid] expect success
  tc 335: special case hash [valid] expect success
  tc 336: special case hash [valid] expect success
  tc 337: special case hash [valid] expect success
  tc 338: special case hash [valid] expect success
  tc 339: special case hash [valid] expect success
  tc 340: special case hash [valid] expect success
  tc 341: special case hash [valid] expect success
  tc 342: special case hash [valid] expect success
  tc 343: special case hash [valid] expect success
  tc 344: special case hash [valid] expect success
  tc 345: special case hash [valid] expect success
  tc 346: special case hash [valid] expect success
  tc 347: special case hash [valid] expect success
  tc 348: special case hash [valid] expect success
  tc 349: special case hash [valid] expect success
  tc 350: special case hash [valid] expect success
  tc 351: special case hash [valid] expect success
  tc 352: special case hash [valid] expect success
  tc 353: special case hash [valid] expect success
  tc 354: special case hash [valid] expect success
Running test 1
Running test 2
Running test 3
Running test 4
Running test 5
Running test 6
Running test 7
Running test 8
Running test 9
Running test 10
Running test 11
Running test 12
Running test 13
Running test 14
Running test 15
Running test 16
Running test 17
Running test 18
Running test 19
Running test 20
Running test 21
Running test 22
Running test 23
Running test 24
Running test 25
Running test 26
Running test 27
Running test 28
Running test 29
Running test 30
Running test 31
Running test 32
Running test 33
Running test 34
Running test 35
Running test 36
Running test 37
Running test 38
Running test 39
Running test 40
Running test 41
Running test 42
Running test 43
Running test 44
Running test 45
Running test 46
Running test 47
Running test 48
Running test 49
Running test 50
Running test 51
Running test 52
Running test 53
Running test 54
Running test 55
Running test 56
Running test 57
Running test 58
Running test 59
Running test 60
Running test 61
Running test 62
Running test 63
Running test 64
Running test 65
Running test 66
Running test 67
Running test 68
Running test 69
Running test 70
Running test 71
Running test 72
Running test 73
Running test 74
      Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4063: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4064: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
          "" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4065: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4066: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                93:22:75:1d:e2:c3:46:dc:50:c2:7c:d4:4c:9a:24:7d
            Iteration Count: 10000 (0x2710)
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4067: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4068: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "none" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4069: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4070: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 21.0 MiB used (27.0 MiB heap)
Running test 75
Running test 76
Running test 77
Running test 78
Running test 79
Running test 80
Running test 81
Running test 82
Running test 83
Running test 84
Running test 85
Running test 86
Running test 87
Running test 88
Running test 89
Running test 90
Running test 91
Running test 92
Running test 93
Running test 94
Running test 95
Running test 96
Running test 97
Running test 98
Running test 99
Running test 100
Running test 101
Running test 102
Running test 103
Running test 104
Running test 105
Running test 106
Running test 107
Running test 108
Running test 109
Running test 110
Running test 111
Running test 112
Running test 113
Running test 114
Running test 115
Running test 116
Running test 117
Running test 118
Running test 119
Running test 120
Running test 121
Running test 122
Running test 123
Running test 124
Running test 125
Running test 126
Running test 127
Running test 128
Running test 129
Running test 130
Running test 131
Running test 132
Running test 133
Running test 134
Running test 135
Running test 136
Running test 137
Running test 138
Running test 139
Running test 140
Running test 141
Running test 142
Running test 143
Running test 144
Running test 145
Running test 146
Running test 147
Running test 148
Running test 149
Running test 150
Running test 151
Running test 152
Running test 153
Running test 154
Running test 155
Running test 156
Running test 157
Running test 158
Running test 159
Running test 160
Running test 161
Running test 162
Running test 163
Running test 164
Running test 165
Running test 166
Running test 167
Running test 168
Running test 169
Running test 170
Running test 171
Running test 172
Running test 173
Running test 174
Running test 175
Running test 176
Running test 177
Running test 178
Running test 179
Running test 180
Running test 181
Running test 182
Running test 183
Running test 184
Running test 185
Running test 186
Running test 187
Running test 188
Running test 189
Running test 190
Running test 191
Running test 192
Running test 193
Running test 194
Running test 195
Running test 196
Running test 197
Running test 198
Running test 199
Running test 200
Running test 201
Running test 202
Running test 203
Running test 204
Running test 205
Running test 206
Running test 207
Running test 208
Running test 209
Running test 210
Running test 211
Running test 212
Running test 213
Running test 214
Running test 215
Running test 216
Running test 217
Running test 218
Running test 219
Running test 220
Running test 221
Running test 222
Running test 223
Running test 224
Running test 225
Running test 226
Running test 227
Running test 228
Running test 229
Running test 230
Running test 231
Running test 232
Running test 233
Running test 234
Running test 235
Running test 236
Running test 237
Running test 238
Running test 239
Running test 240
Running test 241
Running test 242
Running test 243
Running test 244
Running test 245
Running test 246
Running test 247
Running test 248
Running test 249
Running test 250
Running test 251
Running test 252
Running test 253
Running test 254
Running test 255
Running test 256
Running test 257
Running test 258
Running test 259
Running test 260
Running test 261
Running test 262
Running test 263
Running test 264
Running test 265
Running test 266
Running test 267
Running test 268
Running test 269
Running test 270
Running test 271
Running test 272
Running test 273
Running test 274
Running test 275
Running test 276
Running test 277
Running test 278
Running test 279
Running test 280
Running test 281
Running test 282
Running test 283
Running test 284
Running test 285
Running test 286
Running test 287
Running test 288
Running test 289
Running test 290
Running test 291
Running test 292
Running test 293
Running test 294
Running test 295
Running test 296
Running test 297
Running test 298
Running test 299
Running test 300
Running test 301
Running test 302
Running test 303
Running test 304
Running test 305
Running test 306
Running test 307
Running test 308
Running test 309
Running test 310
Running test 311
Running test 312
Running test 313
Running test 314
Running test 315
Running test 316
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                15:42:87:a6:ea:26:5d:8c:25:42:1d:f3:4a:8a:6b:83
            Iteration Count: 10000 (0x2710)
tools.sh: #4071: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4072: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "none" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4073: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4074: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 21.0 MiB used (27.0 MiB heap)
Running test 317
Running test 318
Running test 319
Running test 320
Running test 321
Running test 322
Running test 323
Running test 324
Running test 325
Running test 326
Running test 327
Running test 328
Running test 329
Running test 330
Running test 331
Running test 332
Running test 333
Running test 334
Running test 335
Running test 336
Running test 337
Running test 338
Running test 339
Running test 340
Running test 341
Running test 342
Running test 343
Running test 344
Running test 345
Running test 346
Running test 347
Running test 348
Running test 349
Running test 350
Running test 351
Running test 352
Running test 353
Running test 354
  tc 355: k*G has a large x-coordinate [valid] expect success
  tc 356: r too large [invalid] expect failure
Running test 355
Running test 356
  tc 357: r,s are large [valid] expect success
Running test 357
  tc 358: r and s^-1 have a large Hamming weight [valid] expect success
Running test 358
  tc 359: r and s^-1 have a large Hamming weight [valid] expect success
Running test 359
  tc 360: small r and s [valid] expect success
Running test 360
  tc 361: small r and s [valid] expect success
Running test 361
  tc 362: small r and s [valid] expect success
  tc 363: r is larger than n [invalid] expect failure
Running test 362
Running test 363
  tc 364: s is larger than n [invalid] expect failure
Running test 364
  tc 365: small r and s^-1 [valid] expect success
Running test 365
  tc 366: smallish r and s^-1 [valid] expect success
Running test 366
  tc 367: 100-bit r and small s^-1 [valid] expect success
Running test 367
  tc 368: small r and 100 bit s^-1 [valid] expect success
Running test 368
  tc 369: 100-bit r and s^-1 [valid] expect success
Running test 369
  tc 370: r and s^-1 are close to n [valid] expect success
Running test 370
  tc 371: s == 1 [valid] expect success
  tc 372: s == 0 [invalid] expect failure
Running test 371
Running test 372
  tc 373: point at infinity during verify [invalid] expect failure
Running test 373
  tc 374: edge case for signature malleability [valid] expect success
Running test 374
  tc 375: edge case for signature malleability [valid] expect success
Running test 375
  tc 376: u1 == 1 [valid] expect success
Running test 376
  tc 377: u1 == n - 1 [valid] expect success
Running test 377
  tc 378: u2 == 1 [valid] expect success
Running test 378
  tc 379: u2 == n - 1 [valid] expect success
Running test 379
  tc 380: edge case for u1 [valid] expect success
Running test 380
  tc 381: edge case for u1 [valid] expect success
Running test 381
  tc 382: edge case for u1 [valid] expect success
Running test 382
  tc 383: edge case for u1 [valid] expect success
Running test 383
  tc 384: edge case for u1 [valid] expect success
Running test 384
  tc 385: edge case for u1 [valid] expect success
Running test 385
  tc 386: edge case for u1 [valid] expect success
Running test 386
  tc 387: edge case for u1 [valid] expect success
Running test 387
  tc 388: edge case for u1 [valid] expect success
Running test 388
  tc 389: edge case for u1 [valid] expect success
Running test 389
  tc 390: edge case for u1 [valid] expect success
Running test 390
  tc 391: edge case for u1 [valid] expect success
Running test 391
  tc 392: edge case for u1 [valid] expect success
Running test 392
  tc 393: edge case for u1 [valid] expect success
Running test 393
  tc 394: edge case for u2 [valid] expect success
Running test 394
  tc 395: edge case for u2 [valid] expect success
Running test 395
  tc 396: edge case for u2 [valid] expect success
Running test 396
  tc 397: edge case for u2 [valid] expect success
Running test 397
  tc 398: edge case for u2 [valid] expect success
Running test 398
  tc 399: edge case for u2 [valid] expect success
Running test 399
  tc 400: edge case for u2 [valid] expect success
Running test 400
  tc 401: edge case for u2 [valid] expect success
Running test 401
  tc 402: edge case for u2 [valid] expect success
Running test 402
  tc 403: edge case for u2 [valid] expect success
Running test 403
  tc 404: edge case for u2 [valid] expect success
Running test 404
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                45:62:08:0a:15:78:83:17:7a:23:14:4b:69:ee:ce:11
            Iteration Count: 10000 (0x2710)
tools.sh: #4075: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4076: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "none" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4077: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4078: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db  tc 405: edge case for u2 [valid] expect success
Running test 405
  tc 406: edge case for u2 [valid] expect success
Running test 406
  tc 407: edge case for u2 [valid] expect success
Running test 407
  tc 408: point duplication during verification [valid, PointDuplication] expect success
Running test 408
  tc 409: duplication bug [invalid, PointDuplication] expect failure
Running test 409
  tc 410: point with x-coordinate 0 [invalid] expect failure
Running test 410
  tc 411: point with x-coordinate 0 [invalid] expect failure
Running test 411
  tc 412: comparison with point at infinity  [invalid] expect failure
Running test 412
  tc 413: extreme value for k and edgecase s [valid] expect success
Running test 413
  tc 414: extreme value for k and s^-1 [valid] expect success
Running test 414
  tc 415: extreme value for k and s^-1 [valid] expect success
Running test 415
  tc 416: extreme value for k and s^-1 [valid] expect success
Running test 416
  tc 417: extreme value for k and s^-1 [valid] expect success
Running test 417
  tc 418: extreme value for k [valid] expect success
Running test 418
  tc 419: extreme value for k and edgecase s [valid] expect success
Running test 419
  tc 420: extreme value for k and s^-1 [valid] expect success
Running test 420
  tc 421: extreme value for k and s^-1 [valid] expect success
Running test 421
  tc 422: extreme value for k and s^-1 [valid] expect success
Running test 422
  tc 423: extreme value for k and s^-1 [valid] expect success
Running test 423
  tc 424: extreme value for k [valid] expect success
Running test 424
  tc 425: testing point duplication [invalid] expect failure
  tc 426: testing point duplication [invalid] expect failure
Running test 425
Running test 426
  tc 427: testing point duplication [invalid] expect failure
  tc 428: testing point duplication [invalid] expect failure
Running test 427
Running test 428
  tc 429: pseudorandom signature [valid] expect success
  tc 430: pseudorandom signature [valid] expect success
  tc 431: pseudorandom signature [valid] expect success
  tc 432: pseudorandom signature [valid] expect success
Running test 429
Running test 430
Running test 431
Running test 432
  tc 433: y-coordinate of the public key is small [valid] expect success
  tc 434: y-coordinate of the public key is small [valid] expect success
  tc 435: y-coordinate of the public key is small [valid] expect success
Running test 433
Running test 434
Running test 435
  tc 436: y-coordinate of the public key is large [valid] expect success
  tc 437: y-coordinate of the public key is large [valid] expect success
  tc 438: y-coordinate of the public key is large [valid] expect success
Running test 436
Running test 437
Running test 438
  tc 439: x-coordinate of the public key is small [valid] expect success
  tc 440: x-coordinate of the public key is small [valid] expect success
  tc 441: x-coordinate of the public key is small [valid] expect success
Running test 439
Running test 440
Running test 441
  tc 442: x-coordinate of the public key is large [valid] expect success
  tc 443: x-coordinate of the public key is large [valid] expect success
  tc 444: x-coordinate of the public key is large [valid] expect success
Running test 442
Running test 443
Running test 444
  tc 445: y-coordinate of the public key has many trailing 1's [valid] expect success
  tc 446: y-coordinate of the public key has many trailing 1's [valid] expect success
  tc 447: y-coordinate of the public key has many trailing 1's [valid] expect success
Running test 445
Running test 446
Running test 447
[       OK ] Pkcs11EcdsaWycheproofTest.P521 (49484 ms)
[----------] 5 tests from Pkcs11EcdsaWycheproofTest (628305 ms total)

[----------] 1 test from Pkcs11EddsaWycheproofTest
[ RUN      ] Pkcs11EddsaWycheproofTest.Ed25519
Reading tests from: eddsa_test.json
  Test vectors of type EddsaVerify are intended for testing
  the verification of Eddsa signatures.
    SignatureMalleability: EdDSA signatures are non-malleable, if implemented accordingly. Failing to check the range of S allows to modify signatures. See RFC 8032, Section 5.2.7 and Section 8.4.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10: special values for r and s [invalid] expect failure
  tc 11: special values for r and s [invalid] expect failure
  tc 12: special values for r and s [invalid] expect failure
  tc 13: special values for r and s [invalid] expect failure
  tc 14: special values for r and s [invalid] expect failure
  tc 15: special values for r and s [invalid] expect failure
  tc 16: special values for r and s [invalid] expect failure
  tc 17: special values for r and s [invalid] expect failure
  tc 18: special values for r and s [invalid] expect failure
  tc 19: special values for r and s [invalid] expect failure
  tc 20: special values for r and s [invalid] expect failure
  tc 21: special values for r and s [invalid] expect failure
  tc 22: special values for r and s [invalid] expect failure
  tc 23: special values for r and s [invalid] expect failure
  tc 24: special values for r and s [invalid] expect failure
  tc 25: special values for r and s [invalid] expect failure
  tc 26: special values for r and s [invalid] expect failure
  tc 27: special values for r and s [invalid] expect failure
  tc 28: special values for r and s [invalid] expect failure
  tc 29: special values for r and s [invalid] expect failure
  tc 30: empty signature [invalid] expect failure
  tc 31: s missing [invalid] expect failure
  tc 32: signature too short [invalid] expect failure
  tc 33: signature too long [invalid] expect failure
  tc 34: include pk in signature [invalid] expect failure
  tc 35: prepending 0 byte to signature [invalid] expect failure
  tc 36: prepending 0 byte to s [invalid] expect failure
  tc 37: appending 0 byte to signature [invalid] expect failure
  tc 38: removing 0 byte from signature [invalid] expect failure
  tc 39: removing 0 byte from signature [invalid] expect failure
  tc 40: removing leading 0 byte from signature [invalid] expect failure
  tc 41: dropping byte from signature [invalid] expect failure
  tc 42: modified bit 0 in R [invalid] expect failure
  tc 43: modified bit 1 in R [invalid] expect failure
  tc 44: modified bit 2 in R [invalid] expect failure
  tc 45: modified bit 7 in R [invalid] expect failure
  tc 46: modified bit 8 in R [invalid] expect failure
  tc 47: modified bit 16 in R [invalid] expect failure
  tc 48: modified bit 31 in R [invalid] expect failure
  tc 49: modified bit 32 in R [invalid] expect failure
  tc 50: modified bit 63 in R [invalid] expect failure
  tc 51: modified bit 64 in R [invalid] expect failure
  tc 52: modified bit 97 in R [invalid] expect failure
  tc 53: modified bit 127 in R [invalid] expect failure
  tc 54: modified bit 240 in R [invalid] expect failure
  tc 55: modified bit 247 in R [invalid] expect failure
  tc 56: modified bit 248 in R [invalid] expect failure
  tc 57: modified bit 253 in R [invalid] expect failure
  tc 58: modified bit 254 in R [invalid] expect failure
  tc 59: modified bit 255 in R [invalid] expect failure
  tc 60: R==0 [invalid] expect failure
  tc 61: invalid R [invalid] expect failure
  tc 62: all bits flipped in R [invalid] expect failure
  tc 63: checking malleability  [invalid, SignatureMalleability] expect failure
  tc 64: checking malleability  [invalid, SignatureMalleability] expect failure
  tc 65: checking malleability  [invalid, SignatureMalleability] expect failure
  tc 66: checking malleability  [invalid, SignatureMalleability] expect failure
  tc 67: checking malleability  [invalid, SignatureMalleability] expect failure
  tc 68: checking malleability  [invalid, SignatureMalleability] expect failure
  tc 69: checking malleability  [invalid, SignatureMalleability] expect failure
  tc 70: checking malleability  [invalid, SignatureMalleability] expect failure
Running test 1
Running test 2
Running test 3
Running test 4
Running test 5
Running test 6
Running test 7
Running test 8
Running test 9
Running test 10
Running test 11
Running test 12
Running test 13
Running test 14
Running test 15
Running test 16
Running test 17
Running test 18
Running test 19
Running test 20
Running test 21
Running test 22
Running test 23
Running test 24
Running test 25
Running test 26
Running test 27
Running test 28
Running test 29
Running test 30
Running test 31
Running test 32
Running test 33
Running test 34
Running test 35
Running test 36
Running test 37
Running test 38
Running test 39
Running test 40
Running test 41
Running test 42
Running test 43
Running test 44
Running test 45
Running test 46
Running test 47
Running test 48
Running test 49
Running test 50
Running test 51
Running test 52
Running test 53
Running test 54
Running test 55
Running test 56
Running test 57
Running test 58
Running test 59
Running test 60
Running test 61
Running test 62
Running test 63
Running test 64
Running test 65
Running test 66
Running test 67
Running test 68
Running test 69
Running test 70
  tc 71:  [valid] expect success
  tc 72:  [valid] expect success
  tc 73:  [valid] expect success
  tc 74:  [valid] expect success
  tc 75:  [valid] expect success
  tc 76:  [valid] expect success
  tc 77:  [valid] expect success
  tc 78:  [valid] expect success
  tc 79:  [valid] expect success
Running test 71
Running test 72
Running test 73
Running test 74
Running test 75
Running test 76
Running test 77
Running test 78
Running test 79
  tc 80: draft-josefsson-eddsa-ed25519-02: Test 1 [valid] expect success
Running test 80
  tc 81: draft-josefsson-eddsa-ed25519-02: Test 2 [valid] expect success
Running test 81
  tc 82: draft-josefsson-eddsa-ed25519-02: Test 3 [valid] expect success
Running test 82
  tc 83: draft-josefsson-eddsa-ed25519-02: Test 1024 [valid] expect success
Running test 83
  tc 84: Random test failure 1 [valid] expect success
Running test 84
  tc 85: Random test failure 2 [valid] expect success
  tc 86: Random test failure 24 [valid] expect success
Running test 85
Running test 86
  tc 87: Random test failure 3 [valid] expect success
  tc 88: Random test failure 20 [valid] expect success
Running test 87
Running test 88
  tc 89: Random test failure 4 [valid] expect success
  tc 90: Random test failure 5 [valid] expect success
  tc 91: Random test failure 8 [valid] expect success
  tc 92: Random test failure 10 [valid] expect success
  tc 93: Random test failure 12 [valid] expect success
  tc 94: Random test failure 15 [valid] expect success
  tc 95: Random test failure 19 [valid] expect success
  tc 96: Random test failure 25 [valid] expect success
  tc 97: Random test failure 28 [valid] expect success
Running test 89
Running test 90
Running test 91
Running test 92
Running test 93
Running test 94
Running test 95
Running test 96
Running test 97
  tc 98: Random test failure 6 [valid] expect success
  tc 99: Random test failure 21 [valid] expect success
Running test 98
Running test 99
  tc 100: Random test failure 7 [valid] expect success
  tc 101: Random test failure 9 [valid] expect success
  tc 102: Random test failure 11 [valid] expect success
  tc 103: Random test failure 14 [valid] expect success
  tc 104: Random test failure 18 [valid] expect success
Running test 100
Running test 101
Running test 102
Running test 103
Running test 104
  tc 105: Random test failure 13 [valid] expect success
  tc 106: Random test failure 22 [valid] expect success
Running test 105
Running test 106
  tc 107: Random test failure 16 [valid] expect success
  tc 108: Random test failure 23 [valid] expect success
Running test 107
Running test 108
  tc 109: Random test failure 17 [valid] expect success
Running test 109
  tc 110: Random test failure 26 [valid] expect success
Running test 110
  tc 111: Random test failure 27 [valid] expect success
Running test 111
  tc 112: Test case for overflow in signature generation [valid] expect success
Running test 112
  tc 113: Test case for overflow in signature generation [valid] expect success
Running test 113
  tc 114: Test case for overflow in signature generation [valid] expect success
Running test 114
  tc 115: Test case for overflow in signature generation [valid] expect success
Running test 115
  tc 116: Test case for overflow in signature generation [valid] expect success
Running test 116
  tc 117: regression test for arithmetic error [valid] expect success
Running test 117
  tc 118: regression test for arithmetic error [valid] expect success
Running test 118
  tc 119: regression test for arithmetic error [valid] expect success
Running test 119
  tc 120: regression test for arithmetic error [valid] expect success
Running test 120
  tc 121: regression test for arithmetic error [valid] expect success
Running test 121
  tc 122: regression test for arithmetic error [valid] expect success
Running test 122
  tc 123: regression test for arithmetic error [valid] expect success
Running test 123
  tc 124: regression test for arithmetic error [valid] expect success
Running test 124
  tc 125: regression test for arithmetic error [valid] expect success
Running test 125
  tc 126: regression test for arithmetic error [valid] expect success
Running test 126
  tc 127: regression test for arithmetic error [valid] expect success
Running test 127
  tc 128: regression test for arithmetic error [valid] expect success
Running test 128
  tc 129: regression test for arithmetic error [valid] expect success
Running test 129
  tc 130: regression test for arithmetic error [valid] expect success
Running test 130
  tc 131: regression test for arithmetic error [valid] expect success
Running test 131
  tc 132: regression test for arithmetic error [valid] expect success
Running test 132
  tc 133: regression test for arithmetic error [valid] expect success
Running test 133
  tc 134: regression test for arithmetic error [valid] expect success
Running test 134
  tc 135: regression test for arithmetic error [valid] expect success
Running test 135
  tc 136: regression test for arithmetic error [valid] expect success
Running test 136
  tc 137: regression test for arithmetic error [valid] expect success
Running test 137
  tc 138: regression test for arithmetic error [valid] expect success
Running test 138
  tc 139: regression test for arithmetic error [valid] expect success
Running test 139
  tc 140: regression test for arithmetic error [valid] expect success
Running test 140
  tc 141: regression test for arithmetic error [valid] expect success
Running test 141
  tc 142: regression test for arithmetic error [valid] expect success
Running test 142
  tc 143: regression test for arithmetic error [valid] expect success
Running test 143
  tc 144: regression test for arithmetic error [valid] expect success
Running test 144
  tc 145: regression test for arithmetic error [valid] expect success
Running test 145
[       OK ] Pkcs11EddsaWycheproofTest.Ed25519 (8010 ms)
[----------] 1 test from Pkcs11EddsaWycheproofTest (8011 ms total)

[----------] 3 tests from Pkcs11EcdhTest
[ RUN      ] Pkcs11EcdhTest.P256
Reading tests from: ecdh_secp256r1_test.json
  Test vectors of type EcdhTest are intended for
  testing an ECDH implementations using X509 encoded
  public keys and integers for private keys.
  Test vectors of this format are useful for testing
  Java providers.
    AddSubChain: The private key has a special value. Implementations using addition subtraction chains for the point multiplication may get the point at infinity as an intermediate result. See CVE_2017_10176
    CompressedPoint: The point in the public key is compressed. Not every library supports points in compressed format.
    InvalidAsn: The public key in this test uses an invalid ASN encoding. Some cases where the ASN parser is not strictly checking the ASN format are benign as long as the ECDH computation still returns the correct shared value.
    InvalidPublic: The public key has been modified and is invalid. An implementation should always check whether the public key is valid and on the same curve as the private key. The test vector includes the shared secret computed with the original public key if the public point is on the curve of the private key. Generating a shared secret other than the one with the original key likely indicates that the bug is exploitable.
    ModifiedPrime: The modulus of the public key has been modified. The public point of the public key has been chosen so that it is both a point on both the curve of the modified public key and the private key.
    UnnamedCurve: The public key does not use a named curve. RFC 3279 allows to encode such curves by explicitly encoding, the parameters of the curve equation, modulus, generator, order and cofactor. However, many crypto libraries only support named curves. Modifying some of the EC parameters and encoding the corresponding public key as an unnamed curve is a potential attack vector.
    UnusedParam: A parameter that is typically not used for ECDH has been modified. Sometimes libraries ignore small differences between public and private key. For example, a library might ignore an incorrect cofactor in the public key. We consider ignoring such changes as acceptable as long as these differences do not change the outcome of the ECDH computation, i.e. as long as the computation is done on the curve from the private key.
    WeakPublicKey: The vector contains a weak public key. The curve is not a named curve, the public key point has order 3 and has been chosen to be on the same curve as the private key. This test vector is used to check ECC implementations for missing steps in the verification of the public key.
    WrongOrder: The order of the public key has been modified. If this order is used in a cryptographic primitive instead of the correct order then private keys may leak. E.g. ECDHC in BC 1.52 suffered from this.
  tc 1: normal case [valid] expect success
  tc 2: compressed public key [acceptable, CompressedPoint] expect failure
  tc 3: edge case for shared secret [valid] expect success
  tc 4: edge case for shared secret [valid] expect success
  tc 5: edge case for shared secret [valid] expect success
  tc 6: edge case for shared secret [valid] expect success
  tc 7: edge case for shared secret [valid] expect success
  tc 8: edge case for shared secret [valid] expect success
  tc 9: edge case for shared secret [valid] expect success
  tc 10: edge case for shared secret [valid] expect success
  tc 11: edge case for shared secret [valid] expect success
  tc 12: edge case for shared secret [valid] expect success
  tc 13: edge case for shared secret [valid] expect success
  tc 14: edge case for shared secret [valid] expect success
  tc 15: edge case for shared secret [valid] expect success
  tc 16: edge case for shared secret [valid] expect success
  tc 17: edge case for shared secret [valid] expect success
  tc 18: edge case for shared secret [valid] expect success
  tc 19: y-coordinate of the public key is small [valid] expect success
  tc 20: y-coordinate of the public key is small [valid] expect success
  tc 21: y-coordinate of the public key is small [valid] expect success
  tc 22: y-coordinate of the public key is large [valid] expect success
  tc 23: y-coordinate of the public key is large [valid] expect success
  tc 24: y-coordinate of the public key is large [valid] expect success
  tc 25: y-coordinate of the public key has many trailing 1's [valid] expect success
  tc 26: y-coordinate of the public key has many trailing 1's [valid] expect success
  tc 27: y-coordinate of the public key has many trailing 1's [valid] expect success
  tc 28: y-coordinate of the public key has many trailing 0's [valid] expect success
  tc 29: y-coordinate of the public key has many trailing 0's [valid] expect success
  tc 30: y-coordinate of the public key has many trailing 0's [valid] expect success
  tc 31: edge cases for ephemeral key [valid] expect success
  tc 32: edge cases for ephemeral key [valid] expect success
  tc 33: edge cases for ephemeral key [valid] expect success
  tc 34: edge cases for ephemeral key [valid] expect success
  tc 35: edge cases for ephemeral key [valid] expect success
  tc 36: edge cases for ephemeral key [valid] expect success
  tc 37: edge cases for ephemeral key [valid] expect success
  tc 38: edge cases for ephemeral key [valid] expect success
  tc 39: edge cases for ephemeral key [valid] expect success
  tc 40: edge cases for ephemeral key [valid] expect success
  tc 41: edge cases for ephemeral key [valid] expect success
  tc 42: edge cases for ephemeral key [valid] expect success
  tc 43: edge cases for ephemeral key [valid] expect success
  tc 44: edge cases for ephemeral key [valid] expect success
  tc 45: edge cases for ephemeral key [valid] expect success
  tc 46: edge cases for ephemeral key [valid] expect success
  tc 47: edge cases for ephemeral key [valid] expect success
  tc 48: edge cases for ephemeral key [valid] expect success
  tc 49: edge cases for ephemeral key [valid] expect success
  tc 50: edge cases for ephemeral key [valid] expect success
  tc 51: edge cases for ephemeral key [valid] expect success
  tc 52: edge cases for ephemeral key [valid] expect success
  tc 53: edge cases for ephemeral key [valid] expect success
  tc 54: edge cases for ephemeral key [valid] expect success
  tc 55: edge cases for ephemeral key [valid] expect success
  tc 56: edge cases for ephemeral key [valid] expect success
  tc 57: edge cases for ephemeral key [valid] expect success
  tc 58: edge cases for ephemeral key [valid] expect success
  tc 59: point with coordinate x = 0 [valid] expect success
  tc 60: point with coordinate x = 0 [valid] expect success
  tc 61: point with coordinate x = 0 [valid] expect success
  tc 62: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 63: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 64: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 65: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 66: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 67: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 68: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 69: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 70: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 71: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 72: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 73: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 74: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 75: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 76: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 77: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 78: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 79: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 80: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 81: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 82: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 83: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 84: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 85: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 86: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 87: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 88: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 89: point with coordinate y = 1 [valid] expect success
  tc 90: point with coordinate y = 1 [valid] expect success
  tc 91: point with coordinate y = 1 [valid] expect success
  tc 92: point with coordinate y = 1 [valid] expect success
  tc 93: point with coordinate y = 1 [valid] expect success
  tc 94: point with coordinate y = 1 [valid] expect success
  tc 95: point with coordinate y = 1 [valid] expect success
  tc 96: point with coordinate y = 1 [valid] expect success
  tc 97: point with coordinate y = 1 [valid] expect success
  tc 98: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 99: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 100: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 101: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 102: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 103: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 104: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 105: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 106: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 107: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 108: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 109: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 110: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 111: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 112: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 113: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 114: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 115: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 116: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 117: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 118: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 119: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 120: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 121: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 122: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 123: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 124: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 125: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 126: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 127: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 128: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 129: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 130: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 131: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 132: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 133: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 134: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 135: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 136: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 137: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 138: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 139: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 140: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 141: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 142: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 143: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 144: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 145: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 146: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 147: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 148: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 149: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 150: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 151: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 152: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 153: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 154: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 155: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 156: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 157: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 158: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 159: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 160: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 161: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 162: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 163: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 164: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 165: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 166: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 167: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 168: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 169: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 170: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 171: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 172: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 173: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 174: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 175: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 176: edge case private key [valid] expect success
  tc 177: edge case private key [valid] expect success
  tc 178: edge case private key [valid] expect success
  tc 179: edge case private key [valid] expect success
  tc 180: edge case private key [valid] expect success
  tc 181: edge case private key [valid] expect success
  tc 182: edge case private key [valid] expect success
  tc 183: edge case private key [valid] expect success
  tc 184: edge case private key [valid] expect success
  tc 185: edge case private key [valid, AddSubChain] expect success
  tc 186: edge case private key [valid, AddSubChain] expect success
  tc 187: edge case private key [valid, AddSubChain] expect success
  tc 188: edge case private key [valid, AddSubChain] expect success
  tc 189: edge case private key [valid] expect success
  tc 190: edge case private key [valid, AddSubChain] expect success
  tc 191: CVE-2017-8932 [valid] expect success
  tc 192: CVE-2017-8932 [valid] expect success
  tc 193: point is not on curve [invalid] expect failure
  tc 194: point is not on curve [invalid] expect failure
  tc 195: point is not on curve [invalid] expect failure
  tc 196: point is not on curve [invalid] expect failure
  tc 197: point is not on curve [invalid] expect failure
  tc 198: point is not on curve [invalid] expect failure
  tc 199: point is not on curve [invalid] expect failure
  tc 200: point is not on curve [invalid] expect failure
  tc 201: point is not on curve [invalid] expect failure
  tc 202: point is not on curve [invalid] expect failure
  tc 203: point is not on curve [invalid] expect failure
  tc 204: point is not on curve [invalid] expect failure
  tc 205: point is not on curve [invalid] expect failure
  tc 206: point is not on curve [invalid] expect failure
  tc 207: point is not on curve [invalid] expect failure
  tc 208: point is not on curve [invalid] expect failure
  tc 209:  [invalid] expect failure
  tc 210: public point not on curve [invalid, InvalidPublic] expect failure
  tc 211: public point = (0,0) [invalid, InvalidPublic] expect failure
  tc 212: order = -115792089210356248762697446949407573529996955224135760342422259061068512044369 [invalid, WrongOrder, InvalidPublic, UnnamedCurve] expect failure
  tc 213: order = 0 [invalid, WrongOrder, InvalidPublic, UnnamedCurve] expect failure
  tc 214: order = 1 [acceptable, WrongOrder, UnusedParam, UnnamedCurve] expect failure
  tc 215: order = 26959946660873538060741835960514744168612397095220107664918121663170 [acceptable, WrongOrder, UnusedParam, UnnamedCurve] expect failure
  tc 216: generator = (0,0) [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 217: generator not on curve [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 218: cofactor = -1 [invalid, InvalidPublic, UnnamedCurve] expect failure
  tc 219: cofactor = 0 [invalid, InvalidPublic, UnnamedCurve] expect failure
  tc 220: cofactor = 2 [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 221: cofactor = 115792089210356248762697446949407573529996955224135760342422259061068512044369 [invalid, InvalidPublic, UnnamedCurve] expect failure
  tc 222: cofactor = None [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 223: modified prime [invalid, ModifiedPrime, InvalidPublic, UnnamedCurve] expect failure
  tc 224: using secp224r1 [invalid, InvalidPublic] expect failure
  tc 225: using secp256k1 [invalid, InvalidPublic] expect failure
  tc 226: a = 0 [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 227: public key of order 3 [invalid, WeakPublicKey, InvalidPublic, UnnamedCurve] expect failure
  tc 228: Public key uses wrong curve: secp224r1 [invalid] expect failure
  tc 229: Public key uses wrong curve: secp384r1 [invalid] expect failure
  tc 230: Public key uses wrong curve: secp521r1 [invalid] expect failure
  tc 231: Public key uses wrong curve: secp256k1 [invalid] expect failure
  tc 232: Public key uses wrong curve: secp224k1 [invalid] expect failure
  tc 233: Public key uses wrong curve: brainpoolP224r1 [invalid] expect failure
  tc 234: Public key uses wrong curve: brainpoolP256r1 [invalid] expect failure
  tc 235: Public key uses wrong curve: brainpoolP320r1 [invalid] expect failure
  tc 236: Public key uses wrong curve: brainpoolP384r1 [invalid] expect failure
  tc 237: Public key uses wrong curve: brainpoolP512r1 [invalid] expect failure
  tc 238: Public key uses wrong curve: brainpoolP224t1 [invalid] expect failure
  tc 239: Public key uses wrong curve: brainpoolP256t1 [invalid] expect failure
  tc 240: Public key uses wrong curve: brainpoolP320t1 [invalid] expect failure
  tc 241: Public key uses wrong curve: brainpoolP384t1 [invalid] expect failure
  tc 242: Public key uses wrong curve: brainpoolP512t1 [invalid] expect failure
  tc 243: invalid public key [invalid, CompressedPoint] expect failure
  tc 244: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 245: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 246: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 247: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 248: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 249: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 250: long form encoding of length of sequence [acceptable, InvalidAsn] expect failure
  tc 251: long form encoding of length of sequence [acceptable, InvalidAsn] expect failure
  tc 252: length of sequence contains leading 0 [acceptable, InvalidAsn] expect failure
  tc 253: length of sequence contains leading 0 [acceptable, InvalidAsn] expect failure
  tc 254: wrong length of sequence [acceptable, InvalidAsn] expect failure
  tc 255: wrong length of sequence [acceptable, InvalidAsn] expect failure
  tc 256: wrong length of sequence [acceptable, InvalidAsn] expect failure
  tc 257: wrong length of sequence [acceptable, InvalidAsn] expect failure
  tc 258: uint32 overflow in length of sequence [acceptable, InvalidAsn] expect failure
  tc 259: uint32 overflow in length of sequence [acceptable, InvalidAsn] expect failure
  tc 260: uint64 overflow in length of sequence [acceptable, InvalidAsn] expect failure
  tc 261: uint64 overflow in length of sequence [acceptable, InvalidAsn] expect failure
  tc 262: length of sequence = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 263: length of sequence = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 264: length of sequence = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 265: length of sequence = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 266: length of sequence = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 267: length of sequence = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 268: length of sequence = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 269: length of sequence = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 270: incorrect length of sequence [acceptable, InvalidAsn] expect failure
  tc 271: incorrect length of sequence [acceptable, InvalidAsn] expect failure
  tc 272: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 273: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 274: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 275: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 276: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 277: removing sequence [acceptable, InvalidAsn] expect failure
  tc 278: removing sequence [acceptable, InvalidAsn] expect failure
  tc 279: lonely sequence tag [acceptable, InvalidAsn] expect failure
  tc 280: lonely sequence tag [acceptable, InvalidAsn] expect failure
  tc 281: appending 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 282: appending 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 283: prepending 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 284: prepending 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 285: appending unused 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 286: appending unused 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 287: appending null value to sequence [acceptable, InvalidAsn] expect failure
  tc 288: appending null value to sequence [acceptable, InvalidAsn] expect failure
  tc 289: including garbage [acceptable, InvalidAsn] expect failure
  tc 290: including garbage [acceptable, InvalidAsn] expect failure
  tc 291: including garbage [acceptable, InvalidAsn] expect failure
  tc 292: including garbage [acceptable, InvalidAsn] expect failure
  tc 293: including garbage [acceptable, InvalidAsn] expect failure
  tc 294: including garbage [acceptable, InvalidAsn] expect failure
  tc 295: including garbage [acceptable, InvalidAsn] expect failure
  tc 296: including garbage [acceptable, InvalidAsn] expect failure
  tc 297: including garbage [acceptable, InvalidAsn] expect failure
  tc 298: including garbage [acceptable, InvalidAsn] expect failure
  tc 299: including garbage [acceptable, InvalidAsn] expect failure
  tc 300: including garbage [acceptable, InvalidAsn] expect failure
  tc 301: including garbage [acceptable, InvalidAsn] expect failure
  tc 302: including garbage [acceptable, InvalidAsn] expect failure
  tc 303: including garbage [acceptable, InvalidAsn] expect failure
  tc 304: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 305: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 306: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 307: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 308: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 309: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 310: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 311: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 312: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 313: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 314: truncated length of sequence [acceptable, InvalidAsn] expect failure
  tc 315: truncated length of sequence [acceptable, InvalidAsn] expect failure
  tc 316: Replacing sequence with NULL [acceptable, InvalidAsn] expect failure
  tc 317: Replacing sequence with NULL [acceptable, InvalidAsn] expect failure
  tc 318: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 319: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 320: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 321: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 322: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 323: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 324: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 325: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 326: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 327: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 328: dropping value of sequence [acceptable, InvalidAsn] expect failure
  tc 329: dropping value of sequence [acceptable, InvalidAsn] expect failure
  tc 330: truncated sequence [acceptable, InvalidAsn] expect failure
  tc 331: truncated sequence [acceptable, InvalidAsn] expect failure
  tc 332: truncated sequence [acceptable, InvalidAsn] expect failure
  tc 333: truncated sequence [acceptable, InvalidAsn] expect failure
  tc 334: indefinite length [acceptable, InvalidAsn] expect failure
  tc 335: indefinite length [acceptable, InvalidAsn] expect failure
  tc 336: indefinite length with truncated delimiter [acceptable, InvalidAsn] expect failure
  tc 337: indefinite length with truncated delimiter [acceptable, InvalidAsn] expect failure
  tc 338: indefinite length with additional element [acceptable, InvalidAsn] expect failure
  tc 339: indefinite length with additional element [acceptable, InvalidAsn] expect failure
  tc 340: indefinite length with truncated element [acceptable, InvalidAsn] expect failure
  tc 341: indefinite length with truncated element [acceptable, InvalidAsn] expect failure
  tc 342: indefinite length with garbage [acceptable, InvalidAsn] expect failure
  tc 343: indefinite length with garbage [acceptable, InvalidAsn] expect failure
  tc 344: indefinite length with nonempty EOC [acceptable, InvalidAsn] expect failure
  tc 345: indefinite length with nonempty EOC [acceptable, InvalidAsn] expect failure
  tc 346: prepend empty sequence [acceptable, InvalidAsn] expect failure
  tc 347: prepend empty sequence [acceptable, InvalidAsn] expect failure
  tc 348: append empty sequence [acceptable, InvalidAsn] expect failure
  tc 349: append empty sequence [acceptable, InvalidAsn] expect failure
  tc 350: append garbage with high tag number [acceptable, InvalidAsn] expect failure
  tc 351: append garbage with high tag number [acceptable, InvalidAsn] expect failure
  tc 352: sequence of sequence [acceptable, InvalidAsn] expect failure
  tc 353: sequence of sequence [acceptable, InvalidAsn] expect failure
  tc 354: truncated sequence: removed last 1 elements [acceptable, InvalidAsn] expect failure
  tc 355: truncated sequence: removed last 1 elements [acceptable, InvalidAsn] expect failure
  tc 356: repeating element in sequence [acceptable, InvalidAsn] expect failure
  tc 357: repeating element in sequence [acceptable, InvalidAsn] expect failure
  tc 358: long form encoding of length of oid [acceptable, InvalidAsn] expect failure
  tc 359: long form encoding of length of oid [acceptable, InvalidAsn] expect failure
  tc 360: length of oid contains leading 0 [acceptable, InvalidAsn] expect failure
  tc 361: length of oid contains leading 0 [acceptable, InvalidAsn] expect failure
  tc 362: wrong length of oid [acceptable, InvalidAsn] expect failure
  tc 363: wrong length of oid [acceptable, InvalidAsn] expect failure
  tc 364: wrong length of oid [acceptable, InvalidAsn] expect failure
  tc 365: wrong length of oid [acceptable, InvalidAsn] expect failure
  tc 366: uint32 overflow in length of oid [acceptable, InvalidAsn] expect failure
  tc 367: uint32 overflow in length of oid [acceptable, InvalidAsn] expect failure
  tc 368: uint64 overflow in length of oid [acceptable, InvalidAsn] expect failure
  tc 369: uint64 overflow in length of oid [acceptable, InvalidAsn] expect failure
  tc 370: length of oid = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 371: length of oid = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 372: length of oid = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 373: length of oid = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 374: length of oid = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 375: length of oid = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 376: length of oid = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 377: length of oid = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 378: incorrect length of oid [acceptable, InvalidAsn] expect failure
  tc 379: incorrect length of oid [acceptable, InvalidAsn] expect failure
  tc 380: removing oid [acceptable, InvalidAsn] expect failure
  tc 381: lonely oid tag [acceptable, InvalidAsn] expect failure
  tc 382: lonely oid tag [acceptable, InvalidAsn] expect failure
  tc 383: appending 0's to oid [acceptable, InvalidAsn] expect failure
  tc 384: appending 0's to oid [acceptable, InvalidAsn] expect failure
  tc 385: prepending 0's to oid [acceptable, InvalidAsn] expect failure
  tc 386: prepending 0's to oid [acceptable, InvalidAsn] expect failure
  tc 387: appending unused 0's to oid [acceptable, InvalidAsn] expect failure
  tc 388: appending null value to oid [acceptable, InvalidAsn] expect failure
  tc 389: appending null value to oid [acceptable, InvalidAsn] expect failure
  tc 390: truncated length of oid [acceptable, InvalidAsn] expect failure
  tc 391: truncated length of oid [acceptable, InvalidAsn] expect failure
  tc 392: Replacing oid with NULL [acceptable, InvalidAsn] expect failure
  tc 393: Replacing oid with NULL [acceptable, InvalidAsn] expect failure
  tc 394: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 395: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 396: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 397: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 398: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 399: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 400: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 401: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 402: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 403: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 404: dropping value of oid [acceptable, InvalidAsn] expect failure
  tc 405: dropping value of oid [acceptable, InvalidAsn] expect failure
  tc 406: modify first byte of oid [acceptable, InvalidAsn] expect failure
  tc 407: modify first byte of oid [acceptable, InvalidAsn] expect failure
  tc 408: modify last byte of oid [acceptable, InvalidAsn] expect failure
  tc 409: modify last byte of oid [acceptable, InvalidAsn] expect failure
  tc 410: truncated oid [acceptable, InvalidAsn] expect failure
  tc 411: truncated oid [acceptable, InvalidAsn] expect failure
  tc 412: truncated oid [acceptable, InvalidAsn] expect failure
  tc 413: truncated oid [acceptable, InvalidAsn] expect failure
  tc 414: wrong oid [acceptable, InvalidAsn] expect failure
  tc 415: wrong oid [acceptable, InvalidAsn] expect failure
  tc 416: wrong oid [acceptable, InvalidAsn] expect failure
  tc 417: wrong oid [acceptable, InvalidAsn] expect failure
  tc 418: longer oid [acceptable, InvalidAsn] expect failure
  tc 419: longer oid [acceptable, InvalidAsn] expect failure
  tc 420: oid with modified node [acceptable, InvalidAsn] expect failure
  tc 421: oid with modified node [acceptable, InvalidAsn] expect failure
  tc 422: oid with modified node [acceptable, InvalidAsn] expect failure
  tc 423: oid with modified node [acceptable, InvalidAsn] expect failure
  tc 424: large integer in oid [acceptable, InvalidAsn] expect failure
  tc 425: large integer in oid [acceptable, InvalidAsn] expect failure
  tc 426: oid with invalid node [acceptable, InvalidAsn] expect failure
  tc 427: oid with invalid node [acceptable, InvalidAsn] expect failure
  tc 428: oid with invalid node [acceptable, InvalidAsn] expect failure
  tc 429: oid with invalid node [acceptable, InvalidAsn] expect failure
  tc 430: long form encoding of length of bit string [acceptable, InvalidAsn] expect failure
  tc 431: length of bit string contains leading 0 [acceptable, InvalidAsn] expect failure
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                1d:4e:e9:ec:a7:04:1d:69:cc:16:28:36:2a:c1:32:66
            Iteration Count: 10000 (0x2710)
tools.sh: #4079: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4080: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "none" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4081: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4082: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 22.0 MiB used (27.0 MiB heap)
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                2a:6f:cc:b3:9f:25:73:df:da:ec:b6:e0:ef:3e:ff:c7
            Iteration Count: 10000 (0x2710)
tools.sh: #4083: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4084: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "none" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4085: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4086: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 22.0 MiB used (27.0 MiB heap)
  tc 432: wrong length of bit string [acceptable, InvalidAsn] expect failure
  tc 433: wrong length of bit string [acceptable, InvalidAsn] expect failure
  tc 434: uint32 overflow in length of bit string [acceptable, InvalidAsn] expect failure
  tc 435: uint64 overflow in length of bit string [acceptable, InvalidAsn] expect failure
  tc 436: length of bit string = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 437: length of bit string = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 438: length of bit string = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 439: length of bit string = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 440: incorrect length of bit string [acceptable, InvalidAsn] expect failure
  tc 441: lonely bit string tag [acceptable, InvalidAsn] expect failure
  tc 442: appending 0's to bit string [acceptable, InvalidAsn] expect failure
  tc 443: prepending 0's to bit string [acceptable, InvalidAsn] expect failure
  tc 444: appending null value to bit string [acceptable, InvalidAsn] expect failure
  tc 445: truncated length of bit string [acceptable, InvalidAsn] expect failure
  tc 446: Replacing bit string with NULL [acceptable, InvalidAsn] expect failure
  tc 447: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 448: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 449: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 450: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 451: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 452: dropping value of bit string [acceptable, InvalidAsn] expect failure
  tc 453: modify first byte of bit string [acceptable, InvalidAsn] expect failure
  tc 454: modify last byte of bit string [acceptable, InvalidAsn] expect failure
  tc 455: truncated bit string [acceptable, InvalidAsn] expect failure
  tc 456: truncated bit string [acceptable, InvalidAsn] expect failure
  tc 457: declaring bits as unused in bit string [acceptable, InvalidAsn] expect failure
  tc 458: unused bits in bit string [acceptable, InvalidAsn] expect failure
  tc 459: unused bits in empty bit-string [acceptable, InvalidAsn] expect failure
  tc 460: 128 unused bits [acceptable, InvalidAsn] expect failure
Run test 1
Run test 2
Run test 3
Run test 4
Run test 5
Run test 6
Run test 7
Run test 8
Run test 9
Run test 10
Run test 11
Run test 12
Run test 13
Run test 14
Run test 15
Run test 16
Run test 17
Run test 18
Run test 19
Run test 20
Run test 21
Run test 22
Run test 23
Run test 24
Run test 25
Run test 26
Run test 27
Run test 28
Run test 29
Run test 30
Run test 31
Run test 32
Run test 33
Run test 34
Run test 35
Run test 36
Run test 37
Run test 38
Run test 39
Run test 40
Run test 41
Run test 42
Run test 43
Run test 44
Run test 45
Run test 46
Run test 47
Run test 48
Run test 49
Run test 50
Run test 51
Run test 52
Run test 53
Run test 54
Run test 55
Run test 56
Run test 57
Run test 58
Run test 59
Run test 60
Run test 61
Run test 62
Run test 63
Run test 64
Run test 65
Run test 66
Run test 67
Run test 68
Run test 69
Run test 70
Run test 71
Run test 72
Run test 73
Run test 74
Run test 75
Run test 76
Run test 77
Run test 78
Run test 79
Run test 80
Run test 81
Run test 82
Run test 83
Run test 84
Run test 85
Run test 86
Run test 87
Run test 88
Run test 89
Run test 90
Run test 91
Run test 92
Run test 93
Run test 94
Run test 95
Run test 96
Run test 97
Run test 98
Run test 99
Run test 100
Run test 101
Run test 102
Run test 103
Run test 104
Run test 105
Run test 106
Run test 107
Run test 108
Run test 109
Run test 110
Run test 111
Run test 112
Run test 113
Run test 114
Run test 115
Run test 116
Run test 117
Run test 118
Run test 119
Run test 120
Run test 121
Run test 122
Run test 123
Run test 124
Run test 125
Run test 126
Run test 127
Run test 128
Run test 129
Run test 130
Run test 131
Run test 132
Run test 133
Run test 134
Run test 135
Run test 136
Run test 137
Run test 138
Run test 139
Run test 140
Run test 141
Run test 142
Run test 143
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                5c:ed:70:04:8c:6f:7d:80:72:4c:b4:c7:31:52:e4:85
            Iteration Count: 10000 (0x2710)
tools.sh: #4087: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4088: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
         -c "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -C "none" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4089: Exporting with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4090: Verifying p12 file generated with [PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:none:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbRun test 144
Run test 145
Run test 146
Run test 147
Run test 148
Run test 149
Run test 150
Run test 151
Run test 152
Run test 153
Run test 154
Run test 155
Run test 156
Run test 157
Run test 158
Run test 159
Run test 160
Run test 161
Run test 162
Run test 163
Run test 164
Run test 165
Run test 166
Run test 167
Run test 168
Run test 169
Run test 170
Run test 171
Run test 172
Run test 173
Run test 174
Run test 175
Run test 176
Run test 177
Run test 178
Run test 179
Run test 180
Run test 181
Run test 182
Run test 183
Run test 184
Run test 185
Run test 186
Run test 187
Run test 188
Run test 189
Run test 190
Run test 191
Run test 192
Run test 193
Run test 194
Run test 195
Run test 196
Run test 197
Run test 198
Run test 199
Run test 200
Run test 201
Run test 202
Run test 203
Run test 204
Run test 205
Run test 206
Run test 207
Run test 208
Run test 209
Run test 210
Run test 211
Run test 212
Run test 213
Run test 214
Run test 215
Run test 216
Run test 217
Run test 218
Run test 219
Run test 220
Run test 221
Run test 222
Run test 223
Run test 224
Run test 225
Run test 226
Run test 227
Run test 228
Run test 229
Run test 230
Run test 231
Run test 232
Run test 233
Run test 234
Run test 235
Run test 236
Run test 237
Run test 238
Run test 239
Run test 240
Run test 241
Run test 242
Run test 243
Run test 244
Run test 245
Run test 246
Run test 247
Run test 248
Run test 249
Run test 250
Run test 251
Run test 252
Run test 253
Run test 254
Run test 255
Run test 256
Run test 257
Run test 258
Run test 259
Run test 260
Run test 261
Run test 262
Run test 263
Run test 264
Run test 265
Run test 266
Run test 267
Run test 268
Run test 269
Run test 270
Run test 271
Run test 272
Run test 273
Run test 274
Run test 275
Run test 276
Run test 277
Run test 278
Run test 279
Run test 280
Run test 281
Run test 282
Run test 283
Run test 284
Run test 285
Run test 286
Run test 287
Run test 288
Run test 289
Run test 290
Run test 291
Run test 292
Run test 293
Run test 294
Run test 295
Run test 296
Run test 297
Run test 298
Run test 299
Run test 300
Run test 301
Run test 302
Run test 303
Run test 304
Run test 305
Run test 306
Run test 307
Run test 308
Run test 309
Run test 310
Run test 311
Run test 312
Run test 313
Run test 314
Run test 315
Run test 316
Run test 317
Run test 318
Run test 319
Run test 320
Run test 321
Run test 322
Run test 323
Run test 324
Run test 325
Run test 326
Run test 327
Run test 328
Run test 329
Run test 330
Run test 331
Run test 332
Run test 333
Run test 334
Run test 335
Run test 336
Run test 337
Run test 338
Run test 339
Run test 340
Run test 341
Run test 342
Run test 343
Run test 344
Run test 345
Run test 346
Run test 347
Run test 348
Run test 349
Run test 350
Run test 351
Run test 352
Run test 353
Run test 354
Run test 355
Run test 356
Run test 357
Run test 358
Run test 359
Run test 360
Run test 361
Run test 362
Run test 363
Run test 364
Run test 365
Run test 366
Run test 367
Run test 368
Run test 369
Run test 370
Run test 371
Run test 372
Run test 373
Run test 374
Run test 375
Run test 376
Run test 377
Run test 378
Run test 379
Run test 380
Run test 381
Run test 382
Run test 383
Run test 384
Run test 385
Run test 386
Run test 387
Run test 388
Run test 389
Run test 390
Run test 391
Run test 392
Run test 393
Run test 394
Run test 395
Run test 396
Run test 397
Run test 398
Run test 399
Run test 400
Run test 401
Run test 402
Run test 403
Run test 404
Run test 405
Run test 406
Run test 407
Run test 408
Run test 409
Run test 410
Run test 411
Run test 412
Run test 413
Run test 414
Run test 415
Run test 416
Run test 417
Run test 418
Run test 419
Run test 420
Run test 421
Run test 422
Run test 423
Run test 424
Run test 425
Run test 426
Run test 427
Run test 428
Run test 429
Run test 430
Run test 431
Run test 432
Run test 433
Run test 434
Run test 435
Run test 436
Run test 437
Run test 438
Run test 439
Run test 440
Run test 441
Run test 442
Run test 443
Run test 444
Run test 445
Run test 446
Run test 447
Run test 448
Run test 449
Run test 450
Run test 451
Run test 452
Run test 453
Run test 454
Run test 455
Run test 456
Run test 457
Run test 458
Run test 459
Run test 460
[       OK ] Pkcs11EcdhTest.P256 (38354 ms)
[ RUN      ] Pkcs11EcdhTest.P384
Reading tests from: ecdh_secp384r1_test.json
  Test vectors of type EcdhTest are intended for
  testing an ECDH implementations using X509 encoded
  public keys and integers for private keys.
  Test vectors of this format are useful for testing
  Java providers.
    AddSubChain: The private key has a special value. Implementations using addition subtraction chains for the point multiplication may get the point at infinity as an intermediate result. See CVE_2017_10176
    CompressedPoint: The point in the public key is compressed. Not every library supports points in compressed format.
    InvalidAsn: The public key in this test uses an invalid ASN encoding. Some cases where the ASN parser is not strictly checking the ASN format are benign as long as the ECDH computation still returns the correct shared value.
    InvalidPublic: The public key has been modified and is invalid. An implementation should always check whether the public key is valid and on the same curve as the private key. The test vector includes the shared secret computed with the original public key if the public point is on the curve of the private key. Generating a shared secret other than the one with the original key likely indicates that the bug is exploitable.
    ModifiedPrime: The modulus of the public key has been modified. The public point of the public key has been chosen so that it is both a point on both the curve of the modified public key and the private key.
    UnnamedCurve: The public key does not use a named curve. RFC 3279 allows to encode such curves by explicitly encoding, the parameters of the curve equation, modulus, generator, order and cofactor. However, many crypto libraries only support named curves. Modifying some of the EC parameters and encoding the corresponding public key as an unnamed curve is a potential attack vector.
    UnusedParam: A parameter that is typically not used for ECDH has been modified. Sometimes libraries ignore small differences between public and private key. For example, a library might ignore an incorrect cofactor in the public key. We consider ignoring such changes as acceptable as long as these differences do not change the outcome of the ECDH computation, i.e. as long as the computation is done on the curve from the private key.
    WeakPublicKey: The vector contains a weak public key. The curve is not a named curve, the public key point has order 3 and has been chosen to be on the same curve as the private key. This test vector is used to check ECC implementations for missing steps in the verification of the public key.
    WrongOrder: The order of the public key has been modified. If this order is used in a cryptographic primitive instead of the correct order then private keys may leak. E.g. ECDHC in BC 1.52 suffered from this.
  tc 1: normal case [valid] expect success
  tc 2: compressed public key [acceptable, CompressedPoint] expect failure
  tc 3: edge case for shared secret [valid] expect success
  tc 4: edge case for shared secret [valid] expect success
  tc 5: edge case for shared secret [valid] expect success
  tc 6: edge case for shared secret [valid] expect success
  tc 7: edge case for shared secret [valid] expect success
  tc 8: edge case for shared secret [valid] expect success
  tc 9: edge case for shared secret [valid] expect success
  tc 10: edge case for shared secret [valid] expect success
  tc 11: edge case for shared secret [valid] expect success
  tc 12: edge case for shared secret [valid] expect success
  tc 13: edge case for shared secret [valid] expect success
  tc 14: edge case for shared secret [valid] expect success
  tc 15: edge case for shared secret [valid] expect success
  tc 16: edge case for shared secret [valid] expect success
  tc 17: edge case for shared secret [valid] expect success
  tc 18: edge case for shared secret [valid] expect success
  tc 19: edge case for shared secret [valid] expect success
  tc 20: edge case for shared secret [valid] expect success
  tc 21: y-coordinate of the public key has many trailing 0's [valid] expect success
  tc 22: y-coordinate of the public key has many trailing 1's [valid] expect success
  tc 23: y-coordinate of the public key is small [valid] expect success
  tc 24: y-coordinate of the public key is large [valid] expect success
  tc 25: edge cases for ephemeral key [valid] expect success
  tc 26: edge cases for ephemeral key [valid] expect success
  tc 27: edge cases for ephemeral key [valid] expect success
  tc 28: edge cases for ephemeral key [valid] expect success
  tc 29: edge cases for ephemeral key [valid] expect success
  tc 30: edge cases for ephemeral key [valid] expect success
  tc 31: edge cases for ephemeral key [valid] expect success
  tc 32: edge cases for ephemeral key [valid] expect success
  tc 33: edge cases for ephemeral key [valid] expect success
  tc 34: edge cases for ephemeral key [valid] expect success
  tc 35: edge cases for ephemeral key [valid] expect success
  tc 36: edge cases for ephemeral key [valid] expect success
  tc 37: edge cases for ephemeral key [valid] expect success
  tc 38: edge cases for ephemeral key [valid] expect success
  tc 39: edge cases for ephemeral key [valid] expect success
  tc 40: edge cases for ephemeral key [valid] expect success
  tc 41: edge cases for ephemeral key [valid] expect success
  tc 42: edge cases for ephemeral key [valid] expect success
  tc 43: edge cases for ephemeral key [valid] expect success
  tc 44: edge cases for ephemeral key [valid] expect success
  tc 45: edge cases for ephemeral key [valid] expect success
  tc 46: edge cases for ephemeral key [valid] expect success
  tc 47: edge case for Jacobian and projective coordinates [valid] expect success
  tc 48: edge case for Jacobian and projective coordinates [valid] expect success
  tc 49: edge case for Jacobian and projective coordinates [valid] expect success
  tc 50: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 51: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 52: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 53: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 54: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 55: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 56: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 57: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 58: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 59: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 60: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 61: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 62: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 63: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 64: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 65: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 66: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 67: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 68: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 69: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 70: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 71: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 72: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 73: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 74: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 75: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 76: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 77: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 78: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 79: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 80: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 81: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 82: point with coordinate x = 0 [valid] expect success
  tc 83: point with coordinate x = 0 [valid] expect success
  tc 84: point with coordinate x = 0 [valid] expect success
  tc 85: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 86: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 87: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 88: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 89: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 90: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 91: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 92: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 93: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 94: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 95: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 96: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 97: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 98: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 99: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 100: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 101: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 102: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 103: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 104: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 105: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 106: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 107: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 108: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 109: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 110: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 111: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 112: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 113: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 114: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 115: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 116: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 117: point with coordinate y = 1 [valid] expect success
  tc 118: point with coordinate y = 1 [valid] expect success
  tc 119: point with coordinate y = 1 [valid] expect success
  tc 120: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 121: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 122: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 123: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 124: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 125: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 126: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 127: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 128: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 129: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 130: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 131: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 132: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 133: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 134: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 135: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 136: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 137: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 138: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 139: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 140: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 141: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 142: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 143: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 144: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 145: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 146: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 147: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 148: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 149: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 150: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 151: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 152: edge case private key [valid] expect success
  tc 153: edge case private key [valid] expect success
  tc 154: edge case private key [valid] expect success
  tc 155: edge case private key [valid] expect success
  tc 156: edge case private key [valid] expect success
  tc 157: edge case private key [valid] expect success
  tc 158: edge case private key [valid] expect success
  tc 159: edge case private key [valid] expect success
  tc 160: edge case private key [valid] expect success
  tc 161: edge case private key [valid, AddSubChain] expect success
  tc 162: edge case private key [valid, AddSubChain] expect success
  tc 163: edge case private key [valid] expect success
  tc 164: edge case private key [valid, AddSubChain] expect success
  tc 165: point is not on curve [invalid] expect failure
  tc 166: point is not on curve [invalid] expect failure
  tc 167: point is not on curve [invalid] expect failure
  tc 168: point is not on curve [invalid] expect failure
  tc 169: point is not on curve [invalid] expect failure
  tc 170: point is not on curve [invalid] expect failure
  tc 171: point is not on curve [invalid] expect failure
  tc 172: point is not on curve [invalid] expect failure
  tc 173: point is not on curve [invalid] expect failure
  tc 174: point is not on curve [invalid] expect failure
  tc 175: point is not on curve [invalid] expect failure
  tc 176: point is not on curve [invalid] expect failure
  tc 177: point is not on curve [invalid] expect failure
  tc 178: point is not on curve [invalid] expect failure
  tc 179: point is not on curve [invalid] expect failure
  tc 180: point is not on curve [invalid] expect failure
  tc 181:  [invalid] expect failure
  tc 182: public point not on curve [invalid, InvalidPublic] expect failure
  tc 183: public point = (0,0) [invalid, InvalidPublic] expect failure
  tc 184: order = -39402006196394479212279040100143613805079739270465446667946905279627659399113263569398956308152294913554433653942643 [invalid, WrongOrder, InvalidPublic, UnnamedCurve] expect failure
  tc 185: order = 0 [invalid, WrongOrder, InvalidPublic, UnnamedCurve] expect failure
  tc 186: order = 1 [acceptable, WrongOrder, UnusedParam, UnnamedCurve] expect failure
  tc 187: order = 9173994463960286046443283581208347763186259956673124494950032159599396260248791326163093631191247821216106 [acceptable, WrongOrder, UnusedParam, UnnamedCurve] expect failure
  tc 188: generator = (0,0) [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 189: generator not on curve [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 190: cofactor = -1 [invalid, InvalidPublic, UnnamedCurve] expect failure
  tc 191: cofactor = 0 [invalid, InvalidPublic, UnnamedCurve] expect failure
  tc 192: cofactor = 2 [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 193: cofactor = 39402006196394479212279040100143613805079739270465446667946905279627659399113263569398956308152294913554433653942643 [invalid, InvalidPublic, UnnamedCurve] expect failure
  tc 194: cofactor = None [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 195: modified prime [invalid, ModifiedPrime, InvalidPublic, UnnamedCurve] expect failure
  tc 196: using secp224r1 [invalid, InvalidPublic] expect failure
  tc 197: using secp256r1 [invalid, InvalidPublic] expect failure
  tc 198: using secp256k1 [invalid, InvalidPublic] expect failure
  tc 199: a = 0 [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 200: public key of order 3 [invalid, WeakPublicKey, InvalidPublic, UnnamedCurve] expect failure
  tc 201: Public key uses wrong curve: secp224r1 [invalid] expect failure
  tc 202: Public key uses wrong curve: secp256r1 [invalid] expect failure
  tc 203: Public key uses wrong curve: secp521r1 [invalid] expect failure
  tc 204: Public key uses wrong curve: secp256k1 [invalid] expect failure
  tc 205: Public key uses wrong curve: secp224k1 [invalid] expect failure
  tc 206: Public key uses wrong curve: brainpoolP224r1 [invalid] expect failure
  tc 207: Public key uses wrong curve: brainpoolP256r1 [invalid] expect failure
  tc 208: Public key uses wrong curve: brainpoolP320r1 [invalid] expect failure
  tc 209: Public key uses wrong curve: brainpoolP384r1 [invalid] expect failure
  tc 210: Public key uses wrong curve: brainpoolP512r1 [invalid] expect failure
  tc 211: Public key uses wrong curve: brainpoolP224t1 [invalid] expect failure
  tc 212: Public key uses wrong curve: brainpoolP256t1 [invalid] expect failure
  tc 213: Public key uses wrong curve: brainpoolP320t1 [invalid] expect failure
  tc 214: Public key uses wrong curve: brainpoolP384t1 [invalid] expect failure
  tc 215: Public key uses wrong curve: brainpoolP512t1 [invalid] expect failure
  tc 216: invalid public key [invalid, CompressedPoint] expect failure
  tc 217: long form encoding of length of sequence [acceptable, InvalidAsn] expect failure
  tc 218: long form encoding of length of sequence [acceptable, InvalidAsn] expect failure
  tc 219: length of sequence contains leading 0 [acceptable, InvalidAsn] expect failure
  tc 220: length of sequence contains leading 0 [acceptable, InvalidAsn] expect failure
  tc 221: wrong length of sequence [acceptable, InvalidAsn] expect failure
  tc 222: wrong length of sequence [acceptable, InvalidAsn] expect failure
  tc 223: wrong length of sequence [acceptable, InvalidAsn] expect failure
  tc 224: wrong length of sequence [acceptable, InvalidAsn] expect failure
  tc 225: uint32 overflow in length of sequence [acceptable, InvalidAsn] expect failure
  tc 226: uint32 overflow in length of sequence [acceptable, InvalidAsn] expect failure
  tc 227: uint64 overflow in length of sequence [acceptable, InvalidAsn] expect failure
  tc 228: uint64 overflow in length of sequence [acceptable, InvalidAsn] expect failure
  tc 229: length of sequence = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 230: length of sequence = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 231: length of sequence = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 232: length of sequence = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 233: length of sequence = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 234: length of sequence = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 235: length of sequence = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 236: length of sequence = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 237: incorrect length of sequence [acceptable, InvalidAsn] expect failure
  tc 238: incorrect length of sequence [acceptable, InvalidAsn] expect failure
  tc 239: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 240: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 241: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 242: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 243: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 244: removing sequence [acceptable, InvalidAsn] expect failure
  tc 245: removing sequence [acceptable, InvalidAsn] expect failure
  tc 246: lonely sequence tag [acceptable, InvalidAsn] expect failure
  tc 247: lonely sequence tag [acceptable, InvalidAsn] expect failure
  tc 248: appending 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 249: appending 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 250: prepending 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 251: prepending 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 252: appending unused 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 253: appending unused 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 254: appending null value to sequence [acceptable, InvalidAsn] expect failure
  tc 255: appending null value to sequence [acceptable, InvalidAsn] expect failure
  tc 256: including garbage [acceptable, InvalidAsn] expect failure
  tc 257: including garbage [acceptable, InvalidAsn] expect failure
  tc 258: including garbage [acceptable, InvalidAsn] expect failure
  tc 259: including garbage [acceptable, InvalidAsn] expect failure
  tc 260: including garbage [acceptable, InvalidAsn] expect failure
  tc 261: including garbage [acceptable, InvalidAsn] expect failure
  tc 262: including garbage [acceptable, InvalidAsn] expect failure
  tc 263: including garbage [acceptable, InvalidAsn] expect failure
  tc 264: including garbage [acceptable, InvalidAsn] expect failure
  tc 265: including garbage [acceptable, InvalidAsn] expect failure
  tc 266: including garbage [acceptable, InvalidAsn] expect failure
  tc 267: including garbage [acceptable, InvalidAsn] expect failure
  tc 268: including garbage [acceptable, InvalidAsn] expect failure
  tc 269: including garbage [acceptable, InvalidAsn] expect failure
  tc 270: including garbage [acceptable, InvalidAsn] expect failure
  tc 271: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 272: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 273: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 274: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 275: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 276: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 277: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 278: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 279: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 280: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 281: truncated length of sequence [acceptable, InvalidAsn] expect failure
  tc 282: truncated length of sequence [acceptable, InvalidAsn] expect failure
  tc 283: Replacing sequence with NULL [acceptable, InvalidAsn] expect failure
  tc 284: Replacing sequence with NULL [acceptable, InvalidAsn] expect failure
  tc 285: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 286: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 287: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 288: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 289: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 290: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 291: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 292: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 293: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 294: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 295: dropping value of sequence [acceptable, InvalidAsn] expect failure
  tc 296: dropping value of sequence [acceptable, InvalidAsn] expect failure
  tc 297: truncated sequence [acceptable, InvalidAsn] expect failure
  tc 298: truncated sequence [acceptable, InvalidAsn] expect failure
  tc 299: truncated sequence [acceptable, InvalidAsn] expect failure
  tc 300: truncated sequence [acceptable, InvalidAsn] expect failure
  tc 301: indefinite length [acceptable, InvalidAsn] expect failure
  tc 302: indefinite length [acceptable, InvalidAsn] expect failure
  tc 303: indefinite length with truncated delimiter [acceptable, InvalidAsn] expect failure
  tc 304: indefinite length with truncated delimiter [acceptable, InvalidAsn] expect failure
  tc 305: indefinite length with additional element [acceptable, InvalidAsn] expect failure
  tc 306: indefinite length with additional element [acceptable, InvalidAsn] expect failure
  tc 307: indefinite length with truncated element [acceptable, InvalidAsn] expect failure
  tc 308: indefinite length with truncated element [acceptable, InvalidAsn] expect failure
  tc 309: indefinite length with garbage [acceptable, InvalidAsn] expect failure
  tc 310: indefinite length with garbage [acceptable, InvalidAsn] expect failure
  tc 311: indefinite length with nonempty EOC [acceptable, InvalidAsn] expect failure
  tc 312: indefinite length with nonempty EOC [acceptable, InvalidAsn] expect failure
  tc 313: prepend empty sequence [acceptable, InvalidAsn] expect failure
  tc 314: prepend empty sequence [acceptable, InvalidAsn] expect failure
  tc 315: append empty sequence [acceptable, InvalidAsn] expect failure
  tc 316: append empty sequence [acceptable, InvalidAsn] expect failure
  tc 317: append garbage with high tag number [acceptable, InvalidAsn] expect failure
  tc 318: append garbage with high tag number [acceptable, InvalidAsn] expect failure
  tc 319: sequence of sequence [acceptable, InvalidAsn] expect failure
  tc 320: sequence of sequence [acceptable, InvalidAsn] expect failure
  tc 321: truncated sequence: removed last 1 elements [acceptable, InvalidAsn] expect failure
  tc 322: truncated sequence: removed last 1 elements [acceptable, InvalidAsn] expect failure
  tc 323: repeating element in sequence [acceptable, InvalidAsn] expect failure
  tc 324: repeating element in sequence [acceptable, InvalidAsn] expect failure
  tc 325: long form encoding of length of oid [acceptable, InvalidAsn] expect failure
  tc 326: long form encoding of length of oid [acceptable, InvalidAsn] expect failure
  tc 327: length of oid contains leading 0 [acceptable, InvalidAsn] expect failure
  tc 328: length of oid contains leading 0 [acceptable, InvalidAsn] expect failure
  tc 329: wrong length of oid [acceptable, InvalidAsn] expect failure
  tc 330: wrong length of oid [acceptable, InvalidAsn] expect failure
  tc 331: wrong length of oid [acceptable, InvalidAsn] expect failure
  tc 332: wrong length of oid [acceptable, InvalidAsn] expect failure
  tc 333: uint32 overflow in length of oid [acceptable, InvalidAsn] expect failure
  tc 334: uint32 overflow in length of oid [acceptable, InvalidAsn] expect failure
  tc 335: uint64 overflow in length of oid [acceptable, InvalidAsn] expect failure
  tc 336: uint64 overflow in length of oid [acceptable, InvalidAsn] expect failure
  tc 337: length of oid = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 338: length of oid = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 339: length of oid = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 340: length of oid = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 341: length of oid = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 342: length of oid = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 343: length of oid = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 344: length of oid = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 345: incorrect length of oid [acceptable, InvalidAsn] expect failure
  tc 346: incorrect length of oid [acceptable, InvalidAsn] expect failure
  tc 347: removing oid [acceptable, InvalidAsn] expect failure
  tc 348: lonely oid tag [acceptable, InvalidAsn] expect failure
  tc 349: lonely oid tag [acceptable, InvalidAsn] expect failure
  tc 350: appending 0's to oid [acceptable, InvalidAsn] expect failure
  tc 351: appending 0's to oid [acceptable, InvalidAsn] expect failure
  tc 352: prepending 0's to oid [acceptable, InvalidAsn] expect failure
  tc 353: prepending 0's to oid [acceptable, InvalidAsn] expect failure
  tc 354: appending unused 0's to oid [acceptable, InvalidAsn] expect failure
  tc 355: appending null value to oid [acceptable, InvalidAsn] expect failure
  tc 356: appending null value to oid [acceptable, InvalidAsn] expect failure
  tc 357: truncated length of oid [acceptable, InvalidAsn] expect failure
  tc 358: truncated length of oid [acceptable, InvalidAsn] expect failure
  tc 359: Replacing oid with NULL [acceptable, InvalidAsn] expect failure
  tc 360: Replacing oid with NULL [acceptable, InvalidAsn] expect failure
  tc 361: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 362: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 363: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 364: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 365: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 366: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 367: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 368: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 369: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 370: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 371: dropping value of oid [acceptable, InvalidAsn] expect failure
  tc 372: dropping value of oid [acceptable, InvalidAsn] expect failure
  tc 373: modify first byte of oid [acceptable, InvalidAsn] expect failure
  tc 374: modify first byte of oid [acceptable, InvalidAsn] expect failure
  tc 375: modify last byte of oid [acceptable, InvalidAsn] expect failure
  tc 376: modify last byte of oid [acceptable, InvalidAsn] expect failure
  tc 377: truncated oid [acceptable, InvalidAsn] expect failure
  tc 378: truncated oid [acceptable, InvalidAsn] expect failure
  tc 379: truncated oid [acceptable, InvalidAsn] expect failure
  tc 380: truncated oid [acceptable, InvalidAsn] expect failure
  tc 381: wrong oid [acceptable, InvalidAsn] expect failure
  tc 382: wrong oid [acceptable, InvalidAsn] expect failure
  tc 383: wrong oid [acceptable, InvalidAsn] expect failure
  tc 384: wrong oid [acceptable, InvalidAsn] expect failure
  tc 385: longer oid [acceptable, InvalidAsn] expect failure
  tc 386: longer oid [acceptable, InvalidAsn] expect failure
  tc 387: oid with modified node [acceptable, InvalidAsn] expect failure
  tc 388: oid with modified node [acceptable, InvalidAsn] expect failure
  tc 389: oid with modified node [acceptable, InvalidAsn] expect failure
  tc 390: oid with modified node [acceptable, InvalidAsn] expect failure
  tc 391: large integer in oid [acceptable, InvalidAsn] expect failure
  tc 392: large integer in oid [acceptable, InvalidAsn] expect failure
  tc 393: oid with invalid node [acceptable, InvalidAsn] expect failure
  tc 394: oid with invalid node [acceptable, InvalidAsn] expect failure
  tc 395: oid with invalid node [acceptable, InvalidAsn] expect failure
  tc 396: oid with invalid node [acceptable, InvalidAsn] expect failure
  tc 397: long form encoding of length of bit string [acceptable, InvalidAsn] expect failure
  tc 398: length of bit string contains leading 0 [acceptable, InvalidAsn] expect failure
  tc 399: wrong length of bit string [acceptable, InvalidAsn] expect failure
  tc 400: wrong length of bit string [acceptable, InvalidAsn] expect failure
  tc 401: uint32 overflow in length of bit string [acceptable, InvalidAsn] expect failure
  tc 402: uint64 overflow in length of bit string [acceptable, InvalidAsn] expect failure
  tc 403: length of bit string = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 404: length of bit string = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 405: length of bit string = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 406: length of bit string = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 407: incorrect length of bit string [acceptable, InvalidAsn] expect failure
  tc 408: lonely bit string tag [acceptable, InvalidAsn] expect failure
  tc 409: appending 0's to bit string [acceptable, InvalidAsn] expect failure
  tc 410: prepending 0's to bit string [acceptable, InvalidAsn] expect failure
  tc 411: appending null value to bit string [acceptable, InvalidAsn] expect failure
  tc 412: truncated length of bit string [acceptable, InvalidAsn] expect failure
  tc 413: Replacing bit string with NULL [acceptable, InvalidAsn] expect failure
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption with SHA-1 and DES-CBC
        Parameters:
            Salt:
                21:c6:a3:f5:65:89:97:5a:ab:e6:3d:58:1d:c0:f2:a2
            Iteration Count: 10000 (0x2710)
tools.sh: #4091: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4092: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4093: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4094: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        28:9b:09:6c:1f:77:c4:48:f1:0e:ad:c5:3f:ce:57:a4
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-256-CBC
                Args:
                    04:10:ae:0b:27:64:cc:b8:de:ba:9a:8d:b3:47:7e:4a:
                    bf:fa
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Nprocess-job heap: 22.0 MiB used (27.0 MiB heap)
SS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4095: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4096: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4097: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4098: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        23:95:26:ca:3e:14:1b:28:25:04:60:7c:6e:63:d2:7d
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-224
            Cipher: AES-256-CBC
                Args:
                    04:10:e1:d4:f4:5c:29:ed:35:e4:f0:75:95:53:6f:21:
                    30:4c
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 22.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4099: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4100: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4101: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4102: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        2c:57:3e:41:73:18:d7:b6:36:f9:c4:69:c8:b2:21:ea
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:16:0c:95:0e:a3:22:32:d7:6a:c1:31:ae:59:67:
                    bc:de
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 22.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4103: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4104: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4105: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4106: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        3a:a4:d5:fb:5f:91:5d:b9:4e:47:24:4b:14:49:1d:69
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-384
            Cipher: AES-256-CBC
                Args:
                    04:10:83:7e:a3:80:9b:1d:42:c2:b7:16:b6:ce:49:1d:
                    36:9f
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4107: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4108: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4109: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4110: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        ab:ed:3d:51:46:08:58:12:2e:1e:56:a5:1b:f4:94:16
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-512
            Cipher: AES-256-CBC
                Args:
                    04:10:c2:80:80:9f:65:74:07:01:e9:b4:ab:6d:6e:26:
                    08:e8
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 22.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4111: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4112: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4113: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4114: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC4:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        0c:26:a6:a4:fb:9d:42:e2:b9:e5:28:85:33:f1:18:3f
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:74:ec:f6:7c:a4:0e:e9:a2:98:22:a1:9c:54:1e:
                    15:0c
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 22.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4115: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4116: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4117: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4118: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        5b:92:c1:cf:ab:dd:25:cb:bb:d8:15:85:c6:32:98:c5
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-256-CBC
                Args:
                    04:10:8a:51:15:dc:ee:51:bc:b2:54:19:4b:db:55:fc:
                    5f:31
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4119: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4120: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4121: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4122: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        6c:1f:32:77:4c:c3:67:d7:22:35:d4:a4:87:7c:88:7b
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-224
            Cipher: AES-256-CBC
                Args:
                    04:10:f9:9e:1f:82:75:a7:d5:cc:7a:f9:5f:03:66:3d:
                    f4:a9
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 22.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4123: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4124: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4125: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4126: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        83:4c:4d:d7:07:55:a4:2c:0c:f3:32:1e:fa:15:98:1f
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:bc:78:7e:9c:34:bf:ac:c8:16:8f:96:4c:b8:73:
                    60:3c
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 22.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4127: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4128: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4129: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4130: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        06:35:45:dc:ee:5a:dd:b0:15:90:e6:3b:e4:40:ee:e8
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-384
            Cipher: AES-256-CBC
                Args:
                    04:10:d2:c3:a9:9a:95:c3:c7:11:08:f9:47:12:c6:9b:
                    bd:52
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4131: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4132: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4133: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4134: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        30:c1:dd:d5:50:fa:cd:64:2e:10:e5:4c:26:a2:d4:89
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-512
            Cipher: AES-256-CBC
                Args:
                    04:10:6b:ce:b8:0c:12:ef:e4:d6:ab:09:c9:9c:89:65:
                    74:72
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 22.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4135: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4136: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4137: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4138: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC4:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        44:5b:e0:26:de:25:be:7f:bb:07:cf:76:30:56:91:c1
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:78:40:12:60:04:51:5d:ee:2e:79:7e:a1:b0:d0:
                    47:c7
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN  tc 414: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 415: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 416: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 417: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 418: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 419: dropping value of bit string [acceptable, InvalidAsn] expect failure
  tc 420: modify first byte of bit string [acceptable, InvalidAsn] expect failure
  tc 421: modify last byte of bit string [acceptable, InvalidAsn] expect failure
  tc 422: truncated bit string [acceptable, InvalidAsn] expect failure
  tc 423: truncated bit string [acceptable, InvalidAsn] expect failure
  tc 424: declaring bits as unused in bit string [acceptable, InvalidAsn] expect failure
  tc 425: unused bits in bit string [acceptable, InvalidAsn] expect failure
  tc 426: unused bits in empty bit-string [acceptable, InvalidAsn] expect failure
  tc 427: 128 unused bits [acceptable, InvalidAsn] expect failure
Run test 1
Run test 2
Run test 3
Run test 4
Run test 5
Run test 6
Run test 7
Run test 8
Run test 9
Run test 10
Run test 11
Run test 12
Run test 13
Run test 14
Run test 15
Run test 16
Run test 17
Run test 18
Run test 19
Run test 20
Run test 21
Run test 22
Run test 23
Run test 24
Run test 25
Run test 26
Run test 27
Run test 28
Run test 29
Run test 30
Run test 31
Run test 32
Run test 33
Run test 34
Run test 35
Run test 36
Run test 37
Run test 38
Run test 39
Run test 40
Run test 41
Run test 42
Run test 43
Run test 44
Run test 45
Run test 46
Run test 47
Run test 48
Run test 49
Run test 50
Run test 51
Run test 52
Run test 53
Run test 54
Run test 55
Run test 56
Run test 57
Run test 58
Run test 59
Run test 60
Run test 61
Run test 62
Run test 63
Run test 64
Run test 65
Run test 66
Run test 67
Run test 68
Run test 69
Run test 70
Run test 71
Run test 72
Run test 73
Run test 74
Run test 75
Run test 76
Run test 77
Run test 78
Run test 79
Run test 80
Run test 81
Run test 82
Run test 83
Run test 84
Run test 85
Run test 86
Run test 87
Run test 88
Run test 89
Run test 90
Run test 91
Run test 92
Run test 93
Run test 94
Run test 95
Run test 96
Run test 97
Run test 98
Run test 99
Run test 100
Run test 101
Run test 102
Run test 103
Run test 104
Run test 105
Run test 106
Run test 107
Run test 108
Run test 109
Run test 110
Run test 111
Run test 112
Run test 113
Run test 114
Run test 115
Run test 116
Run test 117
Run test 118
Run test 119
Run test 120
Run test 121
Run test 122
Run test 123
Run test 124
Run test 125
Run test 126
Run test 127
Run test 128
Run test 129
Run test 130
Run test 131
Run test 132
Run test 133
Run test 134
Run test 135
Run test 136
Run test 137
Run test 138
Run test 139
Run test 140
Run test 141
Run test 142
Run test 143
Run test 144
Run test 145
Run test 146
Run test 147
Run test 148
Run test 149
Run test 150
Run test 151
Run test 152
Run test 153
Run test 154
Run test 155
Run test 156
Run test 157
Run test 158
Run test 159
Run test 160
Run test 161
Run test 162
Run test 163
Run test 164
Run test 165
Run test 166
Run test 167
Run test 168
Run test 169
Run test 170
Run test 171
Run test 172
Run test 173
Run test 174
Run test 175
Run test 176
Run test 177
Run test 178
Run test 179
Run test 180
Run test 181
Run test 182
Run test 183
Run test 184
Run test 185
Run test 186
Run test 187
Run test 188
Run test 189
Run test 190
Run test 191
Run test 192
Run test 193
Run test 194
Run test 195
Run test 196
Run test 197
Run test 198
Run test 199
Run test 200
Run test 201
Run test 202
Run test 203
Run test 204
Run test 205
Run test 206
Run test 207
Run test 208
Run test 209
Run test 210
Run test 211
Run test 212
Run test 213
Run test 214
Run test 215
Run test 216
Run test 217
Run test 218
Run test 219
Run test 220
Run test 221
Run test 222
Run test 223
Run test 224
Run test 225
Run test 226
Run test 227
Run test 228
Run test 229
Run test 230
Run test 231
Run test 232
Run test 233
process-job heap: 22.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4139: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4140: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4141: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4142: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        c1:ed:a5:a6:a0:79:a2:a5:f4:ff:00:28:2b:55:54:03
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-256-CBC
                Args:
                    04:10:08:bd:3e:7c:17:35:4e:53:a1:71:3a:ce:96:95:
                    db:95
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NRun test 234
Run test 235
Run test 236
Run test 237
Run test 238
Run test 239
Run test 240
Run test 241
Run test 242
Run test 243
Run test 244
Run test 245
Run test 246
Run test 247
Run test 248
Run test 249
Run test 250
Run test 251
Run test 252
Run test 253
Run test 254
Run test 255
Run test 256
Run test 257
Run test 258
Run test 259
Run test 260
Run test 261
Run test 262
Run test 263
Run test 264
Run test 265
Run test 266
Run test 267
Run test 268
Run test 269
Run test 270
Run test 271
Run test 272
Run test 273
Run test 274
Run test 275
Run test 276
Run test 277
Run test 278
Run test 279
Run test 280
Run test 281
Run test 282
Run test 283
Run test 284
Run test 285
Run test 286
Run test 287
Run test 288
Run test 289
Run test 290
Run test 291
Run test 292
Run test 293
Run test 294
Run test 295
Run test 296
Run test 297
Run test 298
Run test 299
Run test 300
Run test 301
Run test 302
Run test 303
Run test 304
Run test 305
Run test 306
Run test 307
Run test 308
Run test 309
Run test 310
Run test 311
Run test 312
Run test 313
Run test 314
Run test 315
Run test 316
Run test 317
Run test 318
Run test 319
Run test 320
Run test 321
Run test 322
Run test 323
Run test 324
Run test 325
Run test 326
Run test 327
Run test 328
Run test 329
Run test 330
Run test 331
Run test 332
Run test 333
Run test 334
Run test 335
Run test 336
Run test 337
Run test 338
Run test 339
Run test 340
Run test 341
Run test 342
Run test 343
Run test 344
Run test 345
Run test 346
Run test 347
Run test 348
Run test 349
Run test 350
Run test 351
Run test 352
Run test 353
Run test 354
Run test 355
Run test 356
Run test 357
Run test 358
Run test 359
Run test 360
Run test 361
Run test 362
Run test 363
Run test 364
Run test 365
Run test 366
Run test 367
Run test 368
Run test 369
Run test 370
Run test 371
Run test 372
Run test 373
Run test 374
Run test 375
Run test 376
Run test 377
Run test 378
Run test 379
Run test 380
Run test 381
Run test 382
Run test 383
Run test 384
Run test 385
Run test 386
Run test 387
Run test 388
Run test 389
Run test 390
Run test 391
Run test 392
Run test 393
Run test 394
Run test 395
Run test 396
Run test 397
Run test 398
Run test 399
Run test 400
Run test 401
Run test 402
Run test 403
Run test 404
Run test 405
Run test 406
Run test 407
Run test 408
Run test 409
Run test 410
Run test 411
Run test 412
Run test 413
Run test 414
Run test 415
Run test 416
Run test 417
Run test 418
Run test 419
Run test 420
Run test 421
Run test 422
Run test 423
Run test 424
Run test 425
Run test 426
Run test 427
[       OK ] Pkcs11EcdhTest.P384 (174619 ms)
[ RUN      ] Pkcs11EcdhTest.P521
Reading tests from: ecdh_secp521r1_test.json
  Test vectors of type EcdhTest are intended for
  testing an ECDH implementations using X509 encoded
  public keys and integers for private keys.
  Test vectors of this format are useful for testing
  Java providers.
    AddSubChain: The private key has a special value. Implementations using addition subtraction chains for the point multiplication may get the point at infinity as an intermediate result. See CVE_2017_10176
    CVE_2017_10176: This test vector leads to an EC point multiplication where an intermediate result can be the point at infinity, if addition-subtraction chains are used to speed up the point multiplication.
    CompressedPoint: The point in the public key is compressed. Not every library supports points in compressed format.
    InvalidAsn: The public key in this test uses an invalid ASN encoding. Some cases where the ASN parser is not strictly checking the ASN format are benign as long as the ECDH computation still returns the correct shared value.
    InvalidPublic: The public key has been modified and is invalid. An implementation should always check whether the public key is valid and on the same curve as the private key. The test vector includes the shared secret computed with the original public key if the public point is on the curve of the private key. Generating a shared secret other than the one with the original key likely indicates that the bug is exploitable.
    ModifiedPrime: The modulus of the public key has been modified. The public point of the public key has been chosen so that it is both a point on both the curve of the modified public key and the private key.
    UnnamedCurve: The public key does not use a named curve. RFC 3279 allows to encode such curves by explicitly encoding, the parameters of the curve equation, modulus, generator, order and cofactor. However, many crypto libraries only support named curves. Modifying some of the EC parameters and encoding the corresponding public key as an unnamed curve is a potential attack vector.
    UnusedParam: A parameter that is typically not used for ECDH has been modified. Sometimes libraries ignore small differences between public and private key. For example, a library might ignore an incorrect cofactor in the public key. We consider ignoring such changes as acceptable as long as these differences do not change the outcome of the ECDH computation, i.e. as long as the computation is done on the curve from the private key.
    WeakPublicKey: The vector contains a weak public key. The curve is not a named curve, the public key point has order 3 and has been chosen to be on the same curve as the private key. This test vector is used to check ECC implementations for missing steps in the verification of the public key.
    WrongOrder: The order of the public key has been modified. If this order is used in a cryptographic primitive instead of the correct order then private keys may leak. E.g. ECDHC in BC 1.52 suffered from this.
  tc 1: normal case [valid] expect success
  tc 2: compressed public key [acceptable, CompressedPoint] expect failure
  tc 3: edge case for shared secret [valid] expect success
  tc 4: edge case for shared secret [valid] expect success
  tc 5: edge case for shared secret [valid] expect success
  tc 6: edge case for shared secret [valid] expect success
  tc 7: edge case for shared secret [valid] expect success
  tc 8: edge case for shared secret [valid] expect success
  tc 9: edge case for shared secret [valid] expect success
  tc 10: edge case for shared secret [valid] expect success
  tc 11: edge case for shared secret [valid] expect success
  tc 12: edge case for shared secret [valid] expect success
  tc 13: edge case for shared secret [valid] expect success
  tc 14: edge case for shared secret [valid] expect success
  tc 15: edge case for shared secret [valid] expect success
  tc 16: edge case for shared secret [valid] expect success
  tc 17: edge case for shared secret [valid] expect success
  tc 18: edge case for shared secret [valid] expect success
  tc 19: edge case for shared secret [valid] expect success
  tc 20: edge cases for ephemeral key [valid] expect success
  tc 21: edge cases for ephemeral key [valid] expect success
  tc 22: edge cases for ephemeral key [valid] expect success
  tc 23: edge cases for ephemeral key [valid] expect success
  tc 24: edge cases for ephemeral key [valid] expect success
  tc 25: edge cases for ephemeral key [valid] expect success
  tc 26: edge cases for ephemeral key [valid] expect success
  tc 27: edge cases for ephemeral key [valid] expect success
  tc 28: edge cases for ephemeral key [valid] expect success
  tc 29: edge cases for ephemeral key [valid] expect success
  tc 30: edge cases for ephemeral key [valid] expect success
  tc 31: edge cases for ephemeral key [valid] expect success
  tc 32: edge cases for ephemeral key [valid] expect success
  tc 33: edge cases for ephemeral key [valid] expect success
  tc 34: edge cases for ephemeral key [valid] expect success
  tc 35: edge cases for ephemeral key [valid] expect success
  tc 36: edge cases for ephemeral key [valid] expect success
  tc 37: edge case for Jacobian and projective coordinates [valid] expect success
  tc 38: edge case for Jacobian and projective coordinates [valid] expect success
  tc 39: edge case for Jacobian and projective coordinates [valid] expect success
  tc 40: edge case for Jacobian and projective coordinates [valid] expect success
  tc 41: edge case for Jacobian and projective coordinates [valid] expect success
  tc 42: edge case for Jacobian and projective coordinates [valid] expect success
  tc 43: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 44: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 45: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 46: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 47: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 48: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 49: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 50: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 51: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 52: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 53: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 54: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 55: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 56: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 57: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 58: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 59: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 60: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 61: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 62: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 63: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 64: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 65: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 66: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 67: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 68: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 69: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 70: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 71: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 72: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 73: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 74: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 75: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 76: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 77: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 78: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 79: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 80: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 81: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 82: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 83: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 84: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 85: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 86: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 87: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 88: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 89: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 90: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 91: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 92: edge case for Jacobian and projective coordinates in left to right addition chain [valid] expect success
  tc 93: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 94: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 95: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 96: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 97: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 98: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 99: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 100: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 101: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 102: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 103: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 104: edge case for Jacobian and projective coordinates in precomputation or right to left addition chain [valid] expect success
  tc 105: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 106: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 107: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 108: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 109: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 110: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 111: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 112: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 113: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 114: edge case for Jacobian and projective coordinates in right to left addition chain [valid] expect success
  tc 115: point with coordinate x = 0 [valid] expect success
  tc 116: point with coordinate x = 0 [valid] expect success
  tc 117: point with coordinate x = 0 [valid] expect success
  tc 118: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 119: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 120: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 121: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 122: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 123: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 124: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 125: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 126: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 127: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 128: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 129: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 130: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 131: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 132: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 133: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 134: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 135: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 136: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 137: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 138: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 139: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 140: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 141: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 142: point with coordinate x = 0 in left to right addition chain [valid] expect success
  tc 143: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 144: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 145: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 146: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 147: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 148: point with coordinate x = 0 in precomputation or right to left addition chain [valid] expect success
  tc 149: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 150: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 151: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 152: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 153: point with coordinate x = 0 in right to left addition chain [valid] expect success
  tc 154: point with coordinate y = 1 [valid] expect success
  tc 155: point with coordinate y = 1 [valid] expect success
  tc 156: point with coordinate y = 1 [valid] expect success
  tc 157: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 158: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 159: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 160: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 161: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 162: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 163: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 164: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 165: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 166: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 167: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 168: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 169: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 170: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 171: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 172: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 173: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 174: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 175: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 176: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 177: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 178: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 179: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 180: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 181: point with coordinate y = 1 in left to right addition chain [valid] expect success
  tc 182: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 183: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 184: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 185: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 186: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 187: point with coordinate y = 1 in precomputation or right to left addition chain [valid] expect success
  tc 188: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 189: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 190: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 191: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 192: point with coordinate y = 1 in right to left addition chain [valid] expect success
  tc 193: edge case private key [valid] expect success
  tc 194: edge case private key [valid] expect success
  tc 195: edge case private key [valid] expect success
  tc 196: edge case private key [valid] expect success
  tc 197: edge case private key [valid] expect success
  tc 198: edge case private key [valid] expect success
  tc 199: edge case private key [valid] expect success
  tc 200: edge case private key [valid] expect success
  tc 201: edge case private key [valid] expect success
  tc 202: edge case private key [valid, AddSubChain] expect success
  tc 203: edge case private key [valid, AddSubChain] expect success
  tc 204: edge case private key [valid, AddSubChain] expect success
  tc 205: edge case private key [valid, AddSubChain] expect success
  tc 206: edge case private key [valid, AddSubChain] expect success
  tc 207: edge case private key [valid] expect success
  tc 208: edge case private key [valid, AddSubChain] expect success
  tc 209: CVE-2017-10176: Issue with elliptic curve addition [valid, CVE_2017_10176] expect success
  tc 210: point is not on curve [invalid] expect failure
  tc 211: point is not on curve [invalid] expect failure
  tc 212: point is not on curve [invalid] expect failure
  tc 213: point is not on curve [invalid] expect failure
  tc 214: point is not on curve [invalid] expect failure
  tc 215: point is not on curve [invalid] expect failure
  tc 216: point is not on curve [invalid] expect failure
  tc 217: point is not on curve [invalid] expect failure
  tc 218: point is not on curve [invalid] expect failure
  tc 219: point is not on curve [invalid] expect failure
  tc 220: point is not on curve [invalid] expect failure
  tc 221: point is not on curve [invalid] expect failure
  tc 222: point is not on curve [invalid] expect failure
  tc 223: point is not on curve [invalid] expect failure
  tc 224: point is not on curve [invalid] expect failure
  tc 225: point is not on curve [invalid] expect failure
  tc 226:  [invalid] expect failure
  tc 227: public point not on curve [invalid, InvalidPublic] expect failure
  tc 228: public point = (0,0) [invalid, InvalidPublic] expect failure
  tc 229: order = -6864797660130609714981900799081393217269435300143305409394463459185543183397655394245057746333217197532963996371363321113864768612440380340372808892707005449 [invalid, WrongOrder, InvalidPublic, UnnamedCurve] expect failure
  tc 230: order = 0 [invalid, WrongOrder, InvalidPublic, UnnamedCurve] expect failure
  tc 231: order = 1 [acceptable, WrongOrder, UnusedParam, UnnamedCurve] expect failure
  tc 232: order = 1598335257761788022467377781654101148543282249044465229239888363328190330275719844327554513312228302828260696579553960150541916632196023208175974174 [acceptable, WrongOrder, UnusedParam, UnnamedCurve] expect failure
  tc 233: generator = (0,0) [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 234: generator not on curve [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 235: cofactor = -1 [invalid, InvalidPublic, UnnamedCurve] expect failure
  tc 236: cofactor = 0 [invalid, InvalidPublic, UnnamedCurve] expect failure
  tc 237: cofactor = 2 [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 238: cofactor = 6864797660130609714981900799081393217269435300143305409394463459185543183397655394245057746333217197532963996371363321113864768612440380340372808892707005449 [invalid, InvalidPublic, UnnamedCurve] expect failure
  tc 239: cofactor = None [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 240: modified prime [invalid, ModifiedPrime, InvalidPublic, UnnamedCurve] expect failure
  tc 241: using secp224r1 [invalid, InvalidPublic] expect failure
  tc 242: using secp256r1 [invalid, InvalidPublic] expect failure
  tc 243: using secp256k1 [invalid, InvalidPublic] expect failure
  tc 244: a = 0 [acceptable, UnusedParam, UnnamedCurve] expect failure
  tc 245: public key of order 3 [invalid, WeakPublicKey, InvalidPublic, UnnamedCurve] expect failure
  tc 246: Public key uses wrong curve: secp224r1 [invalid] expect failure
  tc 247: Public key uses wrong curve: secp256r1 [invalid] expect failure
  tc 248: Public key uses wrong curve: secp384r1 [invalid] expect failure
  tc 249: Public key uses wrong curve: secp256k1 [invalid] expect failure
  tc 250: Public key uses wrong curve: secp224k1 [invalid] expect failure
  tc 251: Public key uses wrong curve: brainpoolP224r1 [invalid] expect failure
  tc 252: Public key uses wrong curve: brainpoolP256r1 [invalid] expect failure
  tc 253: Public key uses wrong curve: brainpoolP320r1 [invalid] expect failure
  tc 254: Public key uses wrong curve: brainpoolP384r1 [invalid] expect failure
  tc 255: Public key uses wrong curve: brainpoolP512r1 [invalid] expect failure
  tc 256: Public key uses wrong curve: brainpoolP224t1 [invalid] expect failure
  tc 257: Public key uses wrong curve: brainpoolP256t1 [invalid] expect failure
  tc 258: Public key uses wrong curve: brainpoolP320t1 [invalid] expect failure
  tc 259: Public key uses wrong curve: brainpoolP384t1 [invalid] expect failure
  tc 260: Public key uses wrong curve: brainpoolP512t1 [invalid] expect failure
  tc 261: invalid public key [invalid, CompressedPoint] expect failure
  tc 262: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 263: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 264: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 265: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 266: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 267: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 268: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 269: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 270: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 271: public key is a low order point on twist [invalid, CompressedPoint] expect failure
  tc 272: length of sequence contains leading 0 [acceptable, InvalidAsn] expect failure
  tc 273: length of sequence contains leading 0 [acceptable, InvalidAsn] expect failure
  tc 274: wrong length of sequence [acceptable, InvalidAsn] expect failure
  tc 275: wrong length of sequence [acceptable, InvalidAsn] expect failure
  tc 276: wrong length of sequence [acceptable, InvalidAsn] expect failure
  tc 277: wrong length of sequence [acceptable, InvalidAsn] expect failure
  tc 278: uint32 overflow in length of sequence [acceptable, InvalidAsn] expect failure
  tc 279: uint32 overflow in length of sequence [acceptable, InvalidAsn] expect failure
  tc 280: uint64 overflow in length of sequence [acceptable, InvalidAsn] expect failure
  tc 281: uint64 overflow in length of sequence [acceptable, InvalidAsn] expect failure
  tc 282: length of sequence = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 283: length of sequence = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 284: length of sequence = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 285: length of sequence = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 286: length of sequence = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 287: length of sequence = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 288: length of sequence = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 289: length of sequence = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 290: incorrect length of sequence [acceptable, InvalidAsn] expect failure
  tc 291: incorrect length of sequence [acceptable, InvalidAsn] expect failure
  tc 292: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 293: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 294: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 295: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 296: indefinite length without termination [acceptable, InvalidAsn] expect failure
  tc 297: removing sequence [acceptable, InvalidAsn] expect failure
  tc 298: removing sequence [acceptable, InvalidAsn] expect failure
  tc 299: lonely sequence tag [acceptable, InvalidAsn] expect failure
  tc 300: lonely sequence tag [acceptable, InvalidAsn] expect failure
  tc 301: appending 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 302: appending 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 303: prepending 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 304: prepending 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 305: appending unused 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 306: appending unused 0's to sequence [acceptable, InvalidAsn] expect failure
  tc 307: appending null value to sequence [acceptable, InvalidAsn] expect failure
  tc 308: appending null value to sequence [acceptable, InvalidAsn] expect failure
  tc 309: including garbage [acceptable, InvalidAsn] expect failure
  tc 310: including garbage [acceptable, InvalidAsn] expect failure
  tc 311: including garbage [acceptable, InvalidAsn] expect failure
  tc 312: including garbage [acceptable, InvalidAsn] expect failure
  tc 313: including garbage [acceptable, InvalidAsn] expect failure
  tc 314: including garbage [acceptable, InvalidAsn] expect failure
  tc 315: including garbage [acceptable, InvalidAsn] expect failure
  tc 316: including garbage [acceptable, InvalidAsn] expect failure
  tc 317: including garbage [acceptable, InvalidAsn] expect failure
  tc 318: including garbage [acceptable, InvalidAsn] expect failure
  tc 319: including garbage [acceptable, InvalidAsn] expect failure
  tc 320: including garbage [acceptable, InvalidAsn] expect failure
  tc 321: including garbage [acceptable, InvalidAsn] expect failure
  tc 322: including garbage [acceptable, InvalidAsn] expect failure
  tc 323: including garbage [acceptable, InvalidAsn] expect failure
  tc 324: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 325: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 326: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 327: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 328: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 329: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 330: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 331: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 332: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 333: including undefined tags [acceptable, InvalidAsn] expect failure
  tc 334: truncated length of sequence [acceptable, InvalidAsn] expect failure
  tc 335: truncated length of sequence [acceptable, InvalidAsn] expect failure
  tc 336: Replacing sequence with NULL [acceptable, InvalidAsn] expect failure
  tc 337: Replacing sequence with NULL [acceptable, InvalidAsn] expect failure
  tc 338: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 339: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 340: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 341: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 342: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 343: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 344: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 345: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 346: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 347: changing tag value of sequence [acceptable, InvalidAsn] expect failure
  tc 348: dropping value of sequence [acceptable, InvalidAsn] expect failure
  tc 349: dropping value of sequence [acceptable, InvalidAsn] expect failure
  tc 350: truncated sequence [acceptable, InvalidAsn] expect failure
  tc 351: truncated sequence [acceptable, InvalidAsn] expect failure
  tc 352: truncated sequence [acceptable, InvalidAsn] expect failure
  tc 353: truncated sequence [acceptable, InvalidAsn] expect failure
  tc 354: indefinite length [acceptable, InvalidAsn] expect failure
  tc 355: indefinite length [acceptable, InvalidAsn] expect failure
  tc 356: indefinite length with truncated delimiter [acceptable, InvalidAsn] expect failure
  tc 357: indefinite length with truncated delimiter [acceptable, InvalidAsn] expect failure
  tc 358: indefinite length with additional element [acceptable, InvalidAsn] expect failure
  tc 359: indefinite length with additional element [acceptable, InvalidAsn] expect failure
  tc 360: indefinite length with truncated element [acceptable, InvalidAsn] expect failure
  tc 361: indefinite length with truncated element [acceptable, InvalidAsn] expect failure
  tc 362: indefinite length with garbage [acceptable, InvalidAsn] expect failure
  tc 363: indefinite length with garbage [acceptable, InvalidAsn] expect failure
  tc 364: indefinite length with nonempty EOC [acceptable, InvalidAsn] expect failure
  tc 365: indefinite length with nonempty EOC [acceptable, InvalidAsn] expect failure
  tc 366: prepend empty sequence [acceptable, InvalidAsn] expect failure
  tc 367: prepend empty sequence [acceptable, InvalidAsn] expect failure
  tc 368: append empty sequence [acceptable, InvalidAsn] expect failure
  tc 369: append empty sequence [acceptable, InvalidAsn] expect failure
  tc 370: append garbage with high tag number [acceptable, InvalidAsn] expect failure
  tc 371: append garbage with high tag number [acceptable, InvalidAsn] expect failure
  tc 372: sequence of sequence [acceptable, InvalidAsn] expect failure
  tc 373: sequence of sequence [acceptable, InvalidAsn] expect failure
  tc 374: truncated sequence: removed last 1 elements [acceptable, InvalidAsn] expect failure
  tc 375: truncated sequence: removed last 1 elements [acceptable, InvalidAsn] expect failure
  tc 376: repeating element in sequence [acceptable, InvalidAsn] expect failure
  tc 377: repeating element in sequence [acceptable, InvalidAsn] expect failure
  tc 378: long form encoding of length of sequence [acceptable, InvalidAsn] expect failure
  tc 379: long form encoding of length of oid [acceptable, InvalidAsn] expect failure
  tc 380: long form encoding of length of oid [acceptable, InvalidAsn] expect failure
  tc 381: length of oid contains leading 0 [acceptable, InvalidAsn] expect failure
  tc 382: length of oid contains leading 0 [acceptable, InvalidAsn] expect failure
  tc 383: wrong length of oid [acceptable, InvalidAsn] expect failure
  tc 384: wrong length of oid [acceptable, InvalidAsn] expect failure
  tc 385: wrong length of oid [acceptable, InvalidAsn] expect failure
  tc 386: wrong length of oid [acceptable, InvalidAsn] expect failure
  tc 387: uint32 overflow in length of oid [acceptable, InvalidAsn] expect failure
  tc 388: uint32 overflow in length of oid [acceptable, InvalidAsn] expect failure
  tc 389: uint64 overflow in length of oid [acceptable, InvalidAsn] expect failure
  tc 390: uint64 overflow in length of oid [acceptable, InvalidAsn] expect failure
  tc 391: length of oid = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 392: length of oid = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 393: length of oid = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 394: length of oid = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 395: length of oid = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 396: length of oid = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 397: length of oid = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 398: length of oid = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 399: incorrect length of oid [acceptable, InvalidAsn] expect failure
  tc 400: incorrect length of oid [acceptable, InvalidAsn] expect failure
  tc 401: removing oid [acceptable, InvalidAsn] expect failure
  tc 402: lonely oid tag [acceptable, InvalidAsn] expect failure
  tc 403: lonely oid tag [acceptable, InvalidAsn] expect failure
  tc 404: appending 0's to oid [acceptable, InvalidAsn] expect failure
  tc 405: appending 0's to oid [acceptable, InvalidAsn] expect failure
  tc 406: prepending 0's to oid [acceptable, InvalidAsn] expect failure
  tc 407: prepending 0's to oid [acceptable, InvalidAsn] expect failure
  tc 408: appending unused 0's to oid [acceptable, InvalidAsn] expect failure
  tc 409: appending null value to oid [acceptable, InvalidAsn] expect failure
  tc 410: appending null value to oid [acceptable, InvalidAsn] expect failure
  tc 411: truncated length of oid [acceptable, InvalidAsn] expect failure
  tc 412: truncated length of oid [acceptable, InvalidAsn] expect failure
  tc 413: Replacing oid with NULL [acceptable, InvalidAsn] expect failure
  tc 414: Replacing oid with NULL [acceptable, InvalidAsn] expect failure
  tc 415: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 416: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 417: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 418: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 419: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 420: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 421: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 422: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 423: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 424: changing tag value of oid [acceptable, InvalidAsn] expect failure
  tc 425: dropping value of oid [acceptable, InvalidAsn] expect failure
  tc 426: dropping value of oid [acceptable, InvalidAsn] expect failure
  tc 427: modify first byte of oid [acceptable, InvalidAsn] expect failure
  tc 428: modify first byte of oid [acceptable, InvalidAsn] expect failure
  tc 429: modify last byte of oid [acceptable, InvalidAsn] expect failure
  tc 430: modify last byte of oid [acceptable, InvalidAsn] expect failure
  tc 431: truncated oid [acceptable, InvalidAsn] expect failure
  tc 432: truncated oid [acceptable, InvalidAsn] expect failure
  tc 433: truncated oid [acceptable, InvalidAsn] expect failure
  tc 434: truncated oid [acceptable, InvalidAsn] expect failure
  tc 435: wrong oid [acceptable, InvalidAsn] expect failure
  tc 436: wrong oid [acceptable, InvalidAsn] expect failure
  tc 437: wrong oid [acceptable, InvalidAsn] expect failure
  tc 438: wrong oid [acceptable, InvalidAsn] expect failure
  tc 439: longer oid [acceptable, InvalidAsn] expect failure
  tc 440: longer oid [acceptable, InvalidAsn] expect failure
  tc 441: oid with modified node [acceptable, InvalidAsn] expect failure
  tc 442: oid with modified node [acceptable, InvalidAsn] expect failure
  tc 443: oid with modified node [acceptable, InvalidAsn] expect failure
  tc 444: oid with modified node [acceptable, InvalidAsn] expect failure
  tc 445: large integer in oid [acceptable, InvalidAsn] expect failure
  tc 446: large integer in oid [acceptable, InvalidAsn] expect failure
  tc 447: oid with invalid node [acceptable, InvalidAsn] expect failure
  tc 448: oid with invalid node [acceptable, InvalidAsn] expect failure
  tc 449: oid with invalid node [acceptable, InvalidAsn] expect failure
  tc 450: oid with invalid node [acceptable, InvalidAsn] expect failure
  tc 451: length of bit string contains leading 0 [acceptable, InvalidAsn] expect failure
  tc 452: wrong length of bit string [acceptable, InvalidAsn] expect failure
  tc 453: wrong length of bit string [acceptable, InvalidAsn] expect failure
  tc 454: uint32 overflow in length of bit string [acceptable, InvalidAsn] expect failure
process-job heap: 22.0 MiB used (27.0 MiB heap)
SS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4143: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4144: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4145: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4146: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        8a:09:6a:24:71:69:c1:0f:55:97:66:d0:28:33:18:9e
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-224
            Cipher: AES-256-CBC
                Args:
                    04:10:a4:67:a8:cd:50:49:f5:4e:1e:ba:6c:75:a5:e4:
                    e6:54
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4147: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4148: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4149: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4150: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        23:f8:08:7e:40:ce:6b:66:7e:07:c3:3d:a5:c9:28:d6
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:fe:3d:d1:42:f4:85:68:44:64:f3:85:9e:a0:95:
                    30:7e
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN  tc 455: uint64 overflow in length of bit string [acceptable, InvalidAsn] expect failure
  tc 456: length of bit string = 2**31 - 1 [acceptable, InvalidAsn] expect failure
  tc 457: length of bit string = 2**32 - 1 [acceptable, InvalidAsn] expect failure
  tc 458: length of bit string = 2**40 - 1 [acceptable, InvalidAsn] expect failure
  tc 459: length of bit string = 2**64 - 1 [acceptable, InvalidAsn] expect failure
  tc 460: incorrect length of bit string [acceptable, InvalidAsn] expect failure
  tc 461: lonely bit string tag [acceptable, InvalidAsn] expect failure
  tc 462: appending 0's to bit string [acceptable, InvalidAsn] expect failure
  tc 463: prepending 0's to bit string [acceptable, InvalidAsn] expect failure
  tc 464: appending null value to bit string [acceptable, InvalidAsn] expect failure
  tc 465: truncated length of bit string [acceptable, InvalidAsn] expect failure
  tc 466: Replacing bit string with NULL [acceptable, InvalidAsn] expect failure
  tc 467: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 468: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 469: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 470: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 471: changing tag value of bit string [acceptable, InvalidAsn] expect failure
  tc 472: dropping value of bit string [acceptable, InvalidAsn] expect failure
  tc 473: modify first byte of bit string [acceptable, InvalidAsn] expect failure
  tc 474: modify last byte of bit string [acceptable, InvalidAsn] expect failure
  tc 475: truncated bit string [acceptable, InvalidAsn] expect failure
  tc 476: truncated bit string [acceptable, InvalidAsn] expect failure
  tc 477: declaring bits as unused in bit string [acceptable, InvalidAsn] expect failure
  tc 478: unused bits in bit string [acceptable, InvalidAsn] expect failure
  tc 479: unused bits in empty bit-string [acceptable, InvalidAsn] expect failure
  tc 480: 128 unused bits [acceptable, InvalidAsn] expect failure
Run test 1
Run test 2
Run test 3
Run test 4
Run test 5
Run test 6
Run test 7
Run test 8
Run test 9
Run test 10
Run test 11
Run test 12
Run test 13
Run test 14
Run test 15
Run test 16
Run test 17
Run test 18
Run test 19
Run test 20
Run test 21
Run test 22
Run test 23
Run test 24
Run test 25
Run test 26
Run test 27
Run test 28
Run test 29
Run test 30
Run test 31
Run test 32
Run test 33
Run test 34
Run test 35
Run test 36
Run test 37
Run test 38
Run test 39
Run test 40
Run test 41
Run test 42
Run test 43
Run test 44
Run test 45
Run test 46
Run test 47
Run test 48
Run test 49
Run test 50
Run test 51
Run test 52
Run test 53
Run test 54
Run test 55
Run test 56
Run test 57
Run test 58
Run test 59
Run test 60
Run test 61
Run test 62
Run test 63
Run test 64
Run test 65
Run test 66
Run test 67
Run test 68
Run test 69
Run test 70
Run test 71
Run test 72
Run test 73
Run test 74
Run test 75
Run test 76
Run test 77
Run test 78
Run test 79
Run test 80
Run test 81
Run test 82
Run test 83
Run test 84
Run test 85
Run test 86
Run test 87
Run test 88
Run test 89
Run test 90
Run test 91
Run test 92
Run test 93
Run test 94
Run test 95
Run test 96
Run test 97
Run test 98
Run test 99
Run test 100
Run test 101
Run test 102
Run test 103
Run test 104
Run test 105
Run test 106
Run test 107
Run test 108
Run test 109
Run test 110
Run test 111
Run test 112
Run test 113
Run test 114
Run test 115
Run test 116
Run test 117
Run test 118
Run test 119
Run test 120
Run test 121
Run test 122
Run test 123
Run test 124
Run test 125
Run test 126
Run test 127
Run test 128
Run test 129
Run test 130
Run test 131
Run test 132
Run test 133
Run test 134
Run test 135
Run test 136
Run test 137
Run test 138
Run test 139
Run test 140
Run test 141
Run test 142
Run test 143
Run test 144
Run test 145
Run test 146
Run test 147
Run test 148
Run test 149
Run test 150
Run test 151
Run test 152
Run test 153
Run test 154
Run test 155
Run test 156
Run test 157
Run test 158
Run test 159
Run test 160
Run test 161
Run test 162
process-job heap: 22.0 MiB used (27.0 MiB heap)
Run test 163
Run test 164
Run test 165
Run test 166
Run test 167
Run test 168
Run test 169
Run test 170
Run test 171
Run test 172
Run test 173
Run test 174
Run test 175
Run test 176
Run test 177
Run test 178
Run test 179
Run test 180
Run test 181
Run test 182
Run test 183
Run test 184
Run test 185
Run test 186
Run test 187
Run test 188
Run test 189
Run test 190
Run test 191
Run test 192
Run test 193
Run test 194
Run test 195
Run test 196
Run test 197
Run test 198
Run test 199
Run test 200
Run test 201
Run test 202
Run test 203
Run test 204
Run test 205
Run test 206
Run test 207
Run test 208
Run test 209
Run test 210
Run test 211
Run test 212
Run test 213
Run test 214
Run test 215
Run test 216
Run test 217
Run test 218
Run test 219
Run test 220
Run test 221
Run test 222
Run test 223
Run test 224
Run test 225
Run test 226
Run test 227
Run test 228
Run test 229
Run test 230
Run test 231
Run test 232
Run test 233
Run test 234
Run test 235
Run test 236
Run test 237
Run test 238
Run test 239
Run test 240
Run test 241
Run test 242
Run test 243
Run test 244
Run test 245
Run test 246
Run test 247
Run test 248
Run test 249
Run test 250
Run test 251
Run test 252
Run test 253
Run test 254
Run test 255
Run test 256
Run test 257
Run test 258
Run test 259
Run test 260
Run test 261
Run test 262
Run test 263
Run test 264
Run test 265
Run test 266
Run test 267
Run test 268
Run test 269
Run test 270
Run test 271
Run test 272
Run test 273
Run test 274
Run test 275
Run test 276
Run test 277
Run test 278
Run test 279
Run test 280
Run test 281
Run test 282
Run test 283
Run test 284
Run test 285
Run test 286
Run test 287
Run test 288
Run test 289
Run test 290
Run test 291
Run test 292
Run test 293
Run test 294
Run test 295
Run test 296
Run test 297
Run test 298
Run test 299
Run test 300
Run test 301
Run test 302
Run test 303
Run test 304
Run test 305
Run test 306
Run test 307
Run test 308
Run test 309
Run test 310
Run test 311
Run test 312
Run test 313
Run test 314
Run test 315
Run test 316
Run test 317
Run test 318
Run test 319
Run test 320
Run test 321
Run test 322
Run test 323
Run test 324
Run test 325
Run test 326
Run test 327
Run test 328
Run test 329
Run test 330
Run test 331
Run test 332
Run test 333
Run test 334
Run test 335
Run test 336
Run test 337
Run test 338
Run test 339
Run test 340
Run test 341
Run test 342
Run test 343
Run test 344
Run test 345
Run test 346
Run test 347
Run test 348
Run test 349
Run test 350
Run test 351
Run test 352
Run test 353
Run test 354
Run test 355
Run test 356
Run test 357
Run test 358
Run test 359
Run test 360
Run test 361
Run test 362
Run test 363
Run test 364
Run test 365
Run test 366
Run test 367
Run test 368
Run test 369
Run test 370
Run test 371
Run test 372
Run test 373
Run test 374
Run test 375
Run test 376
Run test 377
Run test 378
Run test 379
Run test 380
Run test 381
Run test 382
Run test 383
Run test 384
Run test 385
Run test 386
Run test 387
Run test 388
Run test 389
Run test 390
Run test 391
Run test 392
Run test 393
Run test 394
Run test 395
Run test 396
Run test 397
Run test 398
Run test 399
Run test 400
Run test 401
Run test 402
Run test 403
Run test 404
Run test 405
Run test 406
Run test 407
Run test 408
Run test 409
Run test 410
Run test 411
Run test 412
Run test 413
Run test 414
Run test 415
Run test 416
Run test 417
Run test 418
Run test 419
Run test 420
Run test 421
Run test 422
Run test 423
Run test 424
Run test 425
Run test 426
Run test 427
Run test 428
Run test 429
Run test 430
Run test 431
Run test 432
Run test 433
Run test 434
Run test 435
Run test 436
Run test 437
Run test 438
Run test 439
Run test 440
Run test 441
Run test 442
Run test 443
Run test 444
Run test 445
Run test 446
Run test 447
Run test 448
Run test 449
Run test 450
Run test 451
Run test 452
Run test 453
Run test 454
Run test 455
Run test 456
Run test 457
Run test 458
Run test 459
Run test 460
Run test 461
Run test 462
Run test 463
Run test 464
Run test 465
Run test 466
Run test 467
Run test 468
Run test 469
Run test 470
Run test 471
Run test 472
Run test 473
Run test 474
Run test 475
Run test 476
Run test 477
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4151: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4152: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4153: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4154: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        b2:0f:4c:16:6a:e2:fd:34:57:f9:62:f2:a5:cc:7f:f6
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-384
            Cipher: AES-256-CBC
                Args:
                    04:10:c9:f9:44:ef:4c:45:5a:88:dc:43:15:92:86:85:
                    1a:ba
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNRun test 478
Run test 479
Run test 480
[       OK ] Pkcs11EcdhTest.P521 (40742 ms)
[----------] 3 tests from Pkcs11EcdhTest (253716 ms total)

[----------] 2 tests from Pkcs11ExportTest
[ RUN      ] Pkcs11ExportTest.DeriveNonExport
[       OK ] Pkcs11ExportTest.DeriveNonExport (2 ms)
[ RUN      ] Pkcs11ExportTest.DeriveExport
[       OK ] Pkcs11ExportTest.DeriveExport (0 ms)
[----------] 2 tests from Pkcs11ExportTest (3 ms total)

[----------] 1 test from PK11FindCertsTestBase
[ RUN      ] PK11FindCertsTestBase.CertAddListWithData
[       OK ] PK11FindCertsTestBase.CertAddListWithData (46 ms)
[----------] 1 test from PK11FindCertsTestBase (46 ms total)

[----------] 6 tests from PK11FindRawCertsBySubjectTest
[ RUN      ] PK11FindRawCertsBySubjectTest.TestNoCertsImportedNoCertsFound
[       OK ] PK11FindRawCertsBySubjectTest.TestNoCertsImportedNoCertsFound (16 ms)
[ RUN      ] PK11FindRawCertsBySubjectTest.TestOneCertImportedNoCertsFound
[       OK ] PK11FindRawCertsBySubjectTest.TestOneCertImportedNoCertsFound (28 ms)
[ RUN      ] PK11FindRawCertsBySubjectTest.TestMultipleMatchingCertsFound
[       OK ] PK11FindRawCertsBySubjectTest.TestMultipleMatchingCertsFound (43 ms)
[ RUN      ] PK11FindRawCertsBySubjectTest.TestNoCertsOnInternalSlots
[       OK ] PK11FindRawCertsBySubjectTest.TestNoCertsOnInternalSlots (23 ms)
[ RUN      ] PK11FindRawCertsBySubjectTest.TestFindEmptySubject
[       OK ] PK11FindRawCertsBySubjectTest.TestFindEmptySubject (25 ms)
[ RUN      ] PK11FindRawCertsBySubjectTest.TestSearchForNullSubject
[       OK ] PK11FindRawCertsBySubjectTest.TestSearchForNullSubject (25 ms)
[----------] 6 tests from PK11FindRawCertsBySubjectTest (162 ms total)

[----------] 4 tests from PK11GetCertsMatchingPrivateKeyTest
[ RUN      ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsAtAll
[       OK ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsAtAll (15 ms)
[ RUN      ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsForKey
[       OK ] PK11GetCertsMatchingPrivateKeyTest.TestNoCertsForKey (24 ms)
[ RUN      ] PK11GetCertsMatchingPrivateKeyTest.TestOneCertForKey
[       OK ] PK11GetCertsMatchingPrivateKeyTest.TestOneCertForKey (38 ms)
[ RUN      ] PK11GetCertsMatchingPrivateKeyTest.TestTwoCertsForKey
[       OK ] PK11GetCertsMatchingPrivateKeyTest.TestTwoCertsForKey (46 ms)
[----------] 4 tests from PK11GetCertsMatchingPrivateKeyTest (125 ms total)

[----------] 1 test from PK11FindEncodedCertInSlotTest
[ RUN      ] PK11FindEncodedCertInSlotTest.TestFindEncodedCert
[       OK ] PK11FindEncodedCertInSlotTest.TestFindEncodedCert (24 ms)
[----------] 1 test from PK11FindEncodedCertInSlotTest (24 ms total)

[----------] 1 test from TestVectors
[ RUN      ] TestVectors.HpkeVectors
HPKE vector 1
HPKE vector 2
HPKE vector 5
HPKE vector 6
HPKE vector 9
HPKE vector 10
HPKE vector 19
HPKE vector 20
HPKE vector 21
HPKE vector 24
HPKE vector 25
HPKE vector 26
[       OK ] TestVectors.HpkeVectors (3668 ms)
[----------] 1 test from TestVectors (3668 ms total)

[----------] 3 tests from ModeParameterizedTest
[ RUN      ] ModeParameterizedTest.BadEncapsulatedPubKey
[       OK ] ModeParameterizedTest.BadEncapsulatedPubKey (16 ms)
[ RUN      ] ModeParameterizedTest.InvalidContextParams
[       OK ] ModeParameterizedTest.InvalidContextParams (0 ms)
[ RUN      ] ModeParameterizedTest.InvalidReceiverKeyType
[       OK ] ModeParameterizedTest.InvalidReceiverKeyType (1224 ms)
[----------] 3 tests from ModeParameterizedTest (1242 ms total)

[----------] 1 test from Pkcs11KbkdfTest
[ RUN      ] Pkcs11KbkdfTest.TestAdditionalKey
[       OK ] Pkcs11KbkdfTest.TestAdditionalKey (4 ms)
[----------] 1 test from Pkcs11KbkdfTest (4 ms total)

[----------] 1 test from Pkcs11KEMTest
[ RUN      ] Pkcs11KEMTest.KemConsistencyTest
Generate Kyber768 pair
[       OK ] Pkcs11KEMTest.KemConsistencyTest (58 ms)
[----------] 1 test from Pkcs11KEMTest (58 ms total)

[----------] 1 test from Pkcs11DhNullKeyTest
[ RUN      ] Pkcs11DhNullKeyTest.UseNullPublicValue
Generate DH pair
process-job heap: 22.0 MiB used (27.0 MiB heap)
[       OK ] Pkcs11DhNullKeyTest.UseNullPublicValue (2657 ms)
[----------] 1 test from Pkcs11DhNullKeyTest (2657 ms total)

[----------] 5 tests from Pkcs11ModuleTest
[ RUN      ] Pkcs11ModuleTest.LoadUnload
[       OK ] Pkcs11ModuleTest.LoadUnload (10 ms)
[ RUN      ] Pkcs11ModuleTest.ListSlots
loaded slot: NSS User Private Key and Certificate Services
loaded slot: NSS Internal Cryptographic Services
loaded slot: Test PKCS11 Public Certs Slot
loaded slot: Test PKCS11 Slot ?
[       OK ] Pkcs11ModuleTest.ListSlots (5 ms)
[ RUN      ] Pkcs11ModuleTest.PublicCertificatesToken
[       OK ] Pkcs11ModuleTest.PublicCertificatesToken (3 ms)
[ RUN      ] Pkcs11ModuleTest.PublicCertificatesTokenLookup
[       OK ] Pkcs11ModuleTest.PublicCertificatesTokenLookup (9 ms)
[ RUN      ] Pkcs11ModuleTest.PublicCertificatesTokenLookupNoMatch
[       OK ] Pkcs11ModuleTest.PublicCertificatesTokenLookupNoMatch (4 ms)
[----------] 5 tests from Pkcs11ModuleTest (33 ms total)

[----------] 1 test from Pkcs11PbeTest
[ RUN      ] Pkcs11PbeTest.DeriveKnown
[       OK ] Pkcs11PbeTest.DeriveKnown (92 ms)
[----------] 1 test from Pkcs11PbeTest (93 ms total)

[----------] 3 tests from Pkcs11Pbkdf2Test
[ RUN      ] Pkcs11Pbkdf2Test.DeriveKnown1
[       OK ] Pkcs11Pbkdf2Test.DeriveKnown1 (1445 ms)
[ RUN      ] Pkcs11Pbkdf2Test.DeriveKnown2
[       OK ] Pkcs11Pbkdf2Test.DeriveKnown2 (610 ms)
[ RUN      ] Pkcs11Pbkdf2Test.KeyLenSizes
[       OK ] Pkcs11Pbkdf2Test.KeyLenSizes (4 ms)
[----------] 3 tests from Pkcs11Pbkdf2Test (2061 ms total)

[----------] 5 tests from TlsPrfTest
[ RUN      ] TlsPrfTest.ExtendedMsParamErr
[       OK ] TlsPrfTest.ExtendedMsParamErr (1 ms)
[ RUN      ] TlsPrfTest.ExtendedMsDhTlsPrf
[       OK ] TlsPrfTest.ExtendedMsDhTlsPrf (2 ms)
[ RUN      ] TlsPrfTest.ExtendedMsRsaTlsPrf
[       OK ] TlsPrfTest.ExtendedMsRsaTlsPrf (0 ms)
[ RUN      ] TlsPrfTest.ExtendedMsDhSha256
[       OK ] TlsPrfTest.ExtendedMsDhSha256 (0 ms)
[ RUN      ] TlsPrfTest.ExtendedMsRsaSha256
[       OK ] TlsPrfTest.ExtendedMsRsaSha256 (0 ms)
[----------] 5 tests from TlsPrfTest (5 ms total)

[----------] 6 tests from RsaDecryptWycheproofTest
[ RUN      ] RsaDecryptWycheproofTest.Rsa2048
Reading tests from: rsa_pkcs1_2048_test.json
  Test vectors of type RsaesPkcs1Decrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    InvalidPkcs1Padding: This is a test vector with an invalid PKCS #1 padding. Implementations must ensure that different error conditions cannot be distinguished, since the information about the error condition can be used for a padding oracle attack. (RFC 8017 Section 7.2.2)
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8: Longest valid message size [valid] expect success
  tc 9: ps is all 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 10: ps is all 1 [valid] expect success
  tc 11: rsa_sslv23_padding [valid] expect success
  tc 12: byte 0 of ps is 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 13: byte 1 of ps is 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 14: byte 7 of ps is 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 15: ps truncated [invalid, InvalidPkcs1Padding] expect failure
  tc 16: ps missing [invalid, InvalidPkcs1Padding] expect failure
  tc 17: Block type = 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 18: Block type = 1 [invalid, InvalidPkcs1Padding] expect failure
  tc 19: Block type = 0xff [invalid, InvalidPkcs1Padding] expect failure
  tc 20: First byte is not zero [invalid, InvalidPkcs1Padding] expect failure
  tc 21: First byte is not zero [invalid, InvalidPkcs1Padding] expect failure
  tc 22: signature padding [invalid, InvalidPkcs1Padding] expect failure
  tc 23: no zero after padding [invalid, InvalidPkcs1Padding] expect failure
  tc 24: no padding [invalid, InvalidPkcs1Padding] expect failure
  tc 25: m = 2 [invalid, InvalidPkcs1Padding] expect failure
  tc 26: m = n-2 [invalid, InvalidPkcs1Padding] expect failure
  tc 27: c = 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 28: c = 1 [invalid, InvalidPkcs1Padding] expect failure
  tc 29: c = n-1 [invalid, InvalidPkcs1Padding] expect failure
  tc 30: ciphertext is empty [invalid] expect failure
  tc 31: prepended bytes to ciphertext [invalid] expect failure
  tc 32: appended bytes to ciphertext [invalid] expect failure
  tc 33: truncated ciphertext [invalid] expect failure
Running test 1
Running test 2
Running test 3
Running test 4
Running test 5
Running test 6
Running test 7
Running test 8
Running test 9
Running test 10
Running test 11
Running test 12
Running test 13
Running test 14
Running test 15
Running test 16
Running test 17
Running test 18
Running test 19
Running test 20
Running test 21
Running test 22
Running test 23
Running test 24
Running test 25
Running test 26
Running test 27
Running test 28
Running test 29
Running test 30
Running test 31
Running test 32
Running test 33
  tc 34: edge case for ciphertext [valid] expect success
Running test 34
  tc 35: edge case for ciphertext [valid] expect success
Running test 35
  tc 36: ciphertext has low hamming weight [valid] expect success
Running test 36
  tc 37: ciphertext has high hamming weight [valid] expect success
Running test 37
  tc 38: ciphertext has high hamming weight [valid] expect success
Running test 38
  tc 39: ciphertext mod p,q has high hamming weight [valid] expect success
Running test 39
  tc 40: ciphertext mod p,q has low hamming weight [valid] expect success
Running test 40
  tc 41: special case ciphertext [valid] expect success
Running test 41
  tc 42: ciphertext is a simple fraction [valid] expect success
Running test 42
  tc 43: ciphertext is a simple fraction [valid] expect success
Running test 43
  tc 44: edge case for Montgomery reduction (32 bit) [valid] expect success
Running test 44
  tc 45: edge case for Montgomery reduction (32 bit) [valid] expect success
Running test 45
  tc 46: edge case for Montgomery reduction (64 bit) [valid] expect success
Running test 46
  tc 47: edge case for Montgomery reduction (64 bit) [valid] expect success
Running test 47
  tc 48: edge case for Montgomery reduction (1024 bit) [valid] expect success
Running test 48
  tc 49: edge case for Montgomery reduction (1024 bit) [valid] expect success
Running test 49
  tc 50: edge case for Montgomery reduction over Z/nZ (32 bit) [valid] expect success
Running test 50
  tc 51: edge case for Montgomery reduction over Z/nZ (32 bit) [valid] expect success
Running test 51
  tc 52: edge case for Montgomery reduction over Z/nZ (64 bit) [valid] expect success
Running test 52
  tc 53: edge case for Montgomery reduction over Z/nZ (64 bit) [valid] expect success
Running test 53
  tc 54: edge case for Montgomery reduction over Z/nZ (2048 bit) [valid] expect success
Running test 54
  tc 55: edge case for Montgomery reduction over Z/nZ (2048 bit) [valid] expect success
Running test 55
  tc 56: edge case for montgomery reduction with special primes [valid] expect success
Running test 56
  tc 57: edge case for montgomery reduction with special primes [valid] expect success
Running test 57
  tc 58: edge case for montgomery reduction with special primes [valid] expect success
Running test 58
  tc 59: edge case for montgomery reduction with special primes [valid] expect success
Running test 59
  tc 60: edge case for montgomery reduction with special primes [valid] expect success
Running test 60
  tc 61: edge case for montgomery reduction with special primes [valid] expect success
Running test 61
  tc 62: edge case for montgomery reduction with special primes [valid] expect success
Running test 62
  tc 63: edge case for montgomery reduction with special primes [valid] expect success
Running test 63
  tc 64: edge case for montgomery reduction with special primes [valid] expect success
Running test 64
  tc 65: edge case for montgomery reduction with special primes [valid] expect success
Running test 65
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4155: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4156: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4157: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4158: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        2d:dd:0a:45:1a:d6:d9:49:02:63:8b:5b:e2:07:09:9a
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-512
            Cipher: AES-256-CBC
                Args:
                    04:10:33:45:1c:ef:05:a8:4a:4d:f7:72:7d:fe:7d:80:
                    84:b3
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN[       OK ] RsaDecryptWycheproofTest.Rsa2048 (5055 ms)
[ RUN      ] RsaDecryptWycheproofTest.Rsa3072
Reading tests from: rsa_pkcs1_3072_test.json
  Test vectors of type RsaesPkcs1Decrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    InvalidPkcs1Padding: This is a test vector with an invalid PKCS #1 padding. Implementations must ensure that different error conditions cannot be distinguished, since the information about the error condition can be used for a padding oracle attack. (RFC 8017 Section 7.2.2)
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8: Longest valid message size [valid] expect success
  tc 9: ps is all 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 10: ps is all 1 [valid] expect success
  tc 11: rsa_sslv23_padding [valid] expect success
  tc 12: byte 0 of ps is 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 13: byte 1 of ps is 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 14: byte 7 of ps is 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 15: ps truncated [invalid, InvalidPkcs1Padding] expect failure
  tc 16: ps missing [invalid, InvalidPkcs1Padding] expect failure
  tc 17: Block type = 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 18: Block type = 1 [invalid, InvalidPkcs1Padding] expect failure
  tc 19: Block type = 0xff [invalid, InvalidPkcs1Padding] expect failure
  tc 20: First byte is not zero [invalid, InvalidPkcs1Padding] expect failure
  tc 21: First byte is not zero [invalid, InvalidPkcs1Padding] expect failure
  tc 22: signature padding [invalid, InvalidPkcs1Padding] expect failure
  tc 23: no zero after padding [invalid, InvalidPkcs1Padding] expect failure
  tc 24: no padding [invalid, InvalidPkcs1Padding] expect failure
  tc 25: m = 2 [invalid, InvalidPkcs1Padding] expect failure
  tc 26: m = n-2 [invalid, InvalidPkcs1Padding] expect failure
  tc 27: c = 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 28: c = 1 [invalid, InvalidPkcs1Padding] expect failure
  tc 29: c = n-1 [invalid, InvalidPkcs1Padding] expect failure
  tc 30: ciphertext is empty [invalid] expect failure
  tc 31: prepended bytes to ciphertext [invalid] expect failure
  tc 32: appended bytes to ciphertext [invalid] expect failure
  tc 33: truncated ciphertext [invalid] expect failure
Running test 1
Running test 2
Running test 3
Running test 4
Running test 5
Running test 6
Running test 7
Running test 8
Running test 9
Running test 10
Running test 11
Running test 12
Running test 13
Running test 14
Running test 15
Running test 16
Running test 17
Running test 18
Running test 19
Running test 20
Running test 21
Running test 22
Running test 23
Running test 24
Running test 25
Running test 26
Running test 27
Running test 28
Running test 29
Running test 30
Running test 31
Running test 32
Running test 33
  tc 34: edge case for ciphertext [valid] expect success
Running test 34
  tc 35: edge case for ciphertext [valid] expect success
Running test 35
  tc 36: ciphertext has low hamming weight [valid] expect success
Running test 36
  tc 37: ciphertext has high hamming weight [valid] expect success
Running test 37
  tc 38: ciphertext has high hamming weight [valid] expect success
Running test 38
  tc 39: ciphertext mod p,q has high hamming weight [valid] expect success
Running test 39
  tc 40: ciphertext mod p,q has low hamming weight [valid] expect success
Running test 40
  tc 41: special case ciphertext [valid] expect success
Running test 41
  tc 42: ciphertext is a simple fraction [valid] expect success
Running test 42
  tc 43: ciphertext is a simple fraction [valid] expect success
Running test 43
  tc 44: edge case for Montgomery reduction (32 bit) [valid] expect success
Running test 44
  tc 45: edge case for Montgomery reduction (32 bit) [valid] expect success
Running test 45
  tc 46: edge case for Montgomery reduction (64 bit) [valid] expect success
Running test 46
  tc 47: edge case for Montgomery reduction (64 bit) [valid] expect success
Running test 47
  tc 48: edge case for Montgomery reduction (1536 bit) [valid] expect success
Running test 48
  tc 49: edge case for Montgomery reduction (1536 bit) [valid] expect success
Running test 49
  tc 50: edge case for Montgomery reduction over Z/nZ (32 bit) [valid] expect success
Running test 50
  tc 51: edge case for Montgomery reduction over Z/nZ (32 bit) [valid] expect success
Running test 51
  tc 52: edge case for Montgomery reduction over Z/nZ (64 bit) [valid] expect success
Running test 52
  tc 53: edge case for Montgomery reduction over Z/nZ (64 bit) [valid] expect success
Running test 53
  tc 54: edge case for Montgomery reduction over Z/nZ (3072 bit) [valid] expect success
Running test 54
  tc 55: edge case for Montgomery reduction over Z/nZ (3072 bit) [valid] expect success
Running test 55
  tc 56: edge case for montgomery reduction with special primes [invalid, InvalidPkcs1Padding] expect failure
Running test 56
  tc 57: edge case for montgomery reduction with special primes [valid] expect success
Running test 57
  tc 58: edge case for montgomery reduction with special primes [valid] expect success
Running test 58
  tc 59: edge case for montgomery reduction with special primes [valid] expect success
Running test 59
  tc 60: edge case for montgomery reduction with special primes [valid] expect success
Running test 60
  tc 61: edge case for montgomery reduction with special primes [valid] expect success
Running test 61
  tc 62: edge case for montgomery reduction with special primes [valid] expect success
Running test 62
  tc 63: edge case for montgomery reduction with special primes [valid] expect success
Running test 63
  tc 64: edge case for montgomery reduction with special primes [valid] expect success
Running test 64
  tc 65: edge case for montgomery reduction with special primes [valid] expect success
Running test 65
[       OK ] RsaDecryptWycheproofTest.Rsa3072 (11930 ms)
[ RUN      ] RsaDecryptWycheproofTest.Rsa4096
Reading tests from: rsa_pkcs1_4096_test.json
  Test vectors of type RsaesPkcs1Decrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    InvalidPkcs1Padding: This is a test vector with an invalid PKCS #1 padding. Implementations must ensure that different error conditions cannot be distinguished, since the information about the error condition can be used for a padding oracle attack. (RFC 8017 Section 7.2.2)
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8: Longest valid message size [valid] expect success
  tc 9: ps is all 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 10: ps is all 1 [valid] expect success
  tc 11: rsa_sslv23_padding [valid] expect success
  tc 12: byte 0 of ps is 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 13: byte 1 of ps is 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 14: byte 7 of ps is 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 15: ps truncated [invalid, InvalidPkcs1Padding] expect failure
  tc 16: ps missing [invalid, InvalidPkcs1Padding] expect failure
  tc 17: Block type = 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 18: Block type = 1 [invalid, InvalidPkcs1Padding] expect failure
  tc 19: Block type = 0xff [invalid, InvalidPkcs1Padding] expect failure
  tc 20: First byte is not zero [invalid, InvalidPkcs1Padding] expect failure
  tc 21: First byte is not zero [invalid, InvalidPkcs1Padding] expect failure
  tc 22: signature padding [invalid, InvalidPkcs1Padding] expect failure
  tc 23: no zero after padding [invalid, InvalidPkcs1Padding] expect failure
  tc 24: no padding [invalid, InvalidPkcs1Padding] expect failure
  tc 25: m = 2 [invalid, InvalidPkcs1Padding] expect failure
process-job heap: 23.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4159: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4160: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4161: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4162: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 3KEY Triple DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        54:3c:8a:eb:90:21:2e:d7:d6:27:fa:9a:f7:86:4d:28
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:2b:9f:fd:97:92:50:4d:bb:76:d1:97:53:47:5c:
                    42:11
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4163: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4164: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4165: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4166: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        4e:ed:1d:1b:d4:1d:45:87:68:d5:4b:ba:89:02:9d:35
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-256-CBC
                Args:
                    04:10:22:f1:dd:7b:40:7d:f3:cb:dc:ac:76:8c:63:9a:
                    d9:af
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Nprocess-job heap: 23.0 MiB used (27.0 MiB heap)
  tc 26: m = n-2 [invalid, InvalidPkcs1Padding] expect failure
  tc 27: c = 0 [invalid, InvalidPkcs1Padding] expect failure
  tc 28: c = 1 [invalid, InvalidPkcs1Padding] expect failure
  tc 29: c = n-1 [invalid, InvalidPkcs1Padding] expect failure
  tc 30: ciphertext is empty [invalid] expect failure
  tc 31: prepended bytes to ciphertext [invalid] expect failure
  tc 32: appended bytes to ciphertext [invalid] expect failure
  tc 33: truncated ciphertext [invalid] expect failure
Running test 1
Running test 2
Running test 3
Running test 4
Running test 5
Running test 6
Running test 7
Running test 8
Running test 9
Running test 10
Running test 11
Running test 12
Running test 13
Running test 14
Running test 15
Running test 16
Running test 17
Running test 18
Running test 19
Running test 20
Running test 21
Running test 22
Running test 23
Running test 24
Running test 25
Running test 26
Running test 27
Running test 28
Running test 29
Running test 30
Running test 31
Running test 32
Running test 33
  tc 34: edge case for ciphertext [valid] expect success
Running test 34
  tc 35: edge case for ciphertext [valid] expect success
Running test 35
  tc 36: ciphertext has low hamming weight [valid] expect success
Running test 36
  tc 37: ciphertext has high hamming weight [valid] expect success
Running test 37
  tc 38: ciphertext has high hamming weight [valid] expect success
Running test 38
  tc 39: ciphertext mod p,q has high hamming weight [valid] expect success
Running test 39
  tc 40: ciphertext mod p,q has low hamming weight [valid] expect success
Running test 40
  tc 41: special case ciphertext [valid] expect success
Running test 41
  tc 42: ciphertext is a simple fraction [valid] expect success
Running test 42
  tc 43: ciphertext is a simple fraction [valid] expect success
Running test 43
  tc 44: edge case for Montgomery reduction (32 bit) [valid] expect success
Running test 44
  tc 45: edge case for Montgomery reduction (32 bit) [valid] expect success
Running test 45
  tc 46: edge case for Montgomery reduction (64 bit) [valid] expect success
Running test 46
  tc 47: edge case for Montgomery reduction (64 bit) [valid] expect success
Running test 47
  tc 48: edge case for Montgomery reduction (2048 bit) [valid] expect success
Running test 48
  tc 49: edge case for Montgomery reduction (2048 bit) [valid] expect success
Running test 49
  tc 50: edge case for Montgomery reduction over Z/nZ (32 bit) [valid] expect success
Running test 50
  tc 51: edge case for Montgomery reduction over Z/nZ (32 bit) [valid] expect success
Running test 51
  tc 52: edge case for Montgomery reduction over Z/nZ (64 bit) [valid] expect success
Running test 52
  tc 53: edge case for Montgomery reduction over Z/nZ (64 bit) [valid] expect success
Running test 53
  tc 54: edge case for Montgomery reduction over Z/nZ (4096 bit) [valid] expect success
Running test 54
  tc 55: edge case for Montgomery reduction over Z/nZ (4096 bit) [valid] expect success
Running test 55
  tc 56: edge case for montgomery reduction with special primes [valid] expect success
Running test 56
  tc 57: edge case for montgomery reduction with special primes [invalid, InvalidPkcs1Padding] expect failure
Running test 57
  tc 58: edge case for montgomery reduction with special primes [valid] expect success
Running test 58
  tc 59: edge case for montgomery reduction with special primes [valid] expect success
Running test 59
  tc 60: edge case for montgomery reduction with special primes [valid] expect success
Running test 60
  tc 61: edge case for montgomery reduction with special primes [valid] expect success
Running test 61
  tc 62: edge case for montgomery reduction with special primes [valid] expect success
Running test 62
  tc 63: edge case for montgomery reduction with special primes [valid] expect success
Running test 63
  tc 64: edge case for montgomery reduction with special primes [valid] expect success
Running test 64
  tc 65: edge case for montgomery reduction with special primes [valid] expect success
Running test 65
[       OK ] RsaDecryptWycheproofTest.Rsa4096 (22616 ms)
[ RUN      ] RsaDecryptWycheproofTest.Bb2048
[       OK ] RsaDecryptWycheproofTest.Bb2048 (931 ms)
[ RUN      ] RsaDecryptWycheproofTest.Bb2049
[       OK ] RsaDecryptWycheproofTest.Bb2049 (425 ms)
[ RUN      ] RsaDecryptWycheproofTest.Bb3072
[       OK ] RsaDecryptWycheproofTest.Bb3072 (1907 ms)
[----------] 6 tests from RsaDecryptWycheproofTest (42869 ms total)

[----------] 1 test from RsaEncryptTest
[ RUN      ] RsaEncryptTest.MessageLengths
[       OK ] RsaEncryptTest.MessageLengths (2 ms)
[----------] 1 test from RsaEncryptTest (2 ms total)

[----------] 16 tests from RsaOaepWycheproofTest
[ RUN      ] RsaOaepWycheproofTest.RsaOaep2048Sha1
Reading tests from: rsa_oaep_2048_sha1_mgf1sha1_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    Constructed: The test vector (i.e. seed and label) has been constructed so that the padded plaintext em has some special properties.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: added n to c [invalid] expect failure
  tc 27: ciphertext is empty [invalid] expect failure
  tc 28: prepended bytes to ciphertext [invalid] expect failure
  tc 29: appended bytes to ciphertext [invalid] expect failure
  tc 30: truncated ciphertext [invalid] expect failure
  tc 31: em represents a small integer [valid, Constructed] expect success
  tc 32: em has a large hamming weight [valid, Constructed] expect success
  tc 33: em has a large hamming weight [valid, Constructed] expect success
  tc 34: em has a large hamming weight [valid, Constructed] expect success
[       OK ] RsaOaepWycheproofTest.RsaOaep2048Sha1 (1277 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaep2048Sha256MgfSha1
Reading tests from: rsa_oaep_2048_sha256_mgf1sha1_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: ciphertext is empty [invalid] expect failure
  tc 27: prepended bytes to ciphertext [invalid] expect failure
  tc 28: appended bytes to ciphertext [invalid] expect failure
  tc 29: truncated ciphertext [invalid] expect failure
[       OK ] RsaOaepWycheproofTest.RsaOaep2048Sha256MgfSha1 (1093 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaep2048Sha256
Reading tests from: rsa_oaep_2048_sha256_mgf1sha256_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    Constructed: The test vector (i.e. seed and label) has been constructed so that the padded plaintext em has some special properties.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: added n to c [invalid] expect failure
  tc 27: ciphertext is empty [invalid] expect failure
  tc 28: prepended bytes to ciphertext [invalid] expect failure
  tc 29: appended bytes to ciphertext [invalid] expect failure
  tc 30: truncated ciphertext [invalid] expect failure
  tc 31: em represents a small integer [valid, Constructed] expect success
  tc 32: em has low hamming weight [valid, Constructed] expect success
  tc 33: em has low hamming weight [valid, Constructed] expect success
  tc 34: em has low hamming weight [valid, Constructed] expect success
  tc 35: em has a large hamming weight [valid, Constructed] expect success
[       OK ] RsaOaepWycheproofTest.RsaOaep2048Sha256 (1301 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaep2048Sha384MgfSha1
Reading tests from: rsa_oaep_2048_sha384_mgf1sha1_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: ciphertext is empty [invalid] expect failure
  tc 27: prepended bytes to ciphertext [invalid] expect failure
  tc 28: appended bytes to ciphertext [invalid] expect failure
  tc 29: truncated ciphertext [invalid] expect failure
[       OK ] RsaOaepWycheproofTest.RsaOaep2048Sha384MgfSha1 (1106 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaep2048Sha384
Reading tests from: rsa_oaep_2048_sha384_mgf1sha384_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    Constructed: The test vector (i.e. seed and label) has been constructed so that the padded plaintext em has some special properties.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: ciphertext is empty [invalid] expect failure
  tc 27: prepended bytes to ciphertext [invalid] expect failure
  tc 28: appended bytes to ciphertext [invalid] expect failure
  tc 29: truncated ciphertext [invalid] expect failure
  tc 30: em has low hamming weight [valid, Constructed] expect success
  tc 31: em has low hamming weight [valid, Constructed] expect success
  tc 32: em has a large hamming weight [valid, Constructed] expect success
[       OK ] RsaOaepWycheproofTest.RsaOaep2048Sha384 (1186 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaep2048Sha512MgfSha1
Reading tests from: rsa_oaep_2048_sha512_mgf1sha1_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: ciphertext is empty [invalid] expect failure
  tc 27: prepended bytes to ciphertext [invalid] expect failure
  tc 28: appended bytes to ciphertext [invalid] expect failure
  tc 29: truncated ciphertext [invalid] expect failure
[       OK ] RsaOaepWycheproofTest.RsaOaep2048Sha512MgfSha1 (1120 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaep2048Sha512
Reading tests from: rsa_oaep_2048_sha512_mgf1sha512_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    Constructed: The test vector (i.e. seed and label) has been constructed so that the padded plaintext em has some special properties.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
SS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4167: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4168: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4169: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4170: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        f2:47:15:cc:5d:78:df:23:bb:ef:0e:23:42:1d:b7:c1
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-224
            Cipher: AES-256-CBC
                Args:
                    04:10:20:25:7b:a6:86:cf:9f:46:52:93:35:11:54:50:
                    1a:ac
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: added n to c [invalid] expect failure
  tc 27: ciphertext is empty [invalid] expect failure
  tc 28: prepended bytes to ciphertext [invalid] expect failure
  tc 29: appended bytes to ciphertext [invalid] expect failure
  tc 30: truncated ciphertext [invalid] expect failure
  tc 31: em has a large hamming weight [valid, Constructed] expect success
[       OK ] RsaOaepWycheproofTest.RsaOaep2048Sha512 (1069 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaep3072Sha256MgfSha1
Reading tests from: rsa_oaep_3072_sha256_mgf1sha1_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: added n to c [invalid] expect failure
  tc 27: ciphertext is empty [invalid] expect failure
  tc 28: prepended bytes to ciphertext [invalid] expect failure
  tc 29: appended bytes to ciphertext [invalid] expect failure
  tc 30: truncated ciphertext [invalid] expect failure
[       OK ] RsaOaepWycheproofTest.RsaOaep3072Sha256MgfSha1 (2806 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaep3072Sha256
Reading tests from: rsa_oaep_3072_sha256_mgf1sha256_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    Constructed: The test vector (i.e. seed and label) has been constructed so that the padded plaintext em has some special properties.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
process-job heap: 23.0 MiB used (27.0 MiB heap)
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: added n to c [invalid] expect failure
  tc 27: ciphertext is empty [invalid] expect failure
  tc 28: prepended bytes to ciphertext [invalid] expect failure
  tc 29: appended bytes to ciphertext [invalid] expect failure
  tc 30: truncated ciphertext [invalid] expect failure
  tc 31: em represents a small integer [valid, Constructed] expect success
  tc 32: em represents a small integer [valid, Constructed] expect success
  tc 33: em represents a small integer [valid, Constructed] expect success
  tc 34: em has low hamming weight [valid, Constructed] expect success
  tc 35: em has low hamming weight [valid, Constructed] expect success
[       OK ] RsaOaepWycheproofTest.RsaOaep3072Sha256 (3340 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaep3072Sha512MgfSha1
Reading tests from: rsa_oaep_3072_sha512_mgf1sha1_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: ciphertext is empty [invalid] expect failure
  tc 27: prepended bytes to ciphertext [invalid] expect failure
  tc 28: appended bytes to ciphertext [invalid] expect failure
  tc 29: truncated ciphertext [invalid] expect failure
[       OK ] RsaOaepWycheproofTest.RsaOaep3072Sha512MgfSha1 (2795 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaep3072Sha512
Reading tests from: rsa_oaep_3072_sha512_mgf1sha512_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    Constructed: The test vector (i.e. seed and label) has been constructed so that the padded plaintext em has some special properties.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: ciphertext is empty [invalid] expect failure
  tc 27: prepended bytes to ciphertext [invalid] expect failure
  tc 28: appended bytes to ciphertext [invalid] expect failure
  tc 29: truncated ciphertext [invalid] expect failure
  tc 30: em represents a small integer [valid, Constructed] expect success
  tc 31: em has a large hamming weight [valid, Constructed] expect success
[       OK ] RsaOaepWycheproofTest.RsaOaep3072Sha512 (2996 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaep4096Sha256MgfSha1
Reading tests from: rsa_oaep_4096_sha256_mgf1sha1_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: added n to c [invalid] expect failure
  tc 27: ciphertext is empty [invalid] expect failure
  tc 28: prepended bytes to ciphertext [invalid] expect failure
  tc 29: appended bytes to ciphertext [invalid] expect failure
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4171: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4172: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4173: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4174: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        36:48:eb:4f:91:ef:35:83:30:25:87:de:1f:0f:ea:4f
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:f7:ab:36:86:ce:dd:f5:d9:f2:3d:84:e3:b1:4c:
                    f3:13
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN  tc 30: truncated ciphertext [invalid] expect failure
[       OK ] RsaOaepWycheproofTest.RsaOaep4096Sha256MgfSha1 (5671 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaep4096Sha256
Reading tests from: rsa_oaep_4096_sha256_mgf1sha256_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    Constructed: The test vector (i.e. seed and label) has been constructed so that the padded plaintext em has some special properties.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: added n to c [invalid] expect failure
  tc 27: ciphertext is empty [invalid] expect failure
  tc 28: prepended bytes to ciphertext [invalid] expect failure
  tc 29: appended bytes to ciphertext [invalid] expect failure
  tc 30: truncated ciphertext [invalid] expect failure
  tc 31: em represents a small integer [valid, Constructed] expect success
  tc 32: em represents a small integer [valid, Constructed] expect success
  tc 33: em represents a small integer [valid, Constructed] expect success
  tc 34: em has low hamming weight [valid, Constructed] expect success
  tc 35: em has a large hamming weight [valid, Constructed] expect success
[       OK ] RsaOaepWycheproofTest.RsaOaep4096Sha256 (6724 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaep4096Sha512MgfSha1
Reading tests from: rsa_oaep_4096_sha512_mgf1sha1_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
process-job heap: 23.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4175: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4176: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4177: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4178: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        83:a0:89:c4:32:d9:55:80:df:1d:ae:86:33:05:1b:8a
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-384
            Cipher: AES-256-CBC
                Args:
                    04:10:ba:20:87:17:3c:6e:ca:cd:78:78:21:a2:6d:78:
                    6c:c1
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: ciphertext is empty [invalid] expect failure
  tc 27: prepended bytes to ciphertext [invalid] expect failure
  tc 28: appended bytes to ciphertext [invalid] expect failure
  tc 29: truncated ciphertext [invalid] expect failure
[       OK ] RsaOaepWycheproofTest.RsaOaep4096Sha512MgfSha1 (5713 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaep4096Sha512
Reading tests from: rsa_oaep_4096_sha512_mgf1sha512_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    Constructed: The test vector (i.e. seed and label) has been constructed so that the padded plaintext em has some special properties.
    InvalidOaepPadding: This is a test vector with an invalid OAEP padding. Implementations must ensure that different error conditions cannot be distinguished, since otherwise Manger's attack against OAEP may be possible.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11: Longest valid message size [valid] expect success
  tc 12: first byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 13: last byte of l_hash modified [invalid, InvalidOaepPadding] expect failure
  tc 14: l_hash changed to all 0 [invalid, InvalidOaepPadding] expect failure
  tc 15: l_hash changed to all 1 [invalid, InvalidOaepPadding] expect failure
  tc 16: first byte of ps modified [invalid, InvalidOaepPadding] expect failure
  tc 17: ps terminated by 0xff [invalid, InvalidOaepPadding] expect failure
  tc 18: ps is all zero [invalid, InvalidOaepPadding] expect failure
  tc 19: ps replaced by 0xff's [invalid, InvalidOaepPadding] expect failure
  tc 20: seed is all 0 [valid] expect success
  tc 21: seed is all 1 [valid] expect success
  tc 22: First byte is 1 [invalid, InvalidOaepPadding] expect failure
  tc 23: m is 0 [invalid, InvalidOaepPadding] expect failure
  tc 24: m is 1 [invalid, InvalidOaepPadding] expect failure
  tc 25: m is n-1 [invalid, InvalidOaepPadding] expect failure
  tc 26: added n to c [invalid] expect failure
  tc 27: ciphertext is empty [invalid] expect failure
  tc 28: prepended bytes to ciphertext [invalid] expect failure
  tc 29: appended bytes to ciphertext [invalid] expect failure
  tc 30: truncated ciphertext [invalid] expect failure
  tc 31: em has low hamming weight [valid, Constructed] expect success
  tc 32: em has a large hamming weight [valid, Constructed] expect success
  tc 33: em has a large hamming weight [valid, Constructed] expect success
  tc 34: em has a large hamming weight [valid, Constructed] expect success
[       OK ] RsaOaepWycheproofTest.RsaOaep4096Sha512 (6545 ms)
[ RUN      ] RsaOaepWycheproofTest.RsaOaepMisc
Reading tests from: rsa_oaep_misc_test.json
  Test vectors of type RsaOeapDecrypt are intended to check the decryption
  of RSA encrypted ciphertexts.
    Constructed: The test vector (i.e. seed and label) has been constructed so that the padded plaintext em has some special properties.
    SmallModulus: The key for this test vector has a modulus of size < 2048.
  tc 1:  [acceptable, SmallModulus] expect success
  tc 2:  [acceptable, SmallModulus] expect success
  tc 3:  [acceptable, SmallModulus] expect success
  tc 4:  [acceptable, SmallModulus] expect success
  tc 5:  [acceptable, SmallModulus] expect success
  tc 6:  [acceptable, SmallModulus] expect success
  tc 7:  [acceptable, SmallModulus] expect success
  tc 8: Longest valid message size [acceptable, SmallModulus] expect success
  tc 9:  [acceptable, SmallModulus] expect success
  tc 10:  [acceptable, SmallModulus] expect success
  tc 11:  [acceptable, SmallModulus] expect success
  tc 12:  [acceptable, SmallModulus] expect success
  tc 13:  [acceptable, SmallModulus] expect success
  tc 14:  [acceptable, SmallModulus] expect success
  tc 15:  [acceptable, SmallModulus] expect success
  tc 16: Longest valid message size [acceptable, SmallModulus] expect success
  tc 17:  [acceptable, SmallModulus] expect success
  tc 18:  [acceptable, SmallModulus] expect success
  tc 19:  [acceptable, SmallModulus] expect success
  tc 20:  [acceptable, SmallModulus] expect success
  tc 21:  [acceptable, SmallModulus] expect success
  tc 22:  [acceptable, SmallModulus] expect success
  tc 23:  [acceptable, SmallModulus] expect success
  tc 24: Longest valid message size [acceptable, SmallModulus] expect success
  tc 25:  [acceptable, SmallModulus] expect success
  tc 26:  [acceptable, SmallModulus] expect success
  tc 27:  [acceptable, SmallModulus] expect success
  tc 28:  [acceptable, SmallModulus] expect success
  tc 29:  [acceptable, SmallModulus] expect success
  tc 30:  [acceptable, SmallModulus] expect success
  tc 31:  [acceptable, SmallModulus] expect success
  tc 32: Longest valid message size [acceptable, SmallModulus] expect success
  tc 33:  [acceptable, SmallModulus] expect success
  tc 34:  [acceptable, SmallModulus] expect success
  tc 35:  [acceptable, SmallModulus] expect success
  tc 36:  [acceptable, SmallModulus] expect success
  tc 37:  [acceptable, SmallModulus] expect success
  tc 38:  [acceptable, SmallModulus] expect success
  tc 39:  [acceptable, SmallModulus] expect success
  tc 40: Longest valid message size [acceptable, SmallModulus] expect success
  tc 41:  [acceptable, SmallModulus] expect success
  tc 42:  [acceptable, SmallModulus] expect success
  tc 43:  [acceptable, SmallModulus] expect success
  tc 44:  [acceptable, SmallModulus] expect success
  tc 45:  [acceptable, SmallModulus] expect success
  tc 46:  [acceptable, SmallModulus] expect success
  tc 47:  [acceptable, SmallModulus] expect success
  tc 48: Longest valid message size [acceptable, SmallModulus] expect success
  tc 49:  [acceptable, SmallModulus] expect success
  tc 50:  [acceptable, SmallModulus] expect success
  tc 51:  [acceptable, SmallModulus] expect success
  tc 52:  [acceptable, SmallModulus] expect success
  tc 53:  [acceptable, SmallModulus] expect success
  tc 54:  [acceptable, SmallModulus] expect success
  tc 55:  [acceptable, SmallModulus] expect success
  tc 56: Longest valid message size [acceptable, SmallModulus] expect success
  tc 57:  [acceptable, SmallModulus] expect success
  tc 58:  [acceptable, SmallModulus] expect success
  tc 59:  [acceptable, SmallModulus] expect success
  tc 60:  [acceptable, SmallModulus] expect success
  tc 61:  [acceptable, SmallModulus] expect success
  tc 62:  [acceptable, SmallModulus] expect success
  tc 63:  [acceptable, SmallModulus] expect success
  tc 64: Longest valid message size [acceptable, SmallModulus] expect success
  tc 65:  [acceptable, SmallModulus] expect success
  tc 66:  [acceptable, SmallModulus] expect success
  tc 67:  [acceptable, SmallModulus] expect success
  tc 68:  [acceptable, SmallModulus] expect success
  tc 69:  [acceptable, SmallModulus] expect success
  tc 70:  [acceptable, SmallModulus] expect success
  tc 71:  [acceptable, SmallModulus] expect success
  tc 72: Longest valid message size [acceptable, SmallModulus] expect success
  tc 73:  [acceptable, SmallModulus] expect success
  tc 74:  [acceptable, SmallModulus] expect success
  tc 75:  [acceptable, SmallModulus] expect success
  tc 76:  [acceptable, SmallModulus] expect success
  tc 77:  [acceptable, SmallModulus] expect success
  tc 78:  [acceptable, SmallModulus] expect success
  tc 79:  [acceptable, SmallModulus] expect success
  tc 80: Longest valid message size [acceptable, SmallModulus] expect success
  tc 81:  [acceptable, SmallModulus] expect success
  tc 82:  [acceptable, SmallModulus] expect success
  tc 83:  [acceptable, SmallModulus] expect success
  tc 84:  [acceptable, SmallModulus] expect success
  tc 85:  [acceptable, SmallModulus] expect success
  tc 86:  [acceptable, SmallModulus] expect success
  tc 87:  [acceptable, SmallModulus] expect success
  tc 88: Longest valid message size [acceptable, SmallModulus] expect success
  tc 89:  [acceptable, SmallModulus] expect success
  tc 90:  [acceptable, SmallModulus] expect success
  tc 91:  [acceptable, SmallModulus] expect success
  tc 92:  [acceptable, SmallModulus] expect success
  tc 93:  [acceptable, SmallModulus] expect success
  tc 94:  [acceptable, SmallModulus] expect success
  tc 95:  [acceptable, SmallModulus] expect success
  tc 96: Longest valid message size [acceptable, SmallModulus] expect success
  tc 97:  [acceptable, SmallModulus] expect success
  tc 98:  [acceptable, SmallModulus] expect success
  tc 99:  [acceptable, SmallModulus] expect success
  tc 100:  [acceptable, SmallModulus] expect success
  tc 101:  [acceptable, SmallModulus] expect success
  tc 102:  [acceptable, SmallModulus] expect success
  tc 103:  [acceptable, SmallModulus] expect success
  tc 104: Longest valid message size [acceptable, SmallModulus] expect success
  tc 105:  [acceptable, SmallModulus] expect success
  tc 106:  [acceptable, SmallModulus] expect success
  tc 107:  [acceptable, SmallModulus] expect success
  tc 108:  [acceptable, SmallModulus] expect success
  tc 109:  [acceptable, SmallModulus] expect success
  tc 110:  [acceptable, SmallModulus] expect success
  tc 111:  [acceptable, SmallModulus] expect success
  tc 112: Longest valid message size [acceptable, SmallModulus] expect success
  tc 113:  [acceptable, SmallModulus] expect success
  tc 114:  [acceptable, SmallModulus] expect success
  tc 115:  [acceptable, SmallModulus] expect success
  tc 116:  [acceptable, SmallModulus] expect success
  tc 117:  [acceptable, SmallModulus] expect success
  tc 118:  [acceptable, SmallModulus] expect success
  tc 119:  [acceptable, SmallModulus] expect success
  tc 120: Longest valid message size [acceptable, SmallModulus] expect success
  tc 121:  [acceptable, SmallModulus] expect success
  tc 122:  [acceptable, SmallModulus] expect success
  tc 123:  [acceptable, SmallModulus] expect success
  tc 124:  [acceptable, SmallModulus] expect success
  tc 125:  [acceptable, SmallModulus] expect success
  tc 126:  [acceptable, SmallModulus] expect success
  tc 127: Longest valid message size [acceptable, SmallModulus] expect success
  tc 128:  [acceptable, SmallModulus] expect success
  tc 129:  [acceptable, SmallModulus] expect success
  tc 130:  [acceptable, SmallModulus] expect success
  tc 131:  [acceptable, SmallModulus] expect success
  tc 132:  [acceptable, SmallModulus] expect success
  tc 133:  [acceptable, SmallModulus] expect success
  tc 134: Longest valid message size [acceptable, SmallModulus] expect success
  tc 135:  [acceptable, SmallModulus] expect success
  tc 136:  [acceptable, SmallModulus] expect success
  tc 137:  [acceptable, SmallModulus] expect success
  tc 138:  [acceptable, SmallModulus] expect success
  tc 139:  [acceptable, SmallModulus] expect success
  tc 140:  [acceptable, SmallModulus] expect success
  tc 141: Longest valid message size [acceptable, SmallModulus] expect success
  tc 142:  [acceptable, SmallModulus] expect success
  tc 143:  [acceptable, SmallModulus] expect success
  tc 144:  [acceptable, SmallModulus] expect success
  tc 145:  [acceptable, SmallModulus] expect success
  tc 146:  [acceptable, SmallModulus] expect success
  tc 147:  [acceptable, SmallModulus] expect success
  tc 148: Longest valid message size [acceptable, SmallModulus] expect success
  tc 149:  [acceptable, SmallModulus] expect success
  tc 150:  [acceptable, SmallModulus] expect success
  tc 151:  [acceptable, SmallModulus] expect success
  tc 152:  [acceptable, SmallModulus] expect success
  tc 153:  [acceptable, SmallModulus] expect success
  tc 154:  [acceptable, SmallModulus] expect success
  tc 155: Longest valid message size [acceptable, SmallModulus] expect success
  tc 156:  [acceptable, SmallModulus] expect success
  tc 157:  [acceptable, SmallModulus] expect success
  tc 158:  [acceptable, SmallModulus] expect success
  tc 159:  [acceptable, SmallModulus] expect success
  tc 160:  [acceptable, SmallModulus] expect success
  tc 161:  [acceptable, SmallModulus] expect success
  tc 162:  [acceptable, SmallModulus] expect success
  tc 163: Longest valid message size [acceptable, SmallModulus] expect success
  tc 164:  [acceptable, SmallModulus] expect success
  tc 165:  [acceptable, SmallModulus] expect success
  tc 166:  [acceptable, SmallModulus] expect success
  tc 167:  [acceptable, SmallModulus] expect success
  tc 168:  [acceptable, SmallModulus] expect success
  tc 169:  [acceptable, SmallModulus] expect success
  tc 170:  [acceptable, SmallModulus] expect success
  tc 171: Longest valid message size [acceptable, SmallModulus] expect success
  tc 172:  [acceptable, SmallModulus] expect success
  tc 173:  [acceptable, SmallModulus] expect success
  tc 174:  [acceptable, SmallModulus] expect success
  tc 175:  [acceptable, SmallModulus] expect success
  tc 176:  [acceptable, SmallModulus] expect success
  tc 177:  [acceptable, SmallModulus] expect success
  tc 178:  [acceptable, SmallModulus] expect success
  tc 179: Longest valid message size [acceptable, SmallModulus] expect success
  tc 180:  [acceptable, SmallModulus] expect success
  tc 181:  [acceptable, SmallModulus] expect success
  tc 182:  [acceptable, SmallModulus] expect success
  tc 183:  [acceptable, SmallModulus] expect success
  tc 184:  [acceptable, SmallModulus] expect success
  tc 185:  [acceptable, SmallModulus] expect success
  tc 186:  [acceptable, SmallModulus] expect success
  tc 187: Longest valid message size [acceptable, SmallModulus] expect success
  tc 188:  [acceptable, SmallModulus] expect success
  tc 189:  [acceptable, SmallModulus] expect success
  tc 190:  [acceptable, SmallModulus] expect success
  tc 191:  [acceptable, SmallModulus] expect success
  tc 192:  [acceptable, SmallModulus] expect success
  tc 193:  [acceptable, SmallModulus] expect success
  tc 194:  [acceptable, SmallModulus] expect success
  tc 195: Longest valid message size [acceptable, SmallModulus] expect success
  tc 196:  [acceptable, SmallModulus] expect success
  tc 197:  [acceptable, SmallModulus] expect success
  tc 198:  [acceptable, SmallModulus] expect success
  tc 199:  [acceptable, SmallModulus] expect success
  tc 200:  [acceptable, SmallModulus] expect success
  tc 201:  [acceptable, SmallModulus] expect success
  tc 202:  [acceptable, SmallModulus] expect success
  tc 203: Longest valid message size [acceptable, SmallModulus] expect success
  tc 204:  [acceptable, SmallModulus] expect success
  tc 205:  [acceptable, SmallModulus] expect success
  tc 206:  [acceptable, SmallModulus] expect success
  tc 207:  [acceptable, SmallModulus] expect success
  tc 208:  [acceptable, SmallModulus] expect success
  tc 209:  [acceptable, SmallModulus] expect success
  tc 210:  [acceptable, SmallModulus] expect success
  tc 211: Longest valid message size [acceptable, SmallModulus] expect success
  tc 212:  [acceptable, SmallModulus] expect success
  tc 213:  [acceptable, SmallModulus] expect success
  tc 214:  [acceptable, SmallModulus] expect success
  tc 215:  [acceptable, SmallModulus] expect success
  tc 216:  [acceptable, SmallModulus] expect success
  tc 217:  [acceptable, SmallModulus] expect success
  tc 218:  [acceptable, SmallModulus] expect success
  tc 219: Longest valid message size [acceptable, SmallModulus] expect success
  tc 220:  [acceptable, SmallModulus] expect success
  tc 221:  [acceptable, SmallModulus] expect success
  tc 222:  [acceptable, SmallModulus] expect success
  tc 223:  [acceptable, SmallModulus] expect success
  tc 224:  [acceptable, SmallModulus] expect success
  tc 225:  [acceptable, SmallModulus] expect success
  tc 226:  [acceptable, SmallModulus] expect success
  tc 227: Longest valid message size [acceptable, SmallModulus] expect success
  tc 228:  [acceptable, SmallModulus] expect success
  tc 229:  [acceptable, SmallModulus] expect success
  tc 230:  [acceptable, SmallModulus] expect success
  tc 231:  [acceptable, SmallModulus] expect success
  tc 232:  [acceptable, SmallModulus] expect success
  tc 233:  [acceptable, SmallModulus] expect success
  tc 234:  [acceptable, SmallModulus] expect success
  tc 235: Longest valid message size [acceptable, SmallModulus] expect success
  tc 236:  [acceptable, SmallModulus] expect success
  tc 237:  [acceptable, SmallModulus] expect success
  tc 238:  [acceptable, SmallModulus] expect success
  tc 239:  [acceptable, SmallModulus] expect success
  tc 240:  [acceptable, SmallModulus] expect success
  tc 241:  [acceptable, SmallModulus] expect success
  tc 242:  [acceptable, SmallModulus] expect success
  tc 243: Longest valid message size [acceptable, SmallModulus] expect success
  tc 244:  [acceptable, SmallModulus] expect success
  tc 245:  [acceptable, SmallModulus] expect success
  tc 246:  [acceptable, SmallModulus] expect success
  tc 247:  [acceptable, SmallModulus] expect success
  tc 248:  [acceptable, SmallModulus] expect success
  tc 249:  [acceptable, SmallModulus] expect success
  tc 250:  [acceptable, SmallModulus] expect success
  tc 251: Longest valid message size [acceptable, SmallModulus] expect success
  tc 252:  [acceptable, SmallModulus] expect success
  tc 253:  [acceptable, SmallModulus] expect success
  tc 254:  [acceptable, SmallModulus] expect success
  tc 255:  [acceptable, SmallModulus] expect success
  tc 256:  [acceptable, SmallModulus] expect success
  tc 257:  [acceptable, SmallModulus] expect success
  tc 258:  [acceptable, SmallModulus] expect success
  tc 259: Longest valid message size [acceptable, SmallModulus] expect success
  tc 260:  [acceptable, SmallModulus] expect success
  tc 261:  [acceptable, SmallModulus] expect success
  tc 262:  [acceptable, SmallModulus] expect success
  tc 263:  [acceptable, SmallModulus] expect success
  tc 264:  [acceptable, SmallModulus] expect success
  tc 265:  [acceptable, SmallModulus] expect success
  tc 266:  [acceptable, SmallModulus] expect success
  tc 267: Longest valid message size [acceptable, SmallModulus] expect success
  tc 268:  [acceptable, SmallModulus] expect success
  tc 269:  [acceptable, SmallModulus] expect success
  tc 270:  [acceptable, SmallModulus] expect success
  tc 271:  [acceptable, SmallModulus] expect success
  tc 272:  [acceptable, SmallModulus] expect success
  tc 273:  [acceptable, SmallModulus] expect success
  tc 274:  [acceptable, SmallModulus] expect success
  tc 275: Longest valid message size [acceptable, SmallModulus] expect success
  tc 276:  [acceptable, SmallModulus] expect success
  tc 277:  [acceptable, SmallModulus] expect success
  tc 278:  [acceptable, SmallModulus] expect success
  tc 279:  [acceptable, SmallModulus] expect success
  tc 280:  [acceptable, SmallModulus] expect success
  tc 281:  [acceptable, SmallModulus] expect success
  tc 282:  [acceptable, SmallModulus] expect success
  tc 283: Longest valid message size [acceptable, SmallModulus] expect success
  tc 284:  [acceptable, SmallModulus] expect success
  tc 285:  [acceptable, SmallModulus] expect success
  tc 286:  [acceptable, SmallModulus] expect success
  tc 287:  [acceptable, SmallModulus] expect success
  tc 288:  [acceptable, SmallModulus] expect success
  tc 289:  [acceptable, SmallModulus] expect success
  tc 290:  [acceptable, SmallModulus] expect success
  tc 291: Longest valid message size [acceptable, SmallModulus] expect success
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4179: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4180: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4181: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4182: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        7d:09:7a:9e:86:a3:91:28:97:2c:ba:b5:23:55:73:12
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-512
            Cipher: AES-256-CBC
                Args:
                    04:10:5e:4e:f4:15:70:62:36:7d:07:bf:5a:94:f9:7a:
                    d9:c3
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN  tc 292:  [acceptable, SmallModulus] expect success
  tc 293:  [acceptable, SmallModulus] expect success
  tc 294:  [acceptable, SmallModulus] expect success
  tc 295:  [acceptable, SmallModulus] expect success
  tc 296:  [acceptable, SmallModulus] expect success
  tc 297:  [acceptable, SmallModulus] expect success
  tc 298:  [acceptable, SmallModulus] expect success
  tc 299: Longest valid message size [acceptable, SmallModulus] expect success
  tc 300:  [acceptable, SmallModulus] expect success
  tc 301:  [acceptable, SmallModulus] expect success
  tc 302:  [acceptable, SmallModulus] expect success
  tc 303:  [acceptable, SmallModulus] expect success
  tc 304:  [acceptable, SmallModulus] expect success
  tc 305:  [acceptable, SmallModulus] expect success
  tc 306:  [acceptable, SmallModulus] expect success
  tc 307: Longest valid message size [acceptable, SmallModulus] expect success
  tc 308:  [acceptable, SmallModulus] expect success
  tc 309:  [acceptable, SmallModulus] expect success
  tc 310:  [acceptable, SmallModulus] expect success
  tc 311:  [acceptable, SmallModulus] expect success
  tc 312:  [acceptable, SmallModulus] expect success
  tc 313:  [acceptable, SmallModulus] expect success
  tc 314:  [acceptable, SmallModulus] expect success
  tc 315: Longest valid message size [acceptable, SmallModulus] expect success
  tc 316:  [valid] expect success
  tc 317:  [valid] expect success
  tc 318:  [valid] expect success
  tc 319:  [valid] expect success
  tc 320:  [valid] expect success
  tc 321:  [valid] expect success
  tc 322:  [valid] expect success
  tc 323: Longest valid message size [valid] expect success
  tc 324:  [valid] expect success
  tc 325:  [valid] expect success
  tc 326:  [valid] expect success
  tc 327:  [valid] expect success
  tc 328:  [valid] expect success
  tc 329:  [valid] expect success
  tc 330:  [valid] expect success
  tc 331: Longest valid message size [valid] expect success
  tc 332:  [valid] expect success
  tc 333:  [valid] expect success
  tc 334:  [valid] expect success
  tc 335:  [valid] expect success
  tc 336:  [valid] expect success
  tc 337:  [valid] expect success
  tc 338:  [valid] expect success
  tc 339: Longest valid message size [valid] expect success
  tc 340:  [valid] expect success
  tc 341:  [valid] expect success
  tc 342:  [valid] expect success
  tc 343:  [valid] expect success
  tc 344:  [valid] expect success
  tc 345:  [valid] expect success
  tc 346:  [valid] expect success
  tc 347: Longest valid message size [valid] expect success
  tc 348:  [valid] expect success
  tc 349:  [valid] expect success
  tc 350:  [valid] expect success
  tc 351:  [valid] expect success
  tc 352:  [valid] expect success
  tc 353:  [valid] expect success
  tc 354:  [valid] expect success
  tc 355: Longest valid message size [valid] expect success
  tc 356:  [valid] expect success
  tc 357:  [valid] expect success
  tc 358:  [valid] expect success
  tc 359:  [valid] expect success
  tc 360:  [valid] expect success
  tc 361:  [valid] expect success
  tc 362:  [valid] expect success
  tc 363: Longest valid message size [valid] expect success
  tc 364:  [valid] expect success
  tc 365:  [valid] expect success
  tc 366:  [valid] expect success
  tc 367:  [valid] expect success
  tc 368:  [valid] expect success
  tc 369:  [valid] expect success
  tc 370:  [valid] expect success
  tc 371: Longest valid message size [valid] expect success
  tc 372:  [valid] expect success
  tc 373:  [valid] expect success
  tc 374:  [valid] expect success
  tc 375:  [valid] expect success
  tc 376:  [valid] expect success
  tc 377:  [valid] expect success
  tc 378:  [valid] expect success
  tc 379: Longest valid message size [valid] expect success
  tc 380:  [valid] expect success
  tc 381:  [valid] expect success
  tc 382:  [valid] expect success
  tc 383:  [valid] expect success
  tc 384:  [valid] expect success
  tc 385:  [valid] expect success
  tc 386:  [valid] expect success
  tc 387: Longest valid message size [valid] expect success
  tc 388:  [valid] expect success
process-job heap: 23.0 MiB used (27.0 MiB heap)
  tc 389:  [valid] expect success
  tc 390:  [valid] expect success
  tc 391:  [valid] expect success
  tc 392:  [valid] expect success
  tc 393:  [valid] expect success
  tc 394:  [valid] expect success
  tc 395: Longest valid message size [valid] expect success
  tc 396:  [valid] expect success
  tc 397:  [valid] expect success
  tc 398:  [valid] expect success
  tc 399:  [valid] expect success
  tc 400:  [valid] expect success
  tc 401:  [valid] expect success
  tc 402:  [valid] expect success
  tc 403: Longest valid message size [valid] expect success
  tc 404:  [valid] expect success
  tc 405:  [valid] expect success
  tc 406:  [valid] expect success
  tc 407:  [valid] expect success
  tc 408:  [valid] expect success
  tc 409:  [valid] expect success
  tc 410:  [valid] expect success
  tc 411: Longest valid message size [valid] expect success
  tc 412:  [valid] expect success
  tc 413:  [valid] expect success
  tc 414:  [valid] expect success
  tc 415:  [valid] expect success
  tc 416:  [valid] expect success
  tc 417:  [valid] expect success
  tc 418:  [valid] expect success
  tc 419: Longest valid message size [valid] expect success
  tc 420:  [valid] expect success
  tc 421:  [valid] expect success
  tc 422:  [valid] expect success
  tc 423:  [valid] expect success
  tc 424:  [valid] expect success
  tc 425:  [valid] expect success
  tc 426:  [valid] expect success
  tc 427: Longest valid message size [valid] expect success
  tc 428:  [valid] expect success
  tc 429:  [valid] expect success
  tc 430:  [valid] expect success
  tc 431:  [valid] expect success
  tc 432:  [valid] expect success
  tc 433:  [valid] expect success
  tc 434:  [valid] expect success
  tc 435: Longest valid message size [valid] expect success
  tc 436:  [valid] expect success
  tc 437:  [valid] expect success
  tc 438:  [valid] expect success
  tc 439:  [valid] expect success
  tc 440:  [valid] expect success
  tc 441:  [valid] expect success
  tc 442:  [valid] expect success
  tc 443: Longest valid message size [valid] expect success
  tc 444:  [valid] expect success
  tc 445:  [valid] expect success
  tc 446:  [valid] expect success
  tc 447:  [valid] expect success
  tc 448:  [valid] expect success
  tc 449:  [valid] expect success
  tc 450:  [valid] expect success
  tc 451: Longest valid message size [valid] expect success
  tc 452:  [valid] expect success
  tc 453:  [valid] expect success
  tc 454:  [valid] expect success
  tc 455:  [valid] expect success
  tc 456:  [valid] expect success
  tc 457:  [valid] expect success
  tc 458:  [valid] expect success
  tc 459: Longest valid message size [valid] expect success
  tc 460:  [valid] expect success
  tc 461:  [valid] expect success
  tc 462:  [valid] expect success
  tc 463:  [valid] expect success
  tc 464:  [valid] expect success
  tc 465:  [valid] expect success
  tc 466:  [valid] expect success
  tc 467: Longest valid message size [valid] expect success
  tc 468:  [valid] expect success
  tc 469:  [valid] expect success
  tc 470:  [valid] expect success
  tc 471:  [valid] expect success
  tc 472:  [valid] expect success
  tc 473:  [valid] expect success
  tc 474:  [valid] expect success
  tc 475: Longest valid message size [valid] expect success
  tc 476:  [valid] expect success
  tc 477:  [valid] expect success
  tc 478:  [valid] expect success
  tc 479:  [valid] expect success
  tc 480:  [valid] expect success
  tc 481:  [valid] expect success
  tc 482:  [valid] expect success
  tc 483: Longest valid message size [valid] expect success
  tc 484:  [valid] expect success
  tc 485:  [valid] expect success
  tc 486:  [valid] expect success
  tc 487:  [valid] expect success
  tc 488:  [valid] expect success
  tc 489:  [valid] expect success
  tc 490:  [valid] expect success
  tc 491: Longest valid message size [valid] expect success
  tc 492:  [valid] expect success
  tc 493:  [valid] expect success
  tc 494:  [valid] expect success
  tc 495:  [valid] expect success
  tc 496:  [valid] expect success
  tc 497:  [valid] expect success
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4183: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4184: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4185: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4186: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 128 Bit RC2 CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        a0:e8:38:93:92:c9:6d:82:21:8a:a5:a8:87:77:2a:3d
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:88:59:41:e6:81:3e:f9:85:6d:ac:7e:e5:6d:fe:
                    42:d9
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN  tc 498:  [valid] expect success
  tc 499: Longest valid message size [valid] expect success
  tc 500:  [valid] expect success
  tc 501:  [valid] expect success
  tc 502:  [valid] expect success
  tc 503:  [valid] expect success
  tc 504:  [valid] expect success
  tc 505:  [valid] expect success
  tc 506:  [valid] expect success
  tc 507: Longest valid message size [valid] expect success
  tc 508:  [valid] expect success
  tc 509:  [valid] expect success
  tc 510:  [valid] expect success
  tc 511:  [valid] expect success
  tc 512:  [valid] expect success
  tc 513:  [valid] expect success
  tc 514:  [valid] expect success
  tc 515: Longest valid message size [valid] expect success
  tc 516:  [valid] expect success
  tc 517:  [valid] expect success
  tc 518:  [valid] expect success
  tc 519:  [valid] expect success
  tc 520:  [valid] expect success
  tc 521:  [valid] expect success
  tc 522:  [valid] expect success
  tc 523: Longest valid message size [valid] expect success
  tc 524:  [valid] expect success
  tc 525:  [valid] expect success
  tc 526:  [valid] expect success
  tc 527:  [valid] expect success
  tc 528:  [valid] expect success
  tc 529:  [valid] expect success
  tc 530:  [valid] expect success
  tc 531: Longest valid message size [valid] expect success
  tc 532:  [valid] expect success
  tc 533:  [valid] expect success
  tc 534:  [valid] expect success
  tc 535:  [valid] expect success
  tc 536:  [valid] expect success
  tc 537:  [valid] expect success
  tc 538:  [valid] expect success
  tc 539: Longest valid message size [valid] expect success
  tc 540:  [valid] expect success
  tc 541:  [valid] expect success
  tc 542:  [valid] expect success
  tc 543:  [valid] expect success
  tc 544:  [valid] expect success
  tc 545:  [valid] expect success
  tc 546:  [valid] expect success
  tc 547: Longest valid message size [valid] expect success
  tc 548:  [valid] expect success
  tc 549:  [valid] expect success
  tc 550:  [valid] expect success
  tc 551:  [valid] expect success
  tc 552:  [valid] expect success
  tc 553:  [valid] expect success
  tc 554:  [valid] expect success
  tc 555: Longest valid message size [valid] expect success
  tc 556:  [valid] expect success
  tc 557:  [valid] expect success
  tc 558:  [valid] expect success
  tc 559:  [valid] expect success
  tc 560:  [valid] expect success
  tc 561:  [valid] expect success
  tc 562:  [valid] expect success
  tc 563: Longest valid message size [valid] expect success
  tc 564:  [valid] expect success
  tc 565:  [valid] expect success
  tc 566:  [valid] expect success
  tc 567:  [valid] expect success
  tc 568:  [valid] expect success
  tc 569:  [valid] expect success
  tc 570:  [valid] expect success
  tc 571: Longest valid message size [valid] expect success
  tc 572:  [valid] expect success
  tc 573:  [valid] expect success
  tc 574:  [valid] expect success
  tc 575:  [valid] expect success
  tc 576:  [valid] expect success
  tc 577:  [valid] expect success
  tc 578:  [valid] expect success
  tc 579: Longest valid message size [valid] expect success
  tc 580:  [valid] expect success
  tc 581:  [valid] expect success
  tc 582:  [valid] expect success
  tc 583:  [valid] expect success
  tc 584:  [valid] expect success
  tc 585:  [valid] expect success
  tc 586:  [valid] expect success
  tc 587: Longest valid message size [valid] expect success
  tc 588:  [valid] expect success
  tc 589:  [valid] expect success
  tc 590:  [valid] expect success
  tc 591:  [valid] expect success
  tc 592:  [valid] expect success
  tc 593:  [valid] expect success
  tc 594:  [valid] expect success
  tc 595: Longest valid message size [valid] expect success
  tc 596:  [valid] expect success
  tc 597:  [valid] expect success
  tc 598:  [valid] expect success
  tc 599:  [valid] expect success
  tc 600:  [valid] expect success
  tc 601:  [valid] expect success
  tc 602:  [valid] expect success
  tc 603: Longest valid message size [valid] expect success
  tc 604:  [valid] expect success
process-job heap: 23.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4187: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4188: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4189: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4190: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        58:f8:12:9a:5d:6c:c2:43:94:c8:e6:0b:32:df:8f:dd
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-256-CBC
                Args:
                    04:10:0a:a5:d8:e7:5f:55:90:71:0d:f2:20:7b:3d:dc:
                    dd:aa
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=N  tc 605:  [valid] expect success
  tc 606:  [valid] expect success
  tc 607:  [valid] expect success
  tc 608:  [valid] expect success
  tc 609:  [valid] expect success
  tc 610:  [valid] expect success
  tc 611: Longest valid message size [valid] expect success
  tc 612:  [valid] expect success
  tc 613:  [valid] expect success
  tc 614:  [valid] expect success
  tc 615:  [valid] expect success
  tc 616:  [valid] expect success
  tc 617:  [valid] expect success
  tc 618:  [valid] expect success
  tc 619: Longest valid message size [valid] expect success
  tc 620:  [valid] expect success
  tc 621:  [valid] expect success
  tc 622:  [valid] expect success
  tc 623:  [valid] expect success
  tc 624:  [valid] expect success
  tc 625:  [valid] expect success
  tc 626:  [valid] expect success
  tc 627: Longest valid message size [valid] expect success
  tc 628:  [valid] expect success
  tc 629:  [valid] expect success
  tc 630:  [valid] expect success
  tc 631:  [valid] expect success
  tc 632:  [valid] expect success
  tc 633:  [valid] expect success
  tc 634:  [valid] expect success
  tc 635: Longest valid message size [valid] expect success
  tc 636:  [valid] expect success
  tc 637:  [valid] expect success
  tc 638:  [valid] expect success
  tc 639:  [valid] expect success
  tc 640:  [valid] expect success
  tc 641:  [valid] expect success
  tc 642:  [valid] expect success
  tc 643: Longest valid message size [valid] expect success
  tc 644:  [valid] expect success
  tc 645:  [valid] expect success
  tc 646:  [valid] expect success
  tc 647:  [valid] expect success
  tc 648:  [valid] expect success
  tc 649:  [valid] expect success
  tc 650:  [valid] expect success
  tc 651: Longest valid message size [valid] expect success
  tc 652:  [valid] expect success
  tc 653:  [valid] expect success
  tc 654:  [valid] expect success
  tc 655:  [valid] expect success
  tc 656:  [valid] expect success
  tc 657:  [valid] expect success
  tc 658:  [valid] expect success
  tc 659: Longest valid message size [valid] expect success
  tc 660:  [valid] expect success
  tc 661:  [valid] expect success
  tc 662:  [valid] expect success
  tc 663:  [valid] expect success
  tc 664:  [valid] expect success
  tc 665:  [valid] expect success
  tc 666:  [valid] expect success
  tc 667: Longest valid message size [valid] expect success
  tc 668:  [valid] expect success
  tc 669:  [valid] expect success
  tc 670:  [valid] expect success
  tc 671:  [valid] expect success
  tc 672:  [valid] expect success
  tc 673:  [valid] expect success
  tc 674:  [valid] expect success
  tc 675: Longest valid message size [valid] expect success
  tc 676:  [valid] expect success
  tc 677:  [valid] expect success
  tc 678:  [valid] expect success
  tc 679:  [valid] expect success
  tc 680:  [valid] expect success
  tc 681:  [valid] expect success
  tc 682:  [valid] expect success
  tc 683: Longest valid message size [valid] expect success
  tc 684:  [valid] expect success
  tc 685:  [valid] expect success
  tc 686:  [valid] expect success
  tc 687:  [valid] expect success
  tc 688:  [valid] expect success
  tc 689:  [valid] expect success
  tc 690:  [valid] expect success
  tc 691: Longest valid message size [valid] expect success
  tc 692:  [valid] expect success
  tc 693:  [valid] expect success
  tc 694:  [valid] expect success
  tc 695:  [valid] expect success
  tc 696:  [valid] expect success
  tc 697:  [valid] expect success
  tc 698:  [valid] expect success
  tc 699: Longest valid message size [valid] expect success
  tc 700:  [valid] expect success
  tc 701:  [valid] expect success
  tc 702:  [valid] expect success
  tc 703:  [valid] expect success
  tc 704:  [valid] expect success
  tc 705:  [valid] expect success
  tc 706:  [valid] expect success
  tc 707: Longest valid message size [valid] expect success
  tc 708:  [valid] expect success
  tc 709:  [valid] expect success
  tc 710:  [valid] expect success
  tc 711:  [valid] expect success
  tc 712:  [valid] expect success
  tc 713:  [valid] expect success
  tc 714:  [valid] expect success
process-job heap: 23.0 MiB used (27.0 MiB heap)
SS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4191: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4192: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4193: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4194: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        b6:be:e3:97:e8:30:7b:3a:27:7f:a8:3f:6c:07:47:30
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-224
            Cipher: AES-256-CBC
                Args:
                    04:10:44:13:8b:a7:3c:3b:f6:7d:ed:2c:15:16:04:5e:
                    77:59
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN  tc 715: Longest valid message size [valid] expect success
  tc 716:  [valid] expect success
  tc 717:  [valid] expect success
  tc 718:  [valid] expect success
  tc 719:  [valid] expect success
  tc 720:  [valid] expect success
  tc 721:  [valid] expect success
  tc 722:  [valid] expect success
  tc 723: Longest valid message size [valid] expect success
  tc 724:  [valid] expect success
  tc 725:  [valid] expect success
  tc 726:  [valid] expect success
  tc 727:  [valid] expect success
  tc 728:  [valid] expect success
  tc 729:  [valid] expect success
  tc 730:  [valid] expect success
  tc 731: Longest valid message size [valid] expect success
  tc 732:  [valid] expect success
  tc 733:  [valid] expect success
  tc 734:  [valid] expect success
  tc 735:  [valid] expect success
  tc 736:  [valid] expect success
  tc 737:  [valid] expect success
  tc 738:  [valid] expect success
  tc 739: Longest valid message size [valid] expect success
  tc 740:  [valid] expect success
  tc 741:  [valid] expect success
  tc 742:  [valid] expect success
  tc 743:  [valid] expect success
  tc 744:  [valid] expect success
  tc 745:  [valid] expect success
  tc 746:  [valid] expect success
  tc 747: Longest valid message size [valid] expect success
  tc 748:  [valid] expect success
  tc 749:  [valid] expect success
  tc 750:  [valid] expect success
  tc 751:  [valid] expect success
  tc 752:  [valid] expect success
  tc 753:  [valid] expect success
  tc 754:  [valid] expect success
  tc 755: Longest valid message size [valid] expect success
  tc 756: em represents a small integer [valid, Constructed] expect success
  tc 757: em represents a small integer [valid, Constructed] expect success
  tc 758: em represents a small integer [valid, Constructed] expect success
  tc 759: em represents a small integer [valid, Constructed] expect success
  tc 760: em represents a small integer [valid, Constructed] expect success
  tc 761: em has a large hamming weight [valid, Constructed] expect success
  tc 762: em has a large hamming weight [valid, Constructed] expect success
  tc 763: em has a large hamming weight [valid, Constructed] expect success
  tc 764: em has a large hamming weight [valid, Constructed] expect success
  tc 765: em represents a small integer [valid, Constructed] expect success
  tc 766: em represents a small integer [valid, Constructed] expect success
  tc 767: em has low hamming weight [valid, Constructed] expect success
  tc 768: em has low hamming weight [valid, Constructed] expect success
  tc 769: em has low hamming weight [valid, Constructed] expect success
  tc 770: em has low hamming weight [valid, Constructed] expect success
  tc 771: em has low hamming weight [valid, Constructed] expect success
  tc 772: em represents a small integer [valid, Constructed] expect success
  tc 773: em represents a small integer [valid, Constructed] expect success
  tc 774: em represents a small integer [valid, Constructed] expect success
  tc 775: em represents a small integer [valid, Constructed] expect success
[       OK ] RsaOaepWycheproofTest.RsaOaepMisc (57992 ms)
[----------] 16 tests from RsaOaepWycheproofTest (102743 ms total)

[----------] 1 test from Pkcs11RsaOaepTest
[ RUN      ] Pkcs11RsaOaepTest.TestOaepWrapUnwrap
[       OK ] Pkcs11RsaOaepTest.TestOaepWrapUnwrap (2090 ms)
[----------] 1 test from Pkcs11RsaOaepTest (2090 ms total)

[----------] 2 tests from RsaPkcs1Test
[ RUN      ] RsaPkcs1Test.Pkcs1MinimumPadding
[       OK ] RsaPkcs1Test.Pkcs1MinimumPadding (518 ms)
[ RUN      ] RsaPkcs1Test.RequireNullParameter
[       OK ] RsaPkcs1Test.RequireNullParameter (1 ms)
[----------] 2 tests from RsaPkcs1Test (520 ms total)

[----------] 1 test from Pkcs11RsaPkcs1WycheproofTest
[ RUN      ] Pkcs11RsaPkcs1WycheproofTest.Pkcs11RsaPkcs1WycheproofTest
Reading tests from: rsa_signature_test.json
  Test vectors of class RsassaPkcs1Verify are intended for checking the
  verification of RSA PKCS #1 v 1.5 signatures.
    MissingNull: Some legacy implementation of RSA PKCS#1 signatures did omit the parameter field instead of using an ASN NULL. Some libraries still accept these legacy signatures. This test vector contains such a legacy signature
    SmallModulus: The key for this test vector has a modulus of size < 2048.
    SmallPublicKey: The key for this test vector uses a small public key.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8: Legacy:missing NULL [acceptable, MissingNull] expect failure
  tc 9: long form encoding of length of sequence [invalid] expect failure
  tc 10: long form encoding of length of sequence [invalid] expect failure
  tc 11: length of sequence contains leading 0 [invalid] expect failure
  tc 12: length of sequence contains leading 0 [invalid] expect failure
  tc 13: wrong length of sequence [invalid] expect failure
  tc 14: wrong length of sequence [invalid] expect failure
  tc 15: wrong length of sequence [invalid] expect failure
  tc 16: wrong length of sequence [invalid] expect failure
  tc 17: uint32 overflow in length of sequence [invalid] expect failure
  tc 18: uint32 overflow in length of sequence [invalid] expect failure
  tc 19: uint64 overflow in length of sequence [invalid] expect failure
  tc 20: uint64 overflow in length of sequence [invalid] expect failure
  tc 21: length of sequence = 2**31 - 1 [invalid] expect failure
  tc 22: length of sequence = 2**31 - 1 [invalid] expect failure
  tc 23: length of sequence = 2**32 - 1 [invalid] expect failure
  tc 24: length of sequence = 2**32 - 1 [invalid] expect failure
  tc 25: length of sequence = 2**40 - 1 [invalid] expect failure
  tc 26: length of sequence = 2**40 - 1 [invalid] expect failure
  tc 27: length of sequence = 2**64 - 1 [invalid] expect failure
  tc 28: length of sequence = 2**64 - 1 [invalid] expect failure
  tc 29: incorrect length of sequence [invalid] expect failure
  tc 30: incorrect length of sequence [invalid] expect failure
  tc 31: indefinite length without termination [invalid] expect failure
  tc 32: indefinite length without termination [invalid] expect failure
  tc 33: indefinite length without termination [invalid] expect failure
  tc 34: indefinite length without termination [invalid] expect failure
  tc 35: indefinite length without termination [invalid] expect failure
  tc 36: removing sequence [invalid] expect failure
  tc 37: removing sequence [invalid] expect failure
  tc 38: lonely sequence tag [invalid] expect failure
  tc 39: lonely sequence tag [invalid] expect failure
  tc 40: appending 0's to sequence [invalid] expect failure
  tc 41: appending 0's to sequence [invalid] expect failure
  tc 42: prepending 0's to sequence [invalid] expect failure
  tc 43: prepending 0's to sequence [invalid] expect failure
  tc 44: appending unused 0's to sequence [invalid] expect failure
  tc 45: appending unused 0's to sequence [invalid] expect failure
  tc 46: appending null value to sequence [invalid] expect failure
  tc 47: appending null value to sequence [invalid] expect failure
  tc 48: including garbage [invalid] expect failure
  tc 49: including garbage [invalid] expect failure
  tc 50: including garbage [invalid] expect failure
  tc 51: including garbage [invalid] expect failure
  tc 52: including garbage [invalid] expect failure
  tc 53: including garbage [invalid] expect failure
  tc 54: including garbage [invalid] expect failure
  tc 55: including garbage [invalid] expect failure
  tc 56: including garbage [invalid] expect failure
  tc 57: including garbage [invalid] expect failure
  tc 58: including garbage [invalid] expect failure
  tc 59: including garbage [invalid] expect failure
  tc 60: including garbage [invalid] expect failure
  tc 61: including garbage [invalid] expect failure
  tc 62: including garbage [invalid] expect failure
  tc 63: including undefined tags [invalid] expect failure
  tc 64: including undefined tags [invalid] expect failure
  tc 65: including undefined tags [invalid] expect failure
  tc 66: including undefined tags [invalid] expect failure
  tc 67: including undefined tags [invalid] expect failure
  tc 68: including undefined tags [invalid] expect failure
  tc 69: including undefined tags [invalid] expect failure
  tc 70: including undefined tags [invalid] expect failure
  tc 71: including undefined tags [invalid] expect failure
  tc 72: including undefined tags [invalid] expect failure
  tc 73: truncated length of sequence [invalid] expect failure
  tc 74: truncated length of sequence [invalid] expect failure
  tc 75: using composition with indefinite length [invalid] expect failure
  tc 76: using composition with indefinite length [invalid] expect failure
  tc 77: using composition with indefinite length [invalid] expect failure
  tc 78: using composition with indefinite length [invalid] expect failure
  tc 79: using composition with indefinite length [invalid] expect failure
  tc 80: using composition with wrong tag [invalid] expect failure
  tc 81: using composition with wrong tag [invalid] expect failure
  tc 82: using composition with wrong tag [invalid] expect failure
  tc 83: using composition with wrong tag [invalid] expect failure
  tc 84: using composition with wrong tag [invalid] expect failure
  tc 85: Replacing sequence with NULL [invalid] expect failure
  tc 86: Replacing sequence with NULL [invalid] expect failure
  tc 87: changing tag value of sequence [invalid] expect failure
  tc 88: changing tag value of sequence [invalid] expect failure
  tc 89: changing tag value of sequence [invalid] expect failure
  tc 90: changing tag value of sequence [invalid] expect failure
  tc 91: changing tag value of sequence [invalid] expect failure
  tc 92: changing tag value of sequence [invalid] expect failure
  tc 93: changing tag value of sequence [invalid] expect failure
  tc 94: changing tag value of sequence [invalid] expect failure
  tc 95: changing tag value of sequence [invalid] expect failure
  tc 96: changing tag value of sequence [invalid] expect failure
  tc 97: dropping value of sequence [invalid] expect failure
  tc 98: dropping value of sequence [invalid] expect failure
  tc 99: using composition for sequence [invalid] expect failure
  tc 100: using composition for sequence [invalid] expect failure
  tc 101: truncated sequence [invalid] expect failure
  tc 102: truncated sequence [invalid] expect failure
  tc 103: truncated sequence [invalid] expect failure
  tc 104: truncated sequence [invalid] expect failure
  tc 105: indefinite length [invalid] expect failure
  tc 106: indefinite length [invalid] expect failure
  tc 107: indefinite length with truncated delimiter [invalid] expect failure
  tc 108: indefinite length with truncated delimiter [invalid] expect failure
  tc 109: indefinite length with additional element [invalid] expect failure
  tc 110: indefinite length with additional element [invalid] expect failure
  tc 111: indefinite length with truncated element [invalid] expect failure
  tc 112: indefinite length with truncated element [invalid] expect failure
  tc 113: indefinite length with garbage [invalid] expect failure
  tc 114: indefinite length with garbage [invalid] expect failure
  tc 115: indefinite length with nonempty EOC [invalid] expect failure
  tc 116: indefinite length with nonempty EOC [invalid] expect failure
  tc 117: prepend empty sequence [invalid] expect failure
  tc 118: prepend empty sequence [invalid] expect failure
  tc 119: append empty sequence [invalid] expect failure
  tc 120: append empty sequence [invalid] expect failure
  tc 121: append garbage with high tag number [invalid] expect failure
  tc 122: append garbage with high tag number [invalid] expect failure
  tc 123: sequence of sequence [invalid] expect failure
  tc 124: sequence of sequence [invalid] expect failure
  tc 125: truncated sequence: removed last 1 elements [invalid] expect failure
  tc 126: repeating element in sequence [invalid] expect failure
  tc 127: long form encoding of length of oid [invalid] expect failure
  tc 128: length of oid contains leading 0 [invalid] expect failure
  tc 129: wrong length of oid [invalid] expect failure
  tc 130: wrong length of oid [invalid] expect failure
  tc 131: uint32 overflow in length of oid [invalid] expect failure
  tc 132: uint64 overflow in length of oid [invalid] expect failure
  tc 133: length of oid = 2**31 - 1 [invalid] expect failure
  tc 134: length of oid = 2**32 - 1 [invalid] expect failure
  tc 135: length of oid = 2**40 - 1 [invalid] expect failure
  tc 136: length of oid = 2**64 - 1 [invalid] expect failure
  tc 137: incorrect length of oid [invalid] expect failure
  tc 138: removing oid [invalid] expect failure
  tc 139: lonely oid tag [invalid] expect failure
  tc 140: appending 0's to oid [invalid] expect failure
  tc 141: prepending 0's to oid [invalid] expect failure
  tc 142: appending unused 0's to oid [invalid] expect failure
  tc 143: appending null value to oid [invalid] expect failure
  tc 144: truncated length of oid [invalid] expect failure
  tc 145: Replacing oid with NULL [invalid] expect failure
  tc 146: changing tag value of oid [invalid] expect failure
  tc 147: changing tag value of oid [invalid] expect failure
  tc 148: changing tag value of oid [invalid] expect failure
  tc 149: changing tag value of oid [invalid] expect failure
  tc 150: changing tag value of oid [invalid] expect failure
  tc 151: dropping value of oid [invalid] expect failure
  tc 152: using composition for oid [invalid] expect failure
  tc 153: modify first byte of oid [invalid] expect failure
  tc 154: modify last byte of oid [invalid] expect failure
  tc 155: truncated oid [invalid] expect failure
  tc 156: truncated oid [invalid] expect failure
  tc 157: wrong oid [invalid] expect failure
  tc 158: longer oid [invalid] expect failure
  tc 159: oid with modified node [invalid] expect failure
  tc 160: oid with modified node [invalid] expect failure
  tc 161: large integer in oid [invalid] expect failure
  tc 162: oid with invalid node [invalid] expect failure
  tc 163: oid with invalid node [invalid] expect failure
  tc 164: long form encoding of length of null [invalid] expect failure
  tc 165: length of null contains leading 0 [invalid] expect failure
  tc 166: wrong length of null [invalid] expect failure
  tc 167: uint32 overflow in length of null [invalid] expect failure
  tc 168: uint64 overflow in length of null [invalid] expect failure
  tc 169: length of null = 2**31 - 1 [invalid] expect failure
  tc 170: length of null = 2**32 - 1 [invalid] expect failure
  tc 171: length of null = 2**40 - 1 [invalid] expect failure
  tc 172: length of null = 2**64 - 1 [invalid] expect failure
  tc 173: incorrect length of null [invalid] expect failure
  tc 174: appending 0's to null [invalid] expect failure
  tc 175: appending null value to null [invalid] expect failure
  tc 176: truncated length of null [invalid] expect failure
  tc 177: changing tag value of null [invalid] expect failure
  tc 178: changing tag value of null [invalid] expect failure
  tc 179: changing tag value of null [invalid] expect failure
  tc 180: changing tag value of null [invalid] expect failure
  tc 181: changing tag value of null [invalid] expect failure
  tc 182: composed null [invalid] expect failure
  tc 183: incorrect null [invalid] expect failure
  tc 184: long form encoding of length of digest [invalid] expect failure
  tc 185: length of digest contains leading 0 [invalid] expect failure
  tc 186: wrong length of digest [invalid] expect failure
  tc 187: wrong length of digest [invalid] expect failure
  tc 188: uint32 overflow in length of digest [invalid] expect failure
  tc 189: uint64 overflow in length of digest [invalid] expect failure
  tc 190: length of digest = 2**31 - 1 [invalid] expect failure
  tc 191: length of digest = 2**32 - 1 [invalid] expect failure
  tc 192: length of digest = 2**40 - 1 [invalid] expect failure
  tc 193: length of digest = 2**64 - 1 [invalid] expect failure
  tc 194: incorrect length of digest [invalid] expect failure
  tc 195: lonely octet string tag [invalid] expect failure
  tc 196: appending 0's to digest [invalid] expect failure
  tc 197: prepending 0's to digest [invalid] expect failure
  tc 198: appending null value to digest [invalid] expect failure
  tc 199: truncated length of digest [invalid] expect failure
  tc 200: Replacing digest with NULL [invalid] expect failure
  tc 201: changing tag value of digest [invalid] expect failure
  tc 202: changing tag value of digest [invalid] expect failure
  tc 203: changing tag value of digest [invalid] expect failure
  tc 204: changing tag value of digest [invalid] expect failure
  tc 205: changing tag value of digest [invalid] expect failure
  tc 206: dropping value of digest [invalid] expect failure
  tc 207: using composition for digest [invalid] expect failure
  tc 208: modify first byte of digest [invalid] expect failure
  tc 209: modify last byte of digest [invalid] expect failure
  tc 210: truncated digest [invalid] expect failure
  tc 211: truncated digest [invalid] expect failure
  tc 212: wrong hash in padding [invalid] expect failure
  tc 213: wrong hash in padding [invalid] expect failure
  tc 214: wrong hash in padding [invalid] expect failure
  tc 215: wrong hash in signature [invalid] expect failure
  tc 216: wrong hash in signature [invalid] expect failure
  tc 217: wrong hash in signature [invalid] expect failure
  tc 218: wrong hash in signature [invalid] expect failure
  tc 219: message not hashed [invalid] expect failure
  tc 220: message not hashed [invalid] expect failure
  tc 221: using PKCS#1 encryption padding: 0002ff...00<asn wrapped hash> [invalid] expect failure
  tc 222: using PKCS#1 encryption padding: 0002ff...00<hash> [invalid] expect failure
  tc 223: using PKCS#1 encryption padding: 0002ff...00<message> [invalid] expect failure
  tc 224: using PKCS#1 encryption padding: 0002ff...00 [invalid] expect failure
  tc 225: invalid PKCS#1 signature padding: 0001ff...ee00 [invalid] expect failure
  tc 226: PKCS#1 padding too short: 000001ff... [invalid] expect failure
  tc 227: CVE-2017-11185: signature=n [invalid] expect failure
  tc 228: the signature is 2 bytes too long [invalid] expect failure
  tc 229: the signature is empty [invalid] expect failure
  tc 230: the signature has value 0 [invalid] expect failure
  tc 231: the signature has value 1 [invalid] expect failure
  tc 232: the signature has value 2 [invalid] expect failure
  tc 233: the signature has value n-1 [invalid] expect failure
  tc 234: the signature has value n+1 [invalid] expect failure
  tc 235: the signature has value -1 [invalid] expect failure
  tc 236: RSASSA-PSS signature [invalid] expect failure
  tc 237: RSASSA-PSS signature [invalid] expect failure
  tc 238: RSASSA-PSS signature [invalid] expect failure
  tc 239:  [acceptable, SmallModulus] expect success
  tc 240:  [acceptable, SmallModulus] expect success
  tc 241:  [acceptable, SmallModulus] expect success
  tc 242:  [acceptable, SmallModulus] expect success
  tc 243:  [acceptable, SmallModulus] expect success
  tc 244:  [acceptable, SmallModulus] expect success
  tc 245:  [acceptable, SmallModulus] expect success
  tc 246:  [acceptable, SmallModulus] expect success
  tc 247:  [acceptable, SmallModulus] expect success
  tc 248:  [acceptable, SmallModulus] expect success
  tc 249:  [acceptable, SmallModulus] expect success
  tc 250:  [acceptable, SmallModulus] expect success
  tc 251:  [acceptable, SmallModulus] expect success
  tc 252:  [acceptable, SmallModulus] expect success
  tc 253:  [acceptable, SmallModulus] expect success
  tc 254:  [acceptable, SmallModulus] expect success
  tc 255:  [acceptable, SmallModulus] expect success
  tc 256:  [acceptable, SmallModulus] expect success
  tc 257:  [acceptable, SmallModulus] expect success
  tc 258:  [acceptable, SmallModulus] expect success
  tc 259:  [acceptable, SmallModulus] expect success
  tc 260:  [acceptable, SmallModulus] expect success
  tc 261:  [acceptable, SmallModulus] expect success
  tc 262:  [acceptable, SmallModulus] expect success
  tc 263:  [acceptable, SmallModulus] expect success
  tc 264:  [acceptable, SmallModulus] expect success
  tc 265:  [acceptable, SmallModulus] expect success
  tc 266:  [acceptable, SmallModulus] expect success
  tc 267:  [acceptable, SmallModulus] expect success
  tc 268:  [acceptable, SmallModulus] expect success
  tc 269:  [acceptable, SmallModulus] expect success
  tc 270:  [acceptable, SmallModulus] expect success
  tc 271:  [acceptable, SmallModulus] expect success
  tc 272:  [acceptable, SmallModulus] expect success
  tc 273:  [acceptable, SmallModulus] expect success
  tc 274:  [acceptable, SmallModulus] expect success
  tc 275:  [acceptable, SmallModulus] expect success
  tc 276:  [acceptable, SmallModulus] expect success
  tc 277:  [acceptable, SmallModulus] expect success
  tc 278:  [acceptable, SmallModulus] expect success
  tc 279:  [acceptable, SmallModulus] expect success
  tc 280:  [acceptable, SmallModulus] expect success
  tc 281:  [acceptable, SmallModulus] expect success
  tc 282:  [acceptable, SmallModulus] expect success
  tc 283:  [acceptable, SmallModulus] expect success
  tc 284:  [acceptable, SmallModulus] expect success
  tc 285:  [acceptable, SmallModulus] expect success
  tc 286:  [acceptable, SmallModulus] expect success
  tc 287:  [acceptable, SmallModulus] expect success
  tc 288:  [acceptable, SmallModulus] expect success
  tc 289:  [acceptable, SmallModulus] expect success
  tc 290:  [acceptable, SmallModulus] expect success
  tc 291:  [acceptable, SmallModulus] expect success
  tc 292:  [acceptable, SmallModulus] expect success
  tc 293:  [acceptable, SmallModulus] expect success
  tc 294:  [acceptable, SmallModulus] expect success
  tc 295:  [valid] expect success
  tc 296:  [valid] expect success
  tc 297:  [valid] expect success
  tc 298:  [valid] expect success
  tc 299:  [valid] expect success
  tc 300:  [valid] expect success
  tc 301:  [valid] expect success
  tc 302:  [valid] expect success
  tc 303:  [valid] expect success
  tc 304:  [valid] expect success
  tc 305:  [valid] expect success
  tc 306:  [valid] expect success
  tc 307:  [valid] expect success
  tc 308:  [valid] expect success
  tc 309:  [valid] expect success
  tc 310:  [valid] expect success
  tc 311:  [valid] expect success
  tc 312:  [valid] expect success
  tc 313:  [valid] expect success
  tc 314:  [valid] expect success
  tc 315:  [valid] expect success
  tc 316:  [valid] expect success
  tc 317:  [valid] expect success
  tc 318:  [valid] expect success
  tc 319:  [valid] expect success
  tc 320:  [valid] expect success
  tc 321:  [valid] expect success
  tc 322:  [valid] expect success
  tc 323:  [valid] expect success
  tc 324:  [valid] expect success
  tc 325:  [valid] expect success
  tc 326:  [valid] expect success
  tc 327:  [valid] expect success
  tc 328:  [valid] expect success
  tc 329:  [valid] expect success
  tc 330:  [valid] expect success
  tc 331:  [valid] expect success
  tc 332:  [valid] expect success
  tc 333:  [valid] expect success
  tc 334:  [valid] expect success
  tc 335:  [valid] expect success
  tc 336:  [valid] expect success
  tc 337:  [valid] expect success
  tc 338:  [valid] expect success
  tc 339:  [valid] expect success
  tc 340:  [valid] expect success
  tc 341:  [valid] expect success
  tc 342:  [valid] expect success
  tc 343:  [valid] expect success
  tc 344:  [valid] expect success
  tc 345:  [valid] expect success
  tc 346:  [valid] expect success
  tc 347:  [valid] expect success
  tc 348:  [valid] expect success
  tc 349:  [valid] expect success
  tc 350:  [valid] expect success
  tc 351:  [valid] expect success
  tc 352:  [valid] expect success
  tc 353:  [valid] expect success
  tc 354:  [valid] expect success
  tc 355:  [valid] expect success
  tc 356:  [valid] expect success
  tc 357:  [valid] expect success
  tc 358:  [valid] expect success
  tc 359:  [valid] expect success
  tc 360:  [valid] expect success
  tc 361:  [valid] expect success
  tc 362:  [valid] expect success
  tc 363:  [valid] expect success
  tc 364:  [valid] expect success
  tc 365:  [valid] expect success
  tc 366:  [valid] expect success
  tc 367:  [valid] expect success
  tc 368:  [valid] expect success
  tc 369:  [valid] expect success
  tc 370:  [valid] expect success
  tc 371:  [valid] expect success
  tc 372: short signature [acceptable, SmallModulus, SmallPublicKey] expect success
  tc 373: short signature [acceptable, SmallPublicKey] expect success
  tc 374: short signature [acceptable, SmallPublicKey] expect success
  tc 375: short signature [acceptable, SmallPublicKey] expect success
  tc 376: short signature [acceptable, SmallPublicKey] expect success
  tc 377: signature is close to n [acceptable, SmallPublicKey] expect success
[       OK ] Pkcs11RsaPkcs1WycheproofTest.Pkcs11RsaPkcs1WycheproofTest (1092 ms)
[----------] 1 test from Pkcs11RsaPkcs1WycheproofTest (1092 ms total)

[----------] 2 tests from Pkcs11RsaPssTest
[ RUN      ] Pkcs11RsaPssTest.GenerateAndSignAndVerify
[       OK ] Pkcs11RsaPssTest.GenerateAndSignAndVerify (387 ms)
[ RUN      ] Pkcs11RsaPssTest.NoLeakWithInvalidExponent
[       OK ] Pkcs11RsaPssTest.NoLeakWithInvalidExponent (0 ms)
[----------] 2 tests from Pkcs11RsaPssTest (387 ms total)

[----------] 7 tests from Pkcs11RsaPssTestWycheproof
[ RUN      ] Pkcs11RsaPssTestWycheproof.RsaPss2048Sha1
Reading tests from: rsa_pss_2048_sha1_mgf1_20_test.json
  Test vectors of class RsassaPssVerify are intended for checking the
  verification of RSASSA-PSS signatures.
    WeakHash: The key for this test vector uses a weak hash function.
  tc 1:  [acceptable, WeakHash] expect success
  tc 2:  [acceptable, WeakHash] expect success
  tc 3:  [acceptable, WeakHash] expect success
  tc 4:  [acceptable, WeakHash] expect success
  tc 5:  [acceptable, WeakHash] expect success
  tc 6:  [acceptable, WeakHash] expect success
  tc 7:  [acceptable, WeakHash] expect success
  tc 8:  [acceptable, WeakHash] expect success
  tc 9:  [acceptable, WeakHash] expect success
  tc 10:  [acceptable, WeakHash] expect success
  tc 11:  [acceptable, WeakHash] expect success
  tc 12:  [acceptable, WeakHash] expect success
  tc 13:  [acceptable, WeakHash] expect success
  tc 14:  [acceptable, WeakHash] expect success
  tc 15:  [acceptable, WeakHash] expect success
  tc 16:  [acceptable, WeakHash] expect success
  tc 17:  [acceptable, WeakHash] expect success
  tc 18:  [acceptable, WeakHash] expect success
  tc 19:  [acceptable, WeakHash] expect success
  tc 20:  [acceptable, WeakHash] expect success
  tc 21:  [acceptable, WeakHash] expect success
  tc 22:  [acceptable, WeakHash] expect success
  tc 23:  [acceptable, WeakHash] expect success
  tc 24:  [acceptable, WeakHash] expect success
  tc 25:  [acceptable, WeakHash] expect success
  tc 26:  [acceptable, WeakHash] expect success
  tc 27:  [acceptable, WeakHash] expect success
  tc 28:  [acceptable, WeakHash] expect success
  tc 29:  [acceptable, WeakHash] expect success
  tc 30:  [acceptable, WeakHash] expect success
  tc 31:  [acceptable, WeakHash] expect success
  tc 32:  [acceptable, WeakHash] expect success
  tc 33:  [acceptable, WeakHash] expect success
  tc 34:  [acceptable, WeakHash] expect success
  tc 35:  [acceptable, WeakHash] expect success
  tc 36:  [acceptable, WeakHash] expect success
  tc 37:  [acceptable, WeakHash] expect success
  tc 38:  [acceptable, WeakHash] expect success
  tc 39:  [acceptable, WeakHash] expect success
  tc 40:  [acceptable, WeakHash] expect success
  tc 41: first byte of m_hash modified [invalid, WeakHash] expect failure
  tc 42: first byte of m_hash modified [invalid, WeakHash] expect failure
  tc 43: last byte of m_hash modified [invalid, WeakHash] expect failure
  tc 44: last byte of m_hash modified [invalid, WeakHash] expect failure
  tc 45: all bits in m_hash flipped [invalid, WeakHash] expect failure
  tc 46: s_len changed to 0 [invalid, WeakHash] expect failure
  tc 47: s_len changed to 32 [invalid, WeakHash] expect failure
  tc 48: salt is all 0 [acceptable, WeakHash] expect success
  tc 49: salt is all 1 [acceptable, WeakHash] expect success
  tc 50: byte 0 in zero padding modified [invalid, WeakHash] expect failure
  tc 51: byte 7 in zero padding modified [invalid, WeakHash] expect failure
  tc 52: all bytes in zero padding modified [invalid, WeakHash] expect failure
  tc 53: first byte of hash h modified [invalid, WeakHash] expect failure
  tc 54: first byte of hash h modified [invalid, WeakHash] expect failure
  tc 55: last byte of hash h modified [invalid, WeakHash] expect failure
  tc 56: last byte of hash h modified [invalid, WeakHash] expect failure
  tc 57: all bytes of h replaced by 0 [invalid, WeakHash] expect failure
  tc 58: all bits of h replaced by 1s [invalid, WeakHash] expect failure
  tc 59: all bits in hash h flipped [invalid, WeakHash] expect failure
  tc 60: hash of salt missing [invalid, WeakHash] expect failure
  tc 61: first byte of ps modified [invalid, WeakHash] expect failure
  tc 62: last byte of ps modified [invalid, WeakHash] expect failure
  tc 63: all bytes of ps changed to 0xff [invalid, WeakHash] expect failure
  tc 64: all bytes of ps changed to 0x80 [invalid, WeakHash] expect failure
  tc 65: ps followed by 0 [invalid, WeakHash] expect failure
  tc 66: ps followed by 0xff [invalid, WeakHash] expect failure
  tc 67: shifted salt [invalid, WeakHash] expect failure
  tc 68: including garbage [invalid, WeakHash] expect failure
  tc 69: bit 7 of masked_db not cleared [invalid, WeakHash] expect failure
  tc 70: first byte of masked_db changed to 0 [invalid, WeakHash] expect failure
  tc 71: last byte in em modified [invalid, WeakHash] expect failure
  tc 72: last byte in em modified [invalid, WeakHash] expect failure
  tc 73: last byte in em modified [invalid, WeakHash] expect failure
  tc 74: signature is 0 [invalid, WeakHash] expect failure
  tc 75: signature is 1 [invalid, WeakHash] expect failure
  tc 76: signature is n-1 [invalid, WeakHash] expect failure
  tc 77: signature is n [invalid, WeakHash] expect failure
  tc 78: prepending 0's to signature [invalid, WeakHash] expect failure
  tc 79: appending 0's to signature [invalid, WeakHash] expect failure
  tc 80: truncated signature [invalid, WeakHash] expect failure
  tc 81: empty signature [invalid, WeakHash] expect failure
  tc 82: PKCS #1 v1.5 signature [invalid, WeakHash] expect failure
Running tcid: 1
Running tcid: 2
Running tcid: 3
Running tcid: 4
Running tcid: 5
Running tcid: 6
Running tcid: 7
Running tcid: 8
Running tcid: 9
Running tcid: 10
Running tcid: 11
Running tcid: 12
Running tcid: 13
Running tcid: 14
Running tcid: 15
Running tcid: 16
Running tcid: 17
Running tcid: 18
Running tcid: 19
Running tcid: 20
Running tcid: 21
Running tcid: 22
Running tcid: 23
Running tcid: 24
Running tcid: 25
Running tcid: 26
Running tcid: 27
Running tcid: 28
Running tcid: 29
Running tcid: 30
Running tcid: 31
Running tcid: 32
Running tcid: 33
Running tcid: 34
Running tcid: 35
Running tcid: 36
Running tcid: 37
Running tcid: 38
Running tcid: 39
Running tcid: 40
Running tcid: 41
Running tcid: 42
Running tcid: 43
Running tcid: 44
Running tcid: 45
Running tcid: 46
Running tcid: 47
Running tcid: 48
Running tcid: 49
Running tcid: 50
Running tcid: 51
Running tcid: 52
Running tcid: 53
Running tcid: 54
Running tcid: 55
Running tcid: 56
Running tcid: 57
Running tcid: 58
Running tcid: 59
Running tcid: 60
Running tcid: 61
Running tcid: 62
Running tcid: 63
Running tcid: 64
Running tcid: 65
Running tcid: 66
Running tcid: 67
Running tcid: 68
Running tcid: 69
Running tcid: 70
Running tcid: 71
Running tcid: 72
Running tcid: 73
Running tcid: 74
Running tcid: 75
Running tcid: 76
Running tcid: 77
Running tcid: 78
Running tcid: 79
Running tcid: 80
Running tcid: 81
Running tcid: 82
[       OK ] Pkcs11RsaPssTestWycheproof.RsaPss2048Sha1 (223 ms)
[ RUN      ] Pkcs11RsaPssTestWycheproof.RsaPss2048Sha256_0
Reading tests from: rsa_pss_2048_sha256_mgf1_0_test.json
  Test vectors of class RsassaPssVerify are intended for checking the
  verification of RSASSA-PSS signatures.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11:  [valid] expect success
  tc 12:  [valid] expect success
  tc 13:  [valid] expect success
  tc 14:  [valid] expect success
  tc 15:  [valid] expect success
  tc 16:  [valid] expect success
  tc 17:  [valid] expect success
  tc 18:  [valid] expect success
  tc 19:  [valid] expect success
  tc 20:  [valid] expect success
  tc 21:  [valid] expect success
  tc 22:  [valid] expect success
  tc 23:  [valid] expect success
  tc 24:  [valid] expect success
  tc 25:  [valid] expect success
  tc 26:  [valid] expect success
  tc 27:  [valid] expect success
  tc 28:  [valid] expect success
  tc 29:  [valid] expect success
  tc 30:  [valid] expect success
  tc 31:  [valid] expect success
  tc 32:  [valid] expect success
  tc 33:  [valid] expect success
  tc 34:  [valid] expect success
  tc 35:  [valid] expect success
  tc 36:  [valid] expect success
  tc 37:  [valid] expect success
  tc 38:  [valid] expect success
  tc 39:  [valid] expect success
  tc 40:  [valid] expect success
  tc 41:  [valid] expect success
  tc 42:  [valid] expect success
  tc 43:  [valid] expect success
  tc 44:  [valid] expect success
  tc 45:  [valid] expect success
  tc 46:  [valid] expect success
  tc 47:  [valid] expect success
  tc 48:  [valid] expect success
  tc 49:  [valid] expect success
  tc 50:  [valid] expect success
  tc 51:  [valid] expect success
  tc 52:  [valid] expect success
  tc 53:  [valid] expect success
  tc 54:  [valid] expect success
  tc 55:  [valid] expect success
  tc 56:  [valid] expect success
  tc 57:  [valid] expect success
  tc 58:  [valid] expect success
  tc 59:  [valid] expect success
  tc 60:  [valid] expect success
  tc 61:  [valid] expect success
  tc 62: first byte of m_hash modified [invalid] expect failure
  tc 63: first byte of m_hash modified [invalid] expect failure
  tc 64: last byte of m_hash modified [invalid] expect failure
  tc 65: last byte of m_hash modified [invalid] expect failure
  tc 66: all bits in m_hash flipped [invalid] expect failure
  tc 67: s_len changed to 20 [invalid] expect failure
  tc 68: s_len changed to 32 [invalid] expect failure
  tc 69: byte 0 in zero padding modified [invalid] expect failure
  tc 70: byte 7 in zero padding modified [invalid] expect failure
  tc 71: all bytes in zero padding modified [invalid] expect failure
  tc 72: first byte of hash h modified [invalid] expect failure
  tc 73: first byte of hash h modified [invalid] expect failure
  tc 74: last byte of hash h modified [invalid] expect failure
  tc 75: last byte of hash h modified [invalid] expect failure
  tc 76: all bytes of h replaced by 0 [invalid] expect failure
  tc 77: all bits of h replaced by 1s [invalid] expect failure
  tc 78: all bits in hash h flipped [invalid] expect failure
  tc 79: hash of salt missing [invalid] expect failure
  tc 80: first byte of ps modified [invalid] expect failure
  tc 81: last byte of ps modified [invalid] expect failure
  tc 82: all bytes of ps changed to 0xff [invalid] expect failure
  tc 83: all bytes of ps changed to 0x80 [invalid] expect failure
  tc 84: ps followed by 0 [invalid] expect failure
  tc 85: ps followed by 0xff [invalid] expect failure
  tc 86: shifted salt [invalid] expect failure
  tc 87: including garbage [invalid] expect failure
  tc 88: first byte of masked_db changed to 0 [invalid] expect failure
  tc 89: last byte in em modified [invalid] expect failure
  tc 90: last byte in em modified [invalid] expect failure
  tc 91: last byte in em modified [invalid] expect failure
  tc 92: signature is 0 [invalid] expect failure
  tc 93: signature is 1 [invalid] expect failure
  tc 94: signature is n-1 [invalid] expect failure
  tc 95: signature is n [invalid] expect failure
  tc 96: prepending 0's to signature [invalid] expect failure
  tc 97: appending 0's to signature [invalid] expect failure
  tc 98: truncated signature [invalid] expect failure
  tc 99: empty signature [invalid] expect failure
  tc 100: PKCS #1 v1.5 signature [invalid] expect failure
Running tcid: 1
Running tcid: 2
Running tcid: 3
Running tcid: 4
Running tcid: 5
Running tcid: 6
Running tcid: 7
Running tcid: 8
Running tcid: 9
Running tcid: 10
Running tcid: 11
Running tcid: 12
Running tcid: 13
Running tcid: 14
Running tcid: 15
Running tcid: 16
Running tcid: 17
Running tcid: 18
Running tcid: 19
Running tcid: 20
Running tcid: 21
Running tcid: 22
Running tcid: 23
Running tcid: 24
Running tcid: 25
Running tcid: 26
Running tcid: 27
Running tcid: 28
Running tcid: 29
Running tcid: 30
Running tcid: 31
Running tcid: 32
Running tcid: 33
Running tcid: 34
Running tcid: 35
Running tcid: 36
Running tcid: 37
Running tcid: 38
Running tcid: 39
Running tcid: 40
Running tcid: 41
Running tcid: 42
Running tcid: 43
Running tcid: 44
Running tcid: 45
Running tcid: 46
Running tcid: 47
Running tcid: 48
Running tcid: 49
Running tcid: 50
Running tcid: 51
Running tcid: 52
Running tcid: 53
Running tcid: 54
Running tcid: 55
Running tcid: 56
Running tcid: 57
Running tcid: 58
Running tcid: 59
Running tcid: 60
Running tcid: 61
Running tcid: 62
Running tcid: 63
Running tcid: 64
Running tcid: 65
Running tcid: 66
Running tcid: 67
Running tcid: 68
Running tcid: 69
Running tcid: 70
Running tcid: 71
Running tcid: 72
Running tcid: 73
Running tcid: 74
Running tcid: 75
Running tcid: 76
Running tcid: 77
Running tcid: 78
Running tcid: 79
Running tcid: 80
Running tcid: 81
Running tcid: 82
Running tcid: 83
Running tcid: 84
Running tcid: 85
Running tcid: 86
Running tcid: 87
Running tcid: 88
Running tcid: 89
Running tcid: 90
Running tcid: 91
Running tcid: 92
Running tcid: 93
Running tcid: 94
Running tcid: 95
Running tcid: 96
Running tcid: 97
Running tcid: 98
Running tcid: 99
Running tcid: 100
[       OK ] Pkcs11RsaPssTestWycheproof.RsaPss2048Sha256_0 (245 ms)
[ RUN      ] Pkcs11RsaPssTestWycheproof.RsaPss2048Sha256_32
Reading tests from: rsa_pss_2048_sha256_mgf1_32_test.json
  Test vectors of class RsassaPssVerify are intended for checking the
  verification of RSASSA-PSS signatures.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11:  [valid] expect success
  tc 12:  [valid] expect success
  tc 13:  [valid] expect success
  tc 14:  [valid] expect success
  tc 15:  [valid] expect success
  tc 16:  [valid] expect success
  tc 17:  [valid] expect success
  tc 18:  [valid] expect success
  tc 19:  [valid] expect success
  tc 20:  [valid] expect success
  tc 21:  [valid] expect success
  tc 22:  [valid] expect success
  tc 23:  [valid] expect success
  tc 24:  [valid] expect success
  tc 25:  [valid] expect success
  tc 26:  [valid] expect success
  tc 27:  [valid] expect success
  tc 28:  [valid] expect success
  tc 29:  [valid] expect success
  tc 30:  [valid] expect success
  tc 31:  [valid] expect success
  tc 32:  [valid] expect success
  tc 33:  [valid] expect success
  tc 34:  [valid] expect success
  tc 35:  [valid] expect success
  tc 36:  [valid] expect success
  tc 37:  [valid] expect success
  tc 38:  [valid] expect success
  tc 39:  [valid] expect success
  tc 40:  [valid] expect success
  tc 41:  [valid] expect success
  tc 42:  [valid] expect success
  tc 43:  [valid] expect success
  tc 44:  [valid] expect success
  tc 45:  [valid] expect success
  tc 46:  [valid] expect success
  tc 47:  [valid] expect success
  tc 48:  [valid] expect success
  tc 49:  [valid] expect success
  tc 50:  [valid] expect success
  tc 51:  [valid] expect success
  tc 52:  [valid] expect success
  tc 53:  [valid] expect success
  tc 54:  [valid] expect success
  tc 55:  [valid] expect success
  tc 56:  [valid] expect success
  tc 57:  [valid] expect success
  tc 58:  [valid] expect success
  tc 59:  [valid] expect success
  tc 60:  [valid] expect success
  tc 61:  [valid] expect success
  tc 62: first byte of m_hash modified [invalid] expect failure
  tc 63: first byte of m_hash modified [invalid] expect failure
  tc 64: last byte of m_hash modified [invalid] expect failure
  tc 65: last byte of m_hash modified [invalid] expect failure
  tc 66: all bits in m_hash flipped [invalid] expect failure
  tc 67: s_len changed to 0 [invalid] expect failure
  tc 68: s_len changed to 20 [invalid] expect failure
  tc 69: salt is all 0 [valid] expect success
  tc 70: salt is all 1 [valid] expect success
  tc 71: byte 0 in zero padding modified [invalid] expect failure
  tc 72: byte 7 in zero padding modified [invalid] expect failure
  tc 73: all bytes in zero padding modified [invalid] expect failure
  tc 74: first byte of hash h modified [invalid] expect failure
  tc 75: first byte of hash h modified [invalid] expect failure
  tc 76: last byte of hash h modified [invalid] expect failure
  tc 77: last byte of hash h modified [invalid] expect failure
  tc 78: all bytes of h replaced by 0 [invalid] expect failure
  tc 79: all bits of h replaced by 1s [invalid] expect failure
  tc 80: all bits in hash h flipped [invalid] expect failure
  tc 81: hash of salt missing [invalid] expect failure
  tc 82: first byte of ps modified [invalid] expect failure
  tc 83: last byte of ps modified [invalid] expect failure
  tc 84: all bytes of ps changed to 0xff [invalid] expect failure
  tc 85: all bytes of ps changed to 0x80 [invalid] expect failure
  tc 86: ps followed by 0 [invalid] expect failure
  tc 87: ps followed by 0xff [invalid] expect failure
  tc 88: shifted salt [invalid] expect failure
  tc 89: including garbage [invalid] expect failure
  tc 90: bit 7 of masked_db not cleared [invalid] expect failure
  tc 91: first byte of masked_db changed to 0 [invalid] expect failure
  tc 92: last byte in em modified [invalid] expect failure
  tc 93: last byte in em modified [invalid] expect failure
  tc 94: last byte in em modified [invalid] expect failure
  tc 95: signature is 0 [invalid] expect failure
  tc 96: signature is 1 [invalid] expect failure
  tc 97: signature is n-1 [invalid] expect failure
  tc 98: signature is n [invalid] expect failure
  tc 99: prepending 0's to signature [invalid] expect failure
  tc 100: appending 0's to signature [invalid] expect failure
  tc 101: truncated signature [invalid] expect failure
  tc 102: empty signature [invalid] expect failure
  tc 103: PKCS #1 v1.5 signature [invalid] expect failure
Running tcid: 1
Running tcid: 2
Running tcid: 3
Running tcid: 4
Running tcid: 5
Running tcid: 6
Running tcid: 7
Running tcid: 8
Running tcid: 9
Running tcid: 10
Running tcid: 11
Running tcid: 12
Running tcid: 13
Running tcid: 14
Running tcid: 15
Running tcid: 16
Running tcid: 17
Running tcid: 18
Running tcid: 19
Running tcid: 20
Running tcid: 21
Running tcid: 22
Running tcid: 23
Running tcid: 24
Running tcid: 25
Running tcid: 26
Running tcid: 27
Running tcid: 28
Running tcid: 29
Running tcid: 30
Running tcid: 31
Running tcid: 32
Running tcid: 33
Running tcid: 34
Running tcid: 35
Running tcid: 36
Running tcid: 37
Running tcid: 38
Running tcid: 39
Running tcid: 40
Running tcid: 41
Running tcid: 42
Running tcid: 43
Running tcid: 44
Running tcid: 45
Running tcid: 46
Running tcid: 47
Running tcid: 48
Running tcid: 49
Running tcid: 50
Running tcid: 51
Running tcid: 52
Running tcid: 53
Running tcid: 54
Running tcid: 55
Running tcid: 56
Running tcid: 57
Running tcid: 58
Running tcid: 59
Running tcid: 60
Running tcid: 61
Running tcid: 62
Running tcid: 63
Running tcid: 64
Running tcid: 65
Running tcid: 66
Running tcid: 67
Running tcid: 68
Running tcid: 69
Running tcid: 70
Running tcid: 71
Running tcid: 72
Running tcid: 73
Running tcid: 74
Running tcid: 75
Running tcid: 76
Running tcid: 77
Running tcid: 78
Running tcid: 79
Running tcid: 80
Running tcid: 81
Running tcid: 82
Running tcid: 83
Running tcid: 84
Running tcid: 85
Running tcid: 86
Running tcid: 87
Running tcid: 88
Running tcid: 89
Running tcid: 90
Running tcid: 91
Running tcid: 92
Running tcid: 93
Running tcid: 94
Running tcid: 95
Running tcid: 96
Running tcid: 97
Running tcid: 98
Running tcid: 99
Running tcid: 100
Running tcid: 101
Running tcid: 102
Running tcid: 103
[       OK ] Pkcs11RsaPssTestWycheproof.RsaPss2048Sha256_32 (251 ms)
[ RUN      ] Pkcs11RsaPssTestWycheproof.RsaPss3072Sha256
Reading tests from: rsa_pss_3072_sha256_mgf1_32_test.json
  Test vectors of class RsassaPssVerify are intended for checking the
  verification of RSASSA-PSS signatures.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11:  [valid] expect success
  tc 12:  [valid] expect success
  tc 13:  [valid] expect success
  tc 14:  [valid] expect success
  tc 15:  [valid] expect success
  tc 16:  [valid] expect success
  tc 17:  [valid] expect success
  tc 18:  [valid] expect success
  tc 19:  [valid] expect success
  tc 20:  [valid] expect success
  tc 21:  [valid] expect success
  tc 22:  [valid] expect success
  tc 23:  [valid] expect success
  tc 24:  [valid] expect success
  tc 25:  [valid] expect success
  tc 26:  [valid] expect success
  tc 27:  [valid] expect success
  tc 28:  [valid] expect success
  tc 29:  [valid] expect success
  tc 30:  [valid] expect success
  tc 31:  [valid] expect success
  tc 32:  [valid] expect success
  tc 33:  [valid] expect success
  tc 34:  [valid] expect success
  tc 35:  [valid] expect success
  tc 36:  [valid] expect success
  tc 37:  [valid] expect success
  tc 38:  [valid] expect success
  tc 39:  [valid] expect success
  tc 40:  [valid] expect success
  tc 41:  [valid] expect success
  tc 42:  [valid] expect success
  tc 43:  [valid] expect success
  tc 44:  [valid] expect success
  tc 45:  [valid] expect success
  tc 46:  [valid] expect success
  tc 47:  [valid] expect success
  tc 48:  [valid] expect success
  tc 49:  [valid] expect success
  tc 50:  [valid] expect success
  tc 51:  [valid] expect success
  tc 52:  [valid] expect success
  tc 53:  [valid] expect success
  tc 54:  [valid] expect success
  tc 55:  [valid] expect success
  tc 56:  [valid] expect success
  tc 57:  [valid] expect success
  tc 58:  [valid] expect success
  tc 59:  [valid] expect success
  tc 60:  [valid] expect success
  tc 61:  [valid] expect success
  tc 62: first byte of m_hash modified [invalid] expect failure
  tc 63: first byte of m_hash modified [invalid] expect failure
  tc 64: last byte of m_hash modified [invalid] expect failure
  tc 65: last byte of m_hash modified [invalid] expect failure
  tc 66: all bits in m_hash flipped [invalid] expect failure
  tc 67: s_len changed to 0 [invalid] expect failure
  tc 68: s_len changed to 20 [invalid] expect failure
  tc 69: salt is all 0 [valid] expect success
  tc 70: salt is all 1 [valid] expect success
  tc 71: byte 0 in zero padding modified [invalid] expect failure
  tc 72: byte 7 in zero padding modified [invalid] expect failure
  tc 73: all bytes in zero padding modified [invalid] expect failure
  tc 74: first byte of hash h modified [invalid] expect failure
  tc 75: first byte of hash h modified [invalid] expect failure
  tc 76: last byte of hash h modified [invalid] expect failure
  tc 77: last byte of hash h modified [invalid] expect failure
  tc 78: all bytes of h replaced by 0 [invalid] expect failure
  tc 79: all bits of h replaced by 1s [invalid] expect failure
  tc 80: all bits in hash h flipped [invalid] expect failure
  tc 81: hash of salt missing [invalid] expect failure
  tc 82: first byte of ps modified [invalid] expect failure
  tc 83: last byte of ps modified [invalid] expect failure
  tc 84: all bytes of ps changed to 0xff [invalid] expect failure
  tc 85: all bytes of ps changed to 0x80 [invalid] expect failure
  tc 86: ps followed by 0 [invalid] expect failure
  tc 87: ps followed by 0xff [invalid] expect failure
  tc 88: shifted salt [invalid] expect failure
  tc 89: including garbage [invalid] expect failure
  tc 90: bit 7 of masked_db not cleared [invalid] expect failure
  tc 91: first byte of masked_db changed to 0 [invalid] expect failure
  tc 92: last byte in em modified [invalid] expect failure
  tc 93: last byte in em modified [invalid] expect failure
  tc 94: last byte in em modified [invalid] expect failure
  tc 95: signature is 0 [invalid] expect failure
  tc 96: signature is 1 [invalid] expect failure
  tc 97: signature is n-1 [invalid] expect failure
  tc 98: signature is n [invalid] expect failure
  tc 99: prepending 0's to signature [invalid] expect failure
  tc 100: appending 0's to signature [invalid] expect failure
  tc 101: truncated signature [invalid] expect failure
  tc 102: empty signature [invalid] expect failure
  tc 103: PKCS #1 v1.5 signature [invalid] expect failure
Running tcid: 1
Running tcid: 2
Running tcid: 3
Running tcid: 4
Running tcid: 5
Running tcid: 6
Running tcid: 7
Running tcid: 8
Running tcid: 9
Running tcid: 10
Running tcid: 11
Running tcid: 12
Running tcid: 13
Running tcid: 14
Running tcid: 15
Running tcid: 16
Running tcid: 17
Running tcid: 18
Running tcid: 19
Running tcid: 20
Running tcid: 21
Running tcid: 22
Running tcid: 23
Running tcid: 24
Running tcid: 25
Running tcid: 26
Running tcid: 27
Running tcid: 28
Running tcid: 29
Running tcid: 30
Running tcid: 31
Running tcid: 32
Running tcid: 33
Running tcid: 34
Running tcid: 35
Running tcid: 36
Running tcid: 37
Running tcid: 38
Running tcid: 39
Running tcid: 40
Running tcid: 41
Running tcid: 42
Running tcid: 43
Running tcid: 44
Running tcid: 45
Running tcid: 46
Running tcid: 47
Running tcid: 48
Running tcid: 49
Running tcid: 50
Running tcid: 51
Running tcid: 52
Running tcid: 53
Running tcid: 54
Running tcid: 55
Running tcid: 56
Running tcid: 57
Running tcid: 58
Running tcid: 59
Running tcid: 60
Running tcid: 61
Running tcid: 62
Running tcid: 63
Running tcid: 64
Running tcid: 65
Running tcid: 66
Running tcid: 67
Running tcid: 68
Running tcid: 69
Running tcid: 70
Running tcid: 71
Running tcid: 72
Running tcid: 73
Running tcid: 74
Running tcid: 75
Running tcid: 76
Running tcid: 77
Running tcid: 78
Running tcid: 79
Running tcid: 80
Running tcid: 81
Running tcid: 82
Running tcid: 83
Running tcid: 84
Running tcid: 85
Running tcid: 86
Running tcid: 87
Running tcid: 88
Running tcid: 89
Running tcid: 90
Running tcid: 91
Running tcid: 92
Running tcid: 93
Running tcid: 94
Running tcid: 95
Running tcid: 96
Running tcid: 97
Running tcid: 98
Running tcid: 99
Running tcid: 100
Running tcid: 101
Running tcid: 102
Running tcid: 103
[       OK ] Pkcs11RsaPssTestWycheproof.RsaPss3072Sha256 (432 ms)
[ RUN      ] Pkcs11RsaPssTestWycheproof.RsaPss4096Sha256
Reading tests from: rsa_pss_4096_sha256_mgf1_32_test.json
  Test vectors of class RsassaPssVerify are intended for checking the
  verification of RSASSA-PSS signatures.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11:  [valid] expect success
  tc 12:  [valid] expect success
  tc 13:  [valid] expect success
  tc 14:  [valid] expect success
  tc 15:  [valid] expect success
  tc 16:  [valid] expect success
  tc 17:  [valid] expect success
  tc 18:  [valid] expect success
  tc 19:  [valid] expect success
  tc 20:  [valid] expect success
  tc 21:  [valid] expect success
  tc 22:  [valid] expect success
  tc 23:  [valid] expect success
  tc 24:  [valid] expect success
  tc 25:  [valid] expect success
  tc 26:  [valid] expect success
  tc 27:  [valid] expect success
  tc 28:  [valid] expect success
  tc 29:  [valid] expect success
  tc 30:  [valid] expect success
  tc 31:  [valid] expect success
  tc 32:  [valid] expect success
  tc 33:  [valid] expect success
  tc 34:  [valid] expect success
  tc 35:  [valid] expect success
  tc 36:  [valid] expect success
  tc 37:  [valid] expect success
  tc 38:  [valid] expect success
  tc 39:  [valid] expect success
  tc 40:  [valid] expect success
  tc 41:  [valid] expect success
  tc 42:  [valid] expect success
  tc 43:  [valid] expect success
  tc 44:  [valid] expect success
  tc 45:  [valid] expect success
  tc 46:  [valid] expect success
  tc 47:  [valid] expect success
  tc 48:  [valid] expect success
  tc 49:  [valid] expect success
  tc 50:  [valid] expect success
  tc 51:  [valid] expect success
  tc 52:  [valid] expect success
  tc 53:  [valid] expect success
  tc 54:  [valid] expect success
  tc 55:  [valid] expect success
  tc 56:  [valid] expect success
  tc 57:  [valid] expect success
  tc 58:  [valid] expect success
  tc 59:  [valid] expect success
  tc 60:  [valid] expect success
  tc 61:  [valid] expect success
  tc 62: first byte of m_hash modified [invalid] expect failure
  tc 63: first byte of m_hash modified [invalid] expect failure
  tc 64: last byte of m_hash modified [invalid] expect failure
  tc 65: last byte of m_hash modified [invalid] expect failure
  tc 66: all bits in m_hash flipped [invalid] expect failure
  tc 67: s_len changed to 0 [invalid] expect failure
  tc 68: s_len changed to 20 [invalid] expect failure
  tc 69: salt is all 0 [valid] expect success
  tc 70: salt is all 1 [valid] expect success
  tc 71: byte 0 in zero padding modified [invalid] expect failure
  tc 72: byte 7 in zero padding modified [invalid] expect failure
  tc 73: all bytes in zero padding modified [invalid] expect failure
  tc 74: first byte of hash h modified [invalid] expect failure
  tc 75: first byte of hash h modified [invalid] expect failure
  tc 76: last byte of hash h modified [invalid] expect failure
  tc 77: last byte of hash h modified [invalid] expect failure
  tc 78: all bytes of h replaced by 0 [invalid] expect failure
  tc 79: all bits of h replaced by 1s [invalid] expect failure
  tc 80: all bits in hash h flipped [invalid] expect failure
  tc 81: hash of salt missing [invalid] expect failure
  tc 82: first byte of ps modified [invalid] expect failure
  tc 83: last byte of ps modified [invalid] expect failure
  tc 84: all bytes of ps changed to 0xff [invalid] expect failure
  tc 85: all bytes of ps changed to 0x80 [invalid] expect failure
  tc 86: ps followed by 0 [invalid] expect failure
  tc 87: ps followed by 0xff [invalid] expect failure
  tc 88: shifted salt [invalid] expect failure
  tc 89: including garbage [invalid] expect failure
  tc 90: bit 7 of masked_db not cleared [invalid] expect failure
  tc 91: first byte of masked_db changed to 0 [invalid] expect failure
  tc 92: last byte in em modified [invalid] expect failure
  tc 93: last byte in em modified [invalid] expect failure
  tc 94: last byte in em modified [invalid] expect failure
  tc 95: signature is 0 [invalid] expect failure
  tc 96: signature is 1 [invalid] expect failure
  tc 97: signature is n-1 [invalid] expect failure
  tc 98: signature is n [invalid] expect failure
  tc 99: prepending 0's to signature [invalid] expect failure
  tc 100: appending 0's to signature [invalid] expect failure
  tc 101: truncated signature [invalid] expect failure
  tc 102: empty signature [invalid] expect failure
  tc 103: PKCS #1 v1.5 signature [invalid] expect failure
Running tcid: 1
Running tcid: 2
Running tcid: 3
Running tcid: 4
Running tcid: 5
Running tcid: 6
Running tcid: 7
Running tcid: 8
Running tcid: 9
Running tcid: 10
Running tcid: 11
Running tcid: 12
Running tcid: 13
Running tcid: 14
Running tcid: 15
Running tcid: 16
Running tcid: 17
Running tcid: 18
Running tcid: 19
Running tcid: 20
Running tcid: 21
Running tcid: 22
Running tcid: 23
Running tcid: 24
Running tcid: 25
Running tcid: 26
Running tcid: 27
Running tcid: 28
Running tcid: 29
Running tcid: 30
Running tcid: 31
Running tcid: 32
Running tcid: 33
Running tcid: 34
Running tcid: 35
Running tcid: 36
Running tcid: 37
Running tcid: 38
Running tcid: 39
Running tcid: 40
Running tcid: 41
Running tcid: 42
Running tcid: 43
Running tcid: 44
Running tcid: 45
Running tcid: 46
Running tcid: 47
Running tcid: 48
Running tcid: 49
Running tcid: 50
Running tcid: 51
Running tcid: 52
Running tcid: 53
Running tcid: 54
Running tcid: 55
Running tcid: 56
Running tcid: 57
Running tcid: 58
Running tcid: 59
Running tcid: 60
Running tcid: 61
Running tcid: 62
Running tcid: 63
Running tcid: 64
Running tcid: 65
Running tcid: 66
Running tcid: 67
Running tcid: 68
Running tcid: 69
Running tcid: 70
Running tcid: 71
Running tcid: 72
Running tcid: 73
Running tcid: 74
Running tcid: 75
Running tcid: 76
Running tcid: 77
Running tcid: 78
Running tcid: 79
Running tcid: 80
Running tcid: 81
Running tcid: 82
Running tcid: 83
Running tcid: 84
Running tcid: 85
Running tcid: 86
Running tcid: 87
Running tcid: 88
Running tcid: 89
Running tcid: 90
Running tcid: 91
Running tcid: 92
Running tcid: 93
Running tcid: 94
Running tcid: 95
Running tcid: 96
Running tcid: 97
Running tcid: 98
Running tcid: 99
Running tcid: 100
Running tcid: 101
Running tcid: 102
Running tcid: 103
[       OK ] Pkcs11RsaPssTestWycheproof.RsaPss4096Sha256 (685 ms)
[ RUN      ] Pkcs11RsaPssTestWycheproof.RsaPss4096Sha512
Reading tests from: rsa_pss_4096_sha512_mgf1_32_test.json
  Test vectors of class RsassaPssVerify are intended for checking the
  verification of RSASSA-PSS signatures.
  tc 1:  [valid] expect success
  tc 2:  [valid] expect success
  tc 3:  [valid] expect success
  tc 4:  [valid] expect success
  tc 5:  [valid] expect success
  tc 6:  [valid] expect success
  tc 7:  [valid] expect success
  tc 8:  [valid] expect success
  tc 9:  [valid] expect success
  tc 10:  [valid] expect success
  tc 11:  [valid] expect success
  tc 12:  [valid] expect success
  tc 13:  [valid] expect success
  tc 14:  [valid] expect success
  tc 15:  [valid] expect success
  tc 16:  [valid] expect success
  tc 17:  [valid] expect success
  tc 18:  [valid] expect success
  tc 19:  [valid] expect success
  tc 20:  [valid] expect success
  tc 21:  [valid] expect success
  tc 22:  [valid] expect success
  tc 23:  [valid] expect success
  tc 24:  [valid] expect success
  tc 25:  [valid] expect success
  tc 26:  [valid] expect success
  tc 27:  [valid] expect success
  tc 28:  [valid] expect success
  tc 29:  [valid] expect success
  tc 30:  [valid] expect success
  tc 31:  [valid] expect success
  tc 32:  [valid] expect success
  tc 33:  [valid] expect success
  tc 34:  [valid] expect success
  tc 35:  [valid] expect success
  tc 36:  [valid] expect success
  tc 37:  [valid] expect success
  tc 38:  [valid] expect success
  tc 39:  [valid] expect success
  tc 40:  [valid] expect success
  tc 41:  [valid] expect success
  tc 42:  [valid] expect success
  tc 43:  [valid] expect success
  tc 44:  [valid] expect success
  tc 45:  [valid] expect success
  tc 46:  [valid] expect success
  tc 47:  [valid] expect success
  tc 48:  [valid] expect success
  tc 49:  [valid] expect success
  tc 50:  [valid] expect success
  tc 51:  [valid] expect success
  tc 52:  [valid] expect success
  tc 53:  [valid] expect success
  tc 54:  [valid] expect success
  tc 55:  [valid] expect success
  tc 56:  [valid] expect success
  tc 57:  [valid] expect success
  tc 58:  [valid] expect success
  tc 59:  [valid] expect success
  tc 60:  [valid] expect success
  tc 61:  [valid] expect success
  tc 62:  [valid] expect success
  tc 63:  [valid] expect success
  tc 64:  [valid] expect success
  tc 65:  [valid] expect success
  tc 66:  [valid] expect success
  tc 67:  [valid] expect success
  tc 68:  [valid] expect success
  tc 69:  [valid] expect success
  tc 70:  [valid] expect success
  tc 71:  [valid] expect success
  tc 72:  [valid] expect success
  tc 73:  [valid] expect success
  tc 74:  [valid] expect success
  tc 75:  [valid] expect success
  tc 76:  [valid] expect success
  tc 77:  [valid] expect success
  tc 78:  [valid] expect success
  tc 79:  [valid] expect success
  tc 80:  [valid] expect success
  tc 81:  [valid] expect success
  tc 82:  [valid] expect success
  tc 83:  [valid] expect success
  tc 84:  [valid] expect success
  tc 85:  [valid] expect success
  tc 86:  [valid] expect success
  tc 87:  [valid] expect success
  tc 88:  [valid] expect success
  tc 89:  [valid] expect success
  tc 90:  [valid] expect success
  tc 91:  [valid] expect success
  tc 92:  [valid] expect success
  tc 93:  [valid] expect success
  tc 94:  [valid] expect success
  tc 95:  [valid] expect success
  tc 96:  [valid] expect success
  tc 97:  [valid] expect success
  tc 98:  [valid] expect success
  tc 99:  [valid] expect success
  tc 100:  [valid] expect success
  tc 101:  [valid] expect success
  tc 102:  [valid] expect success
  tc 103:  [valid] expect success
  tc 104:  [valid] expect success
  tc 105:  [valid] expect success
  tc 106:  [valid] expect success
  tc 107:  [valid] expect success
  tc 108:  [valid] expect success
  tc 109:  [valid] expect success
  tc 110:  [valid] expect success
  tc 111:  [valid] expect success
  tc 112:  [valid] expect success
  tc 113:  [valid] expect success
  tc 114:  [valid] expect success
  tc 115:  [valid] expect success
  tc 116:  [valid] expect success
  tc 117:  [valid] expect success
  tc 118:  [valid] expect success
  tc 119:  [valid] expect success
  tc 120:  [valid] expect success
  tc 121:  [valid] expect success
  tc 122:  [valid] expect success
  tc 123:  [valid] expect success
  tc 124:  [valid] expect success
  tc 125:  [valid] expect success
  tc 126:  [valid] expect success
  tc 127:  [valid] expect success
  tc 128:  [valid] expect success
  tc 129:  [valid] expect success
  tc 130:  [valid] expect success
  tc 131: first byte of m_hash modified [invalid] expect failure
  tc 132: first byte of m_hash modified [invalid] expect failure
  tc 133: last byte of m_hash modified [invalid] expect failure
  tc 134: last byte of m_hash modified [invalid] expect failure
  tc 135: all bits in m_hash flipped [invalid] expect failure
  tc 136: s_len changed to 0 [invalid] expect failure
  tc 137: s_len changed to 20 [invalid] expect failure
  tc 138: salt is all 0 [valid] expect success
  tc 139: salt is all 1 [valid] expect success
  tc 140: byte 0 in zero padding modified [invalid] expect failure
  tc 141: byte 7 in zero padding modified [invalid] expect failure
  tc 142: all bytes in zero padding modified [invalid] expect failure
  tc 143: first byte of hash h modified [invalid] expect failure
  tc 144: first byte of hash h modified [invalid] expect failure
  tc 145: last byte of hash h modified [invalid] expect failure
  tc 146: last byte of hash h modified [invalid] expect failure
  tc 147: all bytes of h replaced by 0 [invalid] expect failure
  tc 148: all bits of h replaced by 1s [invalid] expect failure
  tc 149: all bits in hash h flipped [invalid] expect failure
  tc 150: hash of salt missing [invalid] expect failure
  tc 151: first byte of ps modified [invalid] expect failure
  tc 152: last byte of ps modified [invalid] expect failure
  tc 153: all bytes of ps changed to 0xff [invalid] expect failure
  tc 154: all bytes of ps changed to 0x80 [invalid] expect failure
  tc 155: ps followed by 0 [invalid] expect failure
  tc 156: ps followed by 0xff [invalid] expect failure
  tc 157: shifted salt [invalid] expect failure
  tc 158: including garbage [invalid] expect failure
  tc 159: first byte of masked_db changed to 0 [invalid] expect failure
  tc 160: last byte in em modified [invalid] expect failure
  tc 161: last byte in em modified [invalid] expect failure
  tc 162: last byte in em modified [invalid] expect failure
  tc 163: signature is 0 [invalid] expect failure
  tc 164: signature is 1 [invalid] expect failure
  tc 165: signature is n-1 [invalid] expect failure
  tc 166: signature is n [invalid] expect failure
  tc 167: prepending 0's to signature [invalid] expect failure
  tc 168: appending 0's to signature [invalid] expect failure
  tc 169: truncated signature [invalid] expect failure
  tc 170: empty signature [invalid] expect failure
  tc 171: PKCS #1 v1.5 signature [invalid] expect failure
Running tcid: 1
Running tcid: 2
Running tcid: 3
Running tcid: 4
Running tcid: 5
Running tcid: 6
Running tcid: 7
Running tcid: 8
Running tcid: 9
Running tcid: 10
Running tcid: 11
Running tcid: 12
Running tcid: 13
Running tcid: 14
Running tcid: 15
Running tcid: 16
Running tcid: 17
Running tcid: 18
Running tcid: 19
Running tcid: 20
Running tcid: 21
Running tcid: 22
Running tcid: 23
Running tcid: 24
Running tcid: 25
Running tcid: 26
Running tcid: 27
Running tcid: 28
Running tcid: 29
Running tcid: 30
Running tcid: 31
Running tcid: 32
Running tcid: 33
Running tcid: 34
Running tcid: 35
Running tcid: 36
Running tcid: 37
Running tcid: 38
Running tcid: 39
Running tcid: 40
Running tcid: 41
Running tcid: 42
Running tcid: 43
Running tcid: 44
Running tcid: 45
Running tcid: 46
Running tcid: 47
Running tcid: 48
Running tcid: 49
Running tcid: 50
Running tcid: 51
Running tcid: 52
Running tcid: 53
Running tcid: 54
Running tcid: 55
Running tcid: 56
Running tcid: 57
Running tcid: 58
Running tcid: 59
Running tcid: 60
Running tcid: 61
Running tcid: 62
Running tcid: 63
Running tcid: 64
Running tcid: 65
Running tcid: 66
Running tcid: 67
Running tcid: 68
Running tcid: 69
Running tcid: 70
Running tcid: 71
Running tcid: 72
Running tcid: 73
Running tcid: 74
Running tcid: 75
Running tcid: 76
Running tcid: 77
Running tcid: 78
Running tcid: 79
Running tcid: 80
Running tcid: 81
Running tcid: 82
Running tcid: 83
Running tcid: 84
Running tcid: 85
Running tcid: 86
Running tcid: 87
Running tcid: 88
Running tcid: 89
Running tcid: 90
Running tcid: 91
Running tcid: 92
Running tcid: 93
Running tcid: 94
Running tcid: 95
Running tcid: 96
Running tcid: 97
Running tcid: 98
Running tcid: 99
Running tcid: 100
Running tcid: 101
Running tcid: 102
Running tcid: 103
Running tcid: 104
Running tcid: 105
Running tcid: 106
Running tcid: 107
Running tcid: 108
Running tcid: 109
Running tcid: 110
Running tcid: 111
Running tcid: 112
Running tcid: 113
Running tcid: 114
Running tcid: 115
Running tcid: 116
Running tcid: 117
Running tcid: 118
Running tcid: 119
Running tcid: 120
Running tcid: 121
Running tcid: 122
Running tcid: 123
Running tcid: 124
Running tcid: 125
Running tcid: 126
Running tcid: 127
Running tcid: 128
Running tcid: 129
Running tcid: 130
Running tcid: 131
Running tcid: 132
Running tcid: 133
Running tcid: 134
Running tcid: 135
Running tcid: 136
Running tcid: 137
Running tcid: 138
Running tcid: 139
Running tcid: 140
Running tcid: 141
Running tcid: 142
Running tcid: 143
Running tcid: 144
Running tcid: 145
Running tcid: 146
Running tcid: 147
Running tcid: 148
Running tcid: 149
Running tcid: 150
Running tcid: 151
Running tcid: 152
Running tcid: 153
Running tcid: 154
Running tcid: 155
Running tcid: 156
Running tcid: 157
Running tcid: 158
Running tcid: 159
Running tcid: 160
Running tcid: 161
Running tcid: 162
Running tcid: 163
Running tcid: 164
Running tcid: 165
Running tcid: 166
Running tcid: 167
Running tcid: 168
Running tcid: 169
Running tcid: 170
Running tcid: 171
[       OK ] Pkcs11RsaPssTestWycheproof.RsaPss4096Sha512 (1170 ms)
[ RUN      ] Pkcs11RsaPssTestWycheproof.RsaPssMisc
Reading tests from: rsa_pss_misc_test.json
  Test vectors of class RsassaPssVerify are intended for checking the
  verification of RSASSA-PSS signatures.
    WeakHash: The key for this test vector uses a weak hash function.
  tc 1:  [acceptable, WeakHash] expect success
Running tcid: 1
  tc 2:  [acceptable, WeakHash] expect success
Running tcid: 2
  tc 3:  [acceptable, WeakHash] expect success
Running tcid: 3
  tc 4:  [acceptable, WeakHash] expect success
Running tcid: 4
  tc 5:  [acceptable, WeakHash] expect success
Running tcid: 5
  tc 6:  [acceptable, WeakHash] expect success
Running tcid: 6
  tc 7:  [acceptable, WeakHash] expect success
Running tcid: 7
  tc 8:  [acceptable, WeakHash] expect success
Running tcid: 8
  tc 9:  [acceptable, WeakHash] expect success
Running tcid: 9
  tc 10:  [acceptable, WeakHash] expect success
Running tcid: 10
  tc 11:  [acceptable, WeakHash] expect success
Running tcid: 11
  tc 12:  [acceptable, WeakHash] expect success
Running tcid: 12
  tc 13:  [acceptable, WeakHash] expect success
Running tcid: 13
  tc 14:  [acceptable, WeakHash] expect success
Running tcid: 14
  tc 15:  [acceptable, WeakHash] expect success
Running tcid: 15
  tc 16:  [acceptable, WeakHash] expect success
Running tcid: 16
  tc 17:  [acceptable, WeakHash] expect success
Running tcid: 17
  tc 18:  [acceptable, WeakHash] expect success
Running tcid: 18
  tc 19:  [acceptable, WeakHash] expect success
Running tcid: 19
  tc 20:  [acceptable, WeakHash] expect success
Running tcid: 20
  tc 21:  [acceptable, WeakHash] expect success
Running tcid: 21
  tc 22:  [acceptable, WeakHash] expect success
Running tcid: 22
  tc 23:  [acceptable, WeakHash] expect success
Running tcid: 23
  tc 24:  [acceptable, WeakHash] expect success
Running tcid: 24
  tc 25:  [acceptable, WeakHash] expect success
Running tcid: 25
  tc 26:  [acceptable, WeakHash] expect success
Running tcid: 26
  tc 27:  [acceptable, WeakHash] expect success
Running tcid: 27
  tc 28:  [acceptable, WeakHash] expect success
Running tcid: 28
  tc 29:  [acceptable, WeakHash] expect success
Running tcid: 29
  tc 30:  [acceptable, WeakHash] expect success
Running tcid: 30
  tc 31:  [valid] expect success
Running tcid: 31
  tc 32:  [valid] expect success
Running tcid: 32
  tc 33:  [valid] expect success
Running tcid: 33
  tc 34:  [valid] expect success
Running tcid: 34
  tc 35:  [valid] expect success
Running tcid: 35
  tc 36:  [valid] expect success
Running tcid: 36
  tc 37:  [valid] expect success
Running tcid: 37
  tc 38:  [valid] expect success
Running tcid: 38
  tc 39:  [valid] expect success
Running tcid: 39
  tc 40:  [valid] expect success
Running tcid: 40
  tc 41:  [valid] expect success
Running tcid: 41
  tc 42:  [valid] expect success
Running tcid: 42
  tc 43:  [valid] expect success
Running tcid: 43
  tc 44:  [valid] expect success
Running tcid: 44
  tc 45:  [valid] expect success
Running tcid: 45
  tc 46:  [valid] expect success
Running tcid: 46
  tc 47:  [valid] expect success
Running tcid: 47
  tc 48:  [valid] expect success
Running tcid: 48
  tc 49:  [valid] expect success
Running tcid: 49
  tc 50:  [valid] expect success
Running tcid: 50
  tc 51:  [valid] expect success
Running tcid: 51
  tc 52:  [valid] expect success
Running tcid: 52
  tc 53:  [valid] expect success
Running tcid: 53
  tc 54:  [valid] expect success
Running tcid: 54
  tc 55:  [valid] expect success
Running tcid: 55
  tc 56:  [valid] expect success
Running tcid: 56
  tc 57:  [valid] expect success
Running tcid: 57
  tc 58:  [valid] expect success
Running tcid: 58
  tc 59:  [valid] expect success
Running tcid: 59
  tc 60:  [valid] expect success
Running tcid: 60
  tc 61:  [valid] expect success
Running tcid: 61
  tc 62:  [valid] expect success
Running tcid: 62
  tc 63:  [valid] expect success
Running tcid: 63
  tc 64:  [valid] expect success
Running tcid: 64
  tc 65:  [valid] expect success
Running tcid: 65
  tc 66:  [valid] expect success
Running tcid: 66
  tc 67:  [valid] expect success
Running tcid: 67
  tc 68:  [valid] expect success
Running tcid: 68
  tc 69:  [valid] expect success
Running tcid: 69
  tc 70:  [valid] expect success
Running tcid: 70
  tc 71:  [valid] expect success
Running tcid: 71
  tc 72:  [valid] expect success
Running tcid: 72
  tc 73:  [valid] expect success
Running tcid: 73
  tc 74:  [valid] expect success
Running tcid: 74
  tc 75:  [valid] expect success
Running tcid: 75
  tc 76:  [valid] expect success
Running tcid: 76
  tc 77:  [valid] expect success
Running tcid: 77
  tc 78:  [valid] expect success
Running tcid: 78
  tc 79:  [valid] expect success
Running tcid: 79
  tc 80:  [valid] expect success
Running tcid: 80
  tc 81:  [valid] expect success
Running tcid: 81
  tc 82:  [valid] expect success
Running tcid: 82
  tc 83:  [valid] expect success
Running tcid: 83
  tc 84:  [valid] expect success
Running tcid: 84
  tc 85:  [valid] expect success
Running tcid: 85
  tc 86:  [valid] expect success
Running tcid: 86
  tc 87:  [valid] expect success
Running tcid: 87
  tc 88:  [valid] expect success
Running tcid: 88
  tc 89:  [valid] expect success
Running tcid: 89
  tc 90:  [valid] expect success
Running tcid: 90
  tc 91:  [valid] expect success
Running tcid: 91
  tc 92:  [valid] expect success
Running tcid: 92
  tc 93:  [valid] expect success
Running tcid: 93
  tc 94:  [valid] expect success
Running tcid: 94
  tc 95:  [valid] expect success
Running tcid: 95
  tc 96:  [valid] expect success
Running tcid: 96
  tc 97:  [valid] expect success
Running tcid: 97
  tc 98:  [valid] expect success
Running tcid: 98
  tc 99:  [valid] expect success
Running tcid: 99
  tc 100:  [valid] expect success
Running tcid: 100
  tc 101:  [valid] expect success
Running tcid: 101
  tc 102:  [valid] expect success
Running tcid: 102
  tc 103:  [valid] expect success
Running tcid: 103
  tc 104:  [valid] expect success
Running tcid: 104
  tc 105:  [valid] expect success
Running tcid: 105
  tc 106:  [valid] expect success
Running tcid: 106
  tc 107:  [valid] expect success
Running tcid: 107
  tc 108:  [valid] expect success
Running tcid: 108
  tc 109:  [valid] expect success
Running tcid: 109
  tc 110:  [valid] expect success
Running tcid: 110
  tc 111:  [valid] expect success
Running tcid: 111
  tc 112:  [valid] expect success
Running tcid: 112
  tc 113:  [valid] expect success
Running tcid: 113
  tc 114:  [valid] expect success
Running tcid: 114
  tc 115:  [valid] expect success
Running tcid: 115
  tc 116:  [valid] expect success
Running tcid: 116
  tc 117:  [valid] expect success
Running tcid: 117
  tc 118:  [valid] expect success
Running tcid: 118
  tc 119:  [valid] expect success
Running tcid: 119
  tc 120:  [valid] expect success
Running tcid: 120
  tc 121:  [valid] expect success
Running tcid: 121
  tc 122:  [valid] expect success
Running tcid: 122
  tc 123:  [valid] expect success
Running tcid: 123
  tc 124:  [valid] expect success
Running tcid: 124
  tc 125:  [valid] expect success
Running tcid: 125
  tc 126:  [valid] expect success
Running tcid: 126
  tc 127:  [valid] expect success
Running tcid: 127
  tc 128:  [valid] expect success
Running tcid: 128
  tc 129:  [valid] expect success
Running tcid: 129
  tc 130:  [valid] expect success
Running tcid: 130
  tc 131:  [valid] expect success
Running tcid: 131
  tc 132:  [valid] expect success
Running tcid: 132
  tc 133:  [valid] expect success
Running tcid: 133
  tc 134:  [valid] expect success
Running tcid: 134
  tc 135:  [valid] expect success
Running tcid: 135
  tc 136:  [valid] expect success
Running tcid: 136
  tc 137:  [valid] expect success
Running tcid: 137
  tc 138:  [valid] expect success
Running tcid: 138
  tc 139:  [valid] expect success
Running tcid: 139
  tc 140:  [valid] expect success
Running tcid: 140
  tc 141:  [valid] expect success
Running tcid: 141
  tc 142:  [valid] expect success
Running tcid: 142
  tc 143:  [valid] expect success
Running tcid: 143
  tc 144:  [valid] expect success
Running tcid: 144
  tc 145:  [valid] expect success
Running tcid: 145
  tc 146:  [valid] expect success
Running tcid: 146
  tc 147:  [valid] expect success
Running tcid: 147
  tc 148:  [valid] expect success
Running tcid: 148
  tc 149:  [valid] expect success
Running tcid: 149
  tc 150:  [valid] expect success
Running tcid: 150
[       OK ] Pkcs11RsaPssTestWycheproof.RsaPssMisc (508 ms)
[----------] 7 tests from Pkcs11RsaPssTestWycheproof (3518 ms total)

[----------] 4 tests from Pkcs11SeedTest
[ RUN      ] Pkcs11SeedTest.CBC_ValidArgs
[       OK ] Pkcs11SeedTest.CBC_ValidArgs (6 ms)
[ RUN      ] Pkcs11SeedTest.CBC_InvalidArgs
[       OK ] Pkcs11SeedTest.CBC_InvalidArgs (0 ms)
[ RUN      ] Pkcs11SeedTest.ECB_Singleblock
[       OK ] Pkcs11SeedTest.ECB_Singleblock (0 ms)
[ RUN      ] Pkcs11SeedTest.ECB_Multiblock
[       OK ] Pkcs11SeedTest.ECB_Multiblock (0 ms)
[----------] 4 tests from Pkcs11SeedTest (8 ms total)

[----------] 5 tests from Pkcs11SymKeyTest
[ RUN      ] Pkcs11SymKeyTest.ConcatSymKeyTest
[       OK ] Pkcs11SymKeyTest.ConcatSymKeyTest (1 ms)
[ RUN      ] Pkcs11SymKeyTest.SensitiveConcatSymKeyTest
[       OK ] Pkcs11SymKeyTest.SensitiveConcatSymKeyTest (1 ms)
[ RUN      ] Pkcs11SymKeyTest.NotExtractableConcatSymKeyTest
[       OK ] Pkcs11SymKeyTest.NotExtractableConcatSymKeyTest (0 ms)
[ RUN      ] Pkcs11SymKeyTest.KeySlotConcatSymKeyTest
[       OK ] Pkcs11SymKeyTest.KeySlotConcatSymKeyTest (0 ms)
[ RUN      ] Pkcs11SymKeyTest.CrossSlotConcatSymKeyTest
[       OK ] Pkcs11SymKeyTest.CrossSlotConcatSymKeyTest (0 ms)
[----------] 5 tests from Pkcs11SymKeyTest (4 ms total)

[----------] 19 tests from NISTTestVector/Pkcs11AesGcmTest
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/0
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/0 (2 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/1
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/1 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/2
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/2 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/3
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/3 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/4
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/4 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/5
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/5 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/6
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/6 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/7
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/7 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/8
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/8 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/9
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/9 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/10
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/10 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/11
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/11 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/12
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/12 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/13
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/13 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/14
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/14 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/15
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/15 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/16
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/16 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/17
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/17 (0 ms)
[ RUN      ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/18
[       OK ] NISTTestVector/Pkcs11AesGcmTest.TestVectors/18 (0 ms)
[----------] 19 tests from NISTTestVector/Pkcs11AesGcmTest (12 ms total)

[----------] 256 tests from WycheproofTestVector/Pkcs11AesGcmTest
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/0
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/0 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/1
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/1 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/2
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/2 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/3
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/3 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/4
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/4 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/5
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/5 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/6
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/6 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/7
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/7 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/8
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/8 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/9
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/9 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/10
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/10 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/11
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/11 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/12
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/12 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/13
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/13 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/14
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/14 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/15
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/15 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/16
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/16 (1 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/17
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/17 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/18
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/18 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/19
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/19 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/20
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/20 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/21
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/21 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/22
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/22 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/23
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/23 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/24
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/24 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/25
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/25 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/26
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/26 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/27
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/27 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/28
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/28 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/29
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/29 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/30
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/30 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/31
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/31 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/32
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/32 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/33
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/33 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/34
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/34 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/35
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/35 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/36
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/36 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/37
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/37 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/38
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/38 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/39
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/39 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/40
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/40 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/41
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/41 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/42
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/42 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/43
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/43 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/44
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/44 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/45
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/45 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/46
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/46 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/47
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/47 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/48
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/48 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/49
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/49 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/50
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/50 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/51
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/51 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/52
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/52 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/53
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/53 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/54
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/54 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/55
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/55 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/56
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/56 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/57
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/57 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/58
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/58 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/59
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/59 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/60
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/60 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/61
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/61 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/62
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/62 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/63
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/63 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/64
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/64 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/65
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/65 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/66
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/66 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/67
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/67 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/68
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/68 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/69
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/69 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/70
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/70 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/71
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/71 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/72
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/72 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/73
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/73 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/74
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/74 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/75
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/75 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/76
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/76 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/77
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/77 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/78
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/78 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/79
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/79 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/80
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/80 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/81
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/81 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/82
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/82 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/83
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/83 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/84
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/84 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/85
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/85 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/86
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/86 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/87
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/87 (1 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/88
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/88 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/89
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/89 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/90
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/90 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/91
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/91 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/92
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/92 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/93
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/93 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/94
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/94 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/95
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/95 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/96
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/96 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/97
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/97 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/98
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/98 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/99
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/99 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/100
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/100 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/101
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/101 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/102
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/102 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/103
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/103 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/104
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/104 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/105
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/105 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/106
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/106 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/107
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/107 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/108
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/108 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/109
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/109 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/110
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/110 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/111
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/111 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/112
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/112 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/113
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/113 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/114
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/114 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/115
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/115 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/116
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/116 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/117
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/117 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/118
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/118 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/119
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/119 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/120
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/120 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/121
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/121 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/122
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/122 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/123
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/123 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/124
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/124 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/125
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/125 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/126
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/126 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/127
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/127 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/128
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/128 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/129
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/129 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/130
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/130 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/131
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/131 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/132
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/132 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/133
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/133 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/134
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/134 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/135
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/135 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/136
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/136 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/137
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/137 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/138
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/138 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/139
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/139 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/140
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/140 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/141
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/141 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/142
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/142 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/143
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/143 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/144
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/144 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/145
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/145 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/146
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/146 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/147
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/147 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/148
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/148 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/149
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/149 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/150
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/150 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/151
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/151 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/152
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/152 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/153
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/153 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/154
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/154 (1 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/155
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/155 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/156
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/156 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/157
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/157 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/158
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/158 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/159
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/159 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/160
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/160 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/161
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/161 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/162
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/162 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/163
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/163 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/164
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/164 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/165
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/165 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/166
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/166 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/167
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/167 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/168
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/168 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/169
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/169 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/170
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/170 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/171
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/171 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/172
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/172 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/173
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/173 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/174
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/174 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/175
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/175 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/176
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/176 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/177
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/177 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/178
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/178 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/179
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/179 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/180
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/180 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/181
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/181 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/182
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/182 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/183
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/183 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/184
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/184 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/185
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/185 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/186
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/186 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/187
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/187 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/188
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/188 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/189
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/189 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/190
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/190 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/191
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/191 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/192
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/192 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/193
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/193 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/194
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/194 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/195
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/195 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/196
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/196 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/197
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/197 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/198
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/198 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/199
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/199 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/200
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/200 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/201
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/201 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/202
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/202 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/203
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/203 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/204
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/204 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/205
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/205 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/206
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/206 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/207
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/207 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/208
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/208 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/209
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/209 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/210
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/210 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/211
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/211 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/212
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/212 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/213
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/213 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/214
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/214 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/215
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/215 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/216
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/216 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/217
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/217 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/218
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/218 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/219
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/219 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/220
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/220 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/221
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/221 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/222
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/222 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/223
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/223 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/224
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/224 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/225
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/225 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/226
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/226 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/227
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/227 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/228
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/228 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/229
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/229 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/230
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/230 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/231
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/231 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/232
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/232 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/233
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/233 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/234
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/234 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/235
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/235 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/236
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/236 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/237
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/237 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/238
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/238 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/239
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/239 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/240
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/240 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/241
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/241 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/242
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/242 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/243
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/243 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/244
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/244 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/245
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/245 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/246
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/246 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/247
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/247 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/248
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/248 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/249
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/249 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/250
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/250 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/251
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/251 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/252
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/252 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/253
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/253 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/254
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/254 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/255
[       OK ] WycheproofTestVector/Pkcs11AesGcmTest.TestVectors/255 (0 ms)
[----------] 256 tests from WycheproofTestVector/Pkcs11AesGcmTest (134 ms total)

[----------] 163 tests from Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/0
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/0 (1 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/1
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/1 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/2
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/2 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/3
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/3 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/4
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/4 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/5
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/5 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/6
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/6 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/7
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/7 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/8
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/8 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/9
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/9 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/10
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/10 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/11
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/11 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/12
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/12 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/13
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/13 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/14
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/14 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/15
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/15 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/16
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/16 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/17
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/17 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/18
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/18 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/19
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/19 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/20
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/20 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/21
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/21 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/22
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/22 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/23
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/23 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/24
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/24 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/25
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/25 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/26
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/26 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/27
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/27 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/28
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/28 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/29
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/29 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/30
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/30 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/31
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/31 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/32
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/32 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/33
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/33 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/34
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/34 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/35
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/35 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/36
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/36 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/37
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/37 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/38
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/38 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/39
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/39 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/40
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/40 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/41
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/41 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/42
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/42 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/43
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/43 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/44
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/44 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/45
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/45 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/46
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/46 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/47
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/47 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/48
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/48 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/49
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/49 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/50
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/50 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/51
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/51 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/52
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/52 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/53
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/53 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/54
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/54 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/55
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/55 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/56
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/56 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/57
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/57 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/58
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/58 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/59
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/59 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/60
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/60 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/61
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/61 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/62
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/62 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/63
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/63 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/64
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/64 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/65
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/65 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/66
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/66 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/67
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/67 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/68
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/68 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/69
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/69 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/70
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/70 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/71
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/71 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/72
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/72 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/73
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/73 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/74
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/74 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/75
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/75 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/76
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/76 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/77
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/77 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/78
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/78 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/79
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/79 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/80
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/80 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/81
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/81 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/82
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/82 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/83
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/83 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/84
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/84 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/85
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/85 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/86
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/86 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/87
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/87 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/88
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/88 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/89
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/89 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/90
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/90 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/91
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/91 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/92
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/92 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/93
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/93 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/94
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/94 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/95
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/95 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/96
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/96 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/97
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/97 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/98
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/98 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/99
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/99 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/100
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/100 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/101
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/101 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/102
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/102 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/103
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/103 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/104
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/104 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/105
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/105 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/106
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/106 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/107
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/107 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/108
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/108 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/109
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/109 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/110
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/110 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/111
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/111 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/112
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/112 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/113
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/113 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/114
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/114 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/115
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/115 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/116
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/116 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/117
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/117 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/118
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/118 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/119
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/119 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/120
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/120 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/121
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/121 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/122
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/122 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/123
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/123 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/124
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/124 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/125
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/125 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/126
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/126 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/127
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/127 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/128
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/128 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/129
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/129 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/130
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/130 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/131
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/131 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/132
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/132 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/133
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/133 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/134
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/134 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/135
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/135 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/136
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/136 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/137
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/137 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/138
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/138 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/139
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/139 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/140
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/140 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/141
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/141 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/142
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/142 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/143
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/143 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/144
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/144 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/145
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/145 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/146
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/146 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/147
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/147 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/148
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/148 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/149
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/149 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/150
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/150 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/151
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/151 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/152
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/152 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/153
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/153 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/154
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/154 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/155
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/155 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/156
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/156 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/157
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/157 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/158
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/158 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/159
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/159 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/160
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/160 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/161
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/161 (0 ms)
[ RUN      ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/162
[       OK ] Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest.TestVectors/162 (0 ms)
[----------] 163 tests from Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest (52 ms total)

[----------] 52 tests from EncryptDecrypt/Pkcs11CbcPadTest
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/0
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/0 (2 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/1
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/1 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/2
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/2 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/3
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt/3 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/0
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/0 (1 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/1
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/1 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/2
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/2 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/3
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecrypt/3 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/0
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/0 (1 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/1
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/1 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/2
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/2 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/3
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextEncryptDecryptTwoParts/3 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/0
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/0 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/1
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/1 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/2
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/2 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/3
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailDecryptSimple/3 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/0
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/0 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/1
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/1 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/2
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/2 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/3
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.FailEncryptSimple/3 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/0
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/0 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/1
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/1 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/2
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/2 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/3
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptSimple/3 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/0
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/0 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/1
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/1 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/2
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/2 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/3
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.ContextFailDecryptInvalidBlockSize/3 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/0
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/0 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/1
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/1 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/2
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/2 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/3
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_PaddingTooLong/3 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/0
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/0 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/1
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/1 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/2
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/2 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/3
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding1/3 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/0
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/0 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/1
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/1 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/2
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/2 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/3
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortPadding2/3 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/0
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/0 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/1
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/1 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/2
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/2 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/3
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ZeroLengthPadding/3 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/0
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/0 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/1
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/1 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/2
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/2 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/3
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_OverflowPadding/3 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/0
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/0 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/1
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/1 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/2
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/2 (0 ms)
[ RUN      ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/3
[       OK ] EncryptDecrypt/Pkcs11CbcPadTest.EncryptDecrypt_ShortValidPadding/3 (0 ms)
[----------] 52 tests from EncryptDecrypt/Pkcs11CbcPadTest (20 ms total)

[----------] 183 tests from WycheproofTestVector/Pkcs11AesCbcWycheproofTest
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/0
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/0 (1 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/1
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/1 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/2
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/2 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/3
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/3 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/4
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/4 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/5
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/5 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/6
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/6 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/7
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/7 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/8
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/8 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/9
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/9 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/10
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/10 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/11
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/11 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/12
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/12 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/13
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/13 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/14
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/14 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/15
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/15 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/16
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/16 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/17
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/17 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/18
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/18 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/19
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/19 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/20
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/20 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/21
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/21 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/22
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/22 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/23
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/23 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/24
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/24 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/25
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/25 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/26
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/26 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/27
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/27 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/28
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/28 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/29
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/29 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/30
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/30 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/31
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/31 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/32
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/32 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/33
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/33 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/34
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/34 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/35
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/35 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/36
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/36 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/37
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/37 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/38
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/38 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/39
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/39 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/40
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/40 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/41
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/41 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/42
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/42 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/43
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/43 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/44
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/44 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/45
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/45 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/46
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/46 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/47
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/47 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/48
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/48 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/49
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/49 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/50
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/50 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/51
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/51 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/52
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/52 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/53
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/53 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/54
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/54 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/55
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/55 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/56
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/56 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/57
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/57 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/58
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/58 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/59
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/59 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/60
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/60 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/61
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/61 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/62
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/62 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/63
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/63 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/64
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/64 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/65
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/65 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/66
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/66 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/67
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/67 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/68
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/68 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/69
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/69 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/70
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/70 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/71
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/71 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/72
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/72 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/73
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/73 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/74
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/74 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/75
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/75 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/76
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/76 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/77
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/77 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/78
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/78 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/79
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/79 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/80
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/80 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/81
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/81 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/82
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/82 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/83
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/83 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/84
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/84 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/85
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/85 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/86
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/86 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/87
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/87 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/88
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/88 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/89
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/89 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/90
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/90 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/91
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/91 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/92
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/92 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/93
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/93 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/94
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/94 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/95
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/95 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/96
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/96 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/97
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/97 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/98
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/98 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/99
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/99 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/100
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/100 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/101
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/101 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/102
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/102 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/103
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/103 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/104
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/104 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/105
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/105 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/106
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/106 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/107
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/107 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/108
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/108 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/109
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/109 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/110
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/110 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/111
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/111 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/112
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/112 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/113
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/113 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/114
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/114 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/115
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/115 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/116
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/116 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/117
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/117 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/118
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/118 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/119
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/119 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/120
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/120 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/121
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/121 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/122
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/122 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/123
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/123 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/124
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/124 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/125
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/125 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/126
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/126 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/127
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/127 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/128
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/128 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/129
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/129 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/130
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/130 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/131
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/131 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/132
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/132 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/133
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/133 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/134
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/134 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/135
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/135 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/136
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/136 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/137
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/137 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/138
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/138 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/139
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/139 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/140
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/140 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/141
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/141 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/142
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/142 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/143
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/143 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/144
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/144 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/145
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/145 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/146
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/146 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/147
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/147 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/148
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/148 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/149
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/149 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/150
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/150 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/151
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/151 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/152
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/152 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/153
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/153 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/154
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/154 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/155
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/155 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/156
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/156 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/157
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/157 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/158
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/158 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/159
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/159 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/160
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/160 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/161
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/161 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/162
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/162 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/163
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/163 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/164
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/164 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/165
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/165 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/166
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/166 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/167
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/167 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/168
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/168 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/169
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/169 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/170
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/170 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/171
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/171 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/172
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/172 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/173
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/173 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/174
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/174 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/175
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/175 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/176
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/176 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/177
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/177 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/178
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/178 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/179
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/179 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/180
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/180 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/181
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/181 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/182
[       OK ] WycheproofTestVector/Pkcs11AesCbcWycheproofTest.TestVectors/182 (0 ms)
[----------] 183 tests from WycheproofTestVector/Pkcs11AesCbcWycheproofTest (65 ms total)

[----------] 2 tests from NSSTestVector/Pkcs11ChaCha20Poly1305Test
[ RUN      ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0
[       OK ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 (1 ms)
[ RUN      ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1
[       OK ] NSSTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 (0 ms)
[----------] 2 tests from NSSTestVector/Pkcs11ChaCha20Poly1305Test (1 ms total)

[----------] 300 tests from WycheproofTestVector/Pkcs11ChaCha20Poly1305Test
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/0 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/1 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/2
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/2 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/3
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/3 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/4
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/4 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/5
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/5 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/6
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/6 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/7
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/7 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/8
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/8 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/9
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/9 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/10
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/10 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/11
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/11 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/12
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/12 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/13
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/13 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/14
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/14 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/15
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/15 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/16
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/16 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/17
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/17 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/18
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/18 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/19
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/19 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/20
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/20 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/21
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/21 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/22
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/22 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/23
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/23 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/24
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/24 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/25
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/25 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/26
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/26 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/27
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/27 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/28
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/28 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/29
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/29 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/30
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/30 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/31
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/31 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/32
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/32 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/33
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/33 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/34
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/34 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/35
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/35 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/36
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/36 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/37
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/37 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/38
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/38 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/39
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/39 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/40
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/40 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/41
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/41 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/42
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/42 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/43
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/43 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/44
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/44 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/45
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/45 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/46
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/46 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/47
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/47 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/48
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/48 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/49
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/49 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/50
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/50 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/51
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/51 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/52
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/52 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/53
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/53 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/54
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/54 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/55
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/55 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/56
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/56 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/57
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/57 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/58
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/58 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/59
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/59 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/60
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/60 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/61
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/61 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/62
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/62 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/63
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/63 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/64
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/64 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/65
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/65 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/66
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/66 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/67
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/67 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/68
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/68 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/69
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/69 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/70
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/70 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/71
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/71 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/72
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/72 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/73
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/73 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/74
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/74 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/75
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/75 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/76
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/76 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/77
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/77 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/78
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/78 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/79
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/79 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/80
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/80 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/81
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/81 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/82
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/82 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/83
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/83 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/84
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/84 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/85
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/85 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/86
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/86 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/87
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/87 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/88
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/88 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/89
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/89 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/90
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/90 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/91
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/91 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/92
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/92 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/93
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/93 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/94
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/94 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/95
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/95 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/96
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/96 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/97
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/97 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/98
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/98 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/99
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/99 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/100
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/100 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/101
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/101 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/102
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/102 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/103
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/103 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/104
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/104 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/105
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/105 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/106
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/106 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/107
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/107 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/108
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/108 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/109
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/109 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/110
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/110 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/111
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/111 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/112
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/112 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/113
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/113 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/114
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/114 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/115
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/115 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/116
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/116 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/117
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/117 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/118
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/118 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/119
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/119 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/120
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/120 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/121
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/121 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/122
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/122 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/123
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/123 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/124
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/124 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/125
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/125 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/126
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/126 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/127
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/127 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/128
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/128 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/129
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/129 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/130
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/130 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/131
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/131 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/132
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/132 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/133
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/133 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/134
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/134 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/135
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/135 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/136
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/136 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/137
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/137 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/138
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/138 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/139
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/139 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/140
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/140 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/141
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/141 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/142
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/142 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/143
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/143 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/144
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/144 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/145
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/145 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/146
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/146 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/147
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/147 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/148
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/148 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/149
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/149 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/150
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/150 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/151
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/151 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/152
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/152 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/153
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/153 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/154
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/154 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/155
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/155 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/156
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/156 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/157
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/157 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/158
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/158 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/159
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/159 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/160
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/160 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/161
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/161 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/162
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/162 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/163
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/163 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/164
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/164 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/165
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/165 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/166
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/166 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/167
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/167 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/168
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/168 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/169
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/169 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/170
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/170 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/171
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/171 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/172
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/172 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/173
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/173 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/174
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/174 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/175
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/175 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/176
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/176 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/177
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/177 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/178
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/178 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/179
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/179 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/180
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/180 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/181
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/181 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/182
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/182 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/183
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/183 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/184
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/184 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/185
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/185 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/186
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/186 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/187
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/187 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/188
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/188 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/189
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/189 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/190
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/190 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/191
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/191 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/192
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/192 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/193
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/193 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/194
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/194 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/195
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/195 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/196
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/196 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/197
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/197 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/198
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/198 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/199
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/199 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/200
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/200 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/201
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/201 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/202
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/202 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/203
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/203 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/204
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/204 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/205
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/205 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/206
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/206 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/207
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/207 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/208
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/208 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/209
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/209 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/210
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/210 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/211
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/211 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/212
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/212 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/213
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/213 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/214
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/214 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/215
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/215 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/216
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/216 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/217
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/217 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/218
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/218 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/219
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/219 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/220
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/220 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/221
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/221 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/222
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/222 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/223
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/223 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/224
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/224 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/225
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/225 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/226
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/226 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/227
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/227 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/228
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/228 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/229
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/229 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/230
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/230 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/231
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/231 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/232
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/232 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/233
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/233 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/234
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/234 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/235
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/235 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/236
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/236 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/237
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/237 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/238
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/238 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/239
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/239 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/240
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/240 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/241
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/241 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/242
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/242 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/243
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/243 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/244
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/244 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/245
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/245 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/246
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/246 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/247
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/247 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/248
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/248 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/249
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/249 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/250
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/250 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/251
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/251 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/252
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/252 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/253
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/253 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/254
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/254 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/255
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/255 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/256
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/256 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/257
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/257 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/258
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/258 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/259
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/259 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/260
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/260 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/261
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/261 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/262
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/262 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/263
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/263 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/264
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/264 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/265
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/265 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/266
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/266 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/267
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/267 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/268
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/268 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/269
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/269 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/270
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/270 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/271
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/271 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/272
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/272 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/273
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/273 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/274
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/274 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/275
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/275 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/276
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/276 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/277
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/277 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/278
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/278 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/279
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/279 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/280
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/280 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/281
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/281 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/282
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/282 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/283
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/283 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/284
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/284 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/285
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/285 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/286
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/286 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/287
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/287 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/288
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/288 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/289
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/289 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/290
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/290 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/291
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/291 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/292
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/292 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/293
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/293 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/294
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/294 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/295
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/295 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/296
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/296 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/297
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/297 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/298
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/298 (0 ms)
[ RUN      ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/299
[       OK ] WycheproofTestVector/Pkcs11ChaCha20Poly1305Test.TestVectors/299 (0 ms)
[----------] 300 tests from WycheproofTestVector/Pkcs11ChaCha20Poly1305Test (159 ms total)

[----------] 3 tests from NSSTestVector/Pkcs11Curve25519ParamTest
[ RUN      ] NSSTestVector/Pkcs11Curve25519ParamTest.TestVectors/0
Running test: 0
[       OK ] NSSTestVector/Pkcs11Curve25519ParamTest.TestVectors/0 (30 ms)
[ RUN      ] NSSTestVector/Pkcs11Curve25519ParamTest.TestVectors/1
Running test: 1
[       OK ] NSSTestVector/Pkcs11Curve25519ParamTest.TestVectors/1 (0 ms)
[ RUN      ] NSSTestVector/Pkcs11Curve25519ParamTest.TestVectors/2
Running test: 2
[       OK ] NSSTestVector/Pkcs11Curve25519ParamTest.TestVectors/2 (0 ms)
[----------] 3 tests from NSSTestVector/Pkcs11Curve25519ParamTest (31 ms total)

[----------] 906 tests from DsaTest/Pkcs11DsaTest
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/0
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/0 (16 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/1
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/1 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/2
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/2 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/3
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/3 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/4
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/4 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/5
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/5 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/6
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/6 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/7
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/7 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/8
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/8 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/9
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/9 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/10
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/10 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/11
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/11 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/12
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/12 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/13
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/13 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/14
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/14 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/15
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/15 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/16
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/16 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/17
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/17 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/18
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/18 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/19
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/19 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/20
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/20 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/21
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/21 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/22
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/22 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/23
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/23 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/24
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/24 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/25
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/25 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/26
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/26 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/27
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/27 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/28
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/28 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/29
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/29 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/30
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/30 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/31
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/31 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/32
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/32 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/33
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/33 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/34
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/34 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/35
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/35 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/36
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/36 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/37
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/37 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/38
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/38 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/39
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/39 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/40
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/40 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/41
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/41 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/42
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/42 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/43
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/43 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/44
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/44 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/45
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/45 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/46
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/46 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/47
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/47 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/48
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/48 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/49
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/49 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/50
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/50 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/51
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/51 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/52
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/52 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/53
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/53 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/54
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/54 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/55
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/55 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/56
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/56 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/57
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/57 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/58
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/58 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/59
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/59 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/60
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/60 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/61
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/61 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/62
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/62 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/63
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/63 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/64
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/64 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/65
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/65 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/66
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/66 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/67
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/67 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/68
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/68 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/69
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/69 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/70
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/70 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/71
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/71 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/72
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/72 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/73
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/73 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/74
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/74 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/75
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/75 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/76
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/76 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/77
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/77 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/78
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/78 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/79
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/79 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/80
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/80 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/81
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/81 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/82
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/82 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/83
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/83 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/84
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/84 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/85
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/85 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/86
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/86 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/87
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/87 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/88
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/88 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/89
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/89 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/90
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/90 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/91
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/91 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/92
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/92 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/93
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/93 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/94
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/94 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/95
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/95 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/96
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/96 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/97
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/97 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/98
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/98 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/99
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/99 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/100
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/100 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/101
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/101 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/102
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/102 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/103
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/103 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/104
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/104 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/105
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/105 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/106
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/106 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/107
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/107 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/108
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/108 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/109
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/109 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/110
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/110 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/111
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/111 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/112
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/112 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/113
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/113 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/114
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/114 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/115
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/115 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/116
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/116 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/117
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/117 (13 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/118
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/118 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/119
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/119 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/120
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/120 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/121
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/121 (13 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/122
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/122 (17 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/123
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/123 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/124
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/124 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/125
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/125 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/126
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/126 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/127
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/127 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/128
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/128 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/129
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/129 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/130
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/130 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/131
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/131 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/132
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/132 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/133
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/133 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/134
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/134 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/135
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/135 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/136
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/136 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/137
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/137 (13 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/138
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/138 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/139
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/139 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/140
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/140 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/141
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/141 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/142
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/142 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/143
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/143 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/144
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/144 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/145
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/145 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/146
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/146 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/147
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/147 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/148
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/148 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/149
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/149 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/150
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/150 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/151
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/151 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/152
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/152 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/153
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/153 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/154
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/154 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/155
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/155 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/156
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/156 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/157
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/157 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/158
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/158 (8 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/159
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/159 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/160
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/160 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/161
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/161 (8 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/162
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/162 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/163
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/163 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/164
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/164 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/165
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/165 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/166
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/166 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/167
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/167 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/168
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/168 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/169
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/169 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/170
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4195: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4196: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4197: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4198: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        cc:ee:35:51:d6:0b:c8:a4:fe:04:ac:cf:9a:69:58:eb
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:bc:95:92:c3:cd:b3:f7:28:a1:fc:35:2b:c4:7f:
                    79:b0
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/170 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/171
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/171 (9 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/172
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/172 (9 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/173
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/173 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/174
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/174 (9 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/175
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/175 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/176
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/176 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/177
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/177 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/178
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/178 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/179
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/179 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/180
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/180 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/181
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/181 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/182
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/182 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/183
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/183 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/184
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/184 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/185
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/185 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/186
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/186 (9 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/187
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/187 (13 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/188
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/188 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/189
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/189 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/190
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/190 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/191
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/191 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/192
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/192 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/193
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/193 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/194
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/194 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/195
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/195 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/196
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/196 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/197
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/197 (13 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/198
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/198 (13 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/199
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/199 (13 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/200
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/200 (8 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/201
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/201 (13 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/202
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/202 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/203
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/203 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/204
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/204 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/205
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/205 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/206
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/206 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/207
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/207 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/208
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/208 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/209
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/209 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/210
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/210 (13 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/211
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/211 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/212
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/212 (8 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/213
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/213 (13 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/214
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/214 (8 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/215
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/215 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/216
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/216 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/217
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/217 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/218
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/218 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/219
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/219 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/220
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/220 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/221
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/221 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/222
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/222 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/223
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/223 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/224
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/224 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/225
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/225 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/226
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/226 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/227
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/227 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/228
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/228 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/229
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/229 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/230
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/230 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/231
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/231 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/232
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/232 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/233
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/233 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/234
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/234 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/235
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/235 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/236
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/236 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/237
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/237 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/238
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/238 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/239
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/239 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/240
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/240 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/241
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/241 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/242
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/242 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/243
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/243 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/244
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/244 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/245
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/245 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/246
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/246 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/247
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/247 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/248
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/248 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/249
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/249 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/250
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/250 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/251
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/251 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/252
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/252 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/253
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/253 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/254
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/254 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/255
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/255 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/256
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/256 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/257
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/257 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/258
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/258 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/259
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/259 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/260
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/260 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/261
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/261 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/262
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/262 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/263
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/263 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/264
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/264 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/265
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/265 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/266
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/266 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/267
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/267 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/268
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/268 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/269
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/269 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/270
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/270 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/271
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/271 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/272
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/272 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/273
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/273 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/274
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/274 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/275
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/275 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/276
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/276 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/277
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/277 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/278
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/278 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/279
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/279 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/280
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/280 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/281
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/281 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/282
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/282 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/283
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/283 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/284
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/284 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/285
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/285 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/286
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/286 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/287
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/287 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/288
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/288 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/289
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/289 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/290
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/290 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/291
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/291 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/292
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/292 (13 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/293
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/293 (13 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/294
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/294 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/295
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/295 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/296
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/296 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/297
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/297 (8 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/298
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/298 (14 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/299
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/299 (8 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/300
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/300 (13 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/301
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/301 (13 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/302
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/302 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/303
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/303 (49 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/304
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/304 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/305
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/305 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/306
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/306 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/307
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/307 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/308
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/308 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/309
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/309 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/310
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/310 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/311
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/311 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/312
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/312 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/313
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/313 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/314
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/314 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/315
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/315 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/316
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/316 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/317
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/317 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/318
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/318 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/319
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/319 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/320
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/320 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/321
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/321 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/322
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/322 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/323
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/323 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/324
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/324 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/325
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/325 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/326
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/326 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/327
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/327 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/328
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/328 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/329
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/329 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/330
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/330 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/331
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/331 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/332
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/332 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/333
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/333 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/334
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/334 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/335
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/335 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/336
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/336 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/337
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/337 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/338
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/338 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/339
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/339 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/340
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/340 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/341
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/341 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/342
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/342 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/343
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/343 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/344
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/344 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/345
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/345 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/346
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/346 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/347
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/347 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/348
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/348 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/349
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/349 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/350
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/350 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/351
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/351 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/352
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/352 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/353
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/353 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/354
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/354 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/355
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/355 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/356
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/356 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/357
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/357 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/358
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/358 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/359
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/359 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/360
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/360 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/361
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/361 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/362
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/362 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/363
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/363 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/364
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/364 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/365
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/365 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/366
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/366 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/367
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/367 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/368
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/368 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/369
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/369 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/370
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/370 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/371
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/371 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/372
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/372 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/373
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/373 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/374
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/374 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/375
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/375 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/376
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/376 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/377
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/377 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/378
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/378 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/379
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/379 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/380
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/380 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/381
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/381 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/382
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/382 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/383
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/383 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/384
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/384 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/385
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/385 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/386
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/386 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/387
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/387 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/388
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/388 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/389
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/389 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/390
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/390 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/391
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/391 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/392
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/392 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/393
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/393 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/394
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/394 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/395
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/395 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/396
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/396 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/397
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/397 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/398
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/398 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/399
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/399 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/400
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/400 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/401
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/401 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/402
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/402 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/403
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/403 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/404
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/404 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/405
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/405 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/406
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/406 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/407
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/407 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/408
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/408 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/409
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/409 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/410
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/410 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/411
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/411 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/412
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/412 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/413
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/413 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/414
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/414 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/415
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/415 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/416
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/416 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/417
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/417 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/418
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/418 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/419
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/419 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/420
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/420 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/421
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/421 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/422
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/422 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/423
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/423 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/424
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/424 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/425
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/425 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/426
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/426 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/427
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/427 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/428
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/428 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/429
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/429 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/430
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/430 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/431
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/431 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/432
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/432 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/433
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/433 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/434
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/434 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/435
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/435 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/436
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/436 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/437
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/437 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/438
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/438 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/439
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/439 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/440
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/440 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/441
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/441 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/442
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/442 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/443
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/443 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/444
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/444 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/445
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/445 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/446
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/446 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/447
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/447 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/448
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/448 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/449
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/449 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/450
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/450 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/451
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/451 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/452
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/452 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/453
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/453 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/454
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/454 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/455
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/455 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/456
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/456 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/457
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/457 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/458
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/458 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/459
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/459 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/460
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/460 (27 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/461
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/461 (49 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/462
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/462 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/463
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/463 (27 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/464
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/464 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/465
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/465 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/466
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/466 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/467
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/467 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/468
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/468 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/469
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/469 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/470
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/470 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/471
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/471 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/472
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/472 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/473
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/473 (29 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/474
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/474 (27 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/475
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/475 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/476
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/476 (29 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/477
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/477 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/478
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/478 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/479
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/479 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/480
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/480 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/481
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/481 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/482
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/482 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/483
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/483 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/484
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/484 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/485
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/485 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/486
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/486 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/487
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/487 (52 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/488
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/488 (28 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/489
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/489 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/490
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/490 (52 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/491
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/491 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/492
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/492 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/493
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/493 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/494
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/494 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/495
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/495 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/496
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/496 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/497
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/497 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/498
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/498 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/499
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/499 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/500
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/500 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/501
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/501 (52 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/502
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/502 (28 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/503
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/503 (52 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/504
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/504 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/505
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/505 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/506
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/506 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/507
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/507 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/508
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/508 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/509
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/509 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/510
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/510 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/511
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/511 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/512
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/512 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/513
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/513 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/514
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/514 (28 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/515
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/515 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/516
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/516 (28 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/517
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/517 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/518
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/518 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/519
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/519 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/520
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/520 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/521
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/521 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/522
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/522 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/523
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/523 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/524
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/524 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/525
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/525 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/526
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/526 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/527
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/527 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/528
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/528 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/529
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/529 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/530
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/530 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/531
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/531 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/532
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/532 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/533
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/533 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/534
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/534 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/535
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/535 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/536
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/536 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/537
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/537 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/538
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/538 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/539
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/539 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/540
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/540 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/541
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/541 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/542
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/542 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/543
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/543 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/544
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/544 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/545
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/545 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/546
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/546 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/547
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/547 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/548
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/548 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/549
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/549 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/550
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/550 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/551
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/551 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/552
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/552 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/553
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/553 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/554
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/554 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/555
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/555 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/556
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/556 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/557
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/557 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/558
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/558 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/559
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/559 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/560
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/560 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/561
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/561 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/562
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/562 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/563
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/563 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/564
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/564 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/565
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/565 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/566
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/566 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/567
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/567 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/568
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/568 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/569
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/569 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/570
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/570 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/571
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/571 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/572
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/572 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/573
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/573 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/574
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/574 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/575
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/575 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/576
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/576 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/577
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/577 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/578
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/578 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/579
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/579 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/580
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/580 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/581
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/581 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/582
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/582 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/583
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/583 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/584
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/584 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/585
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/585 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/586
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/586 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/587
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/587 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/588
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/588 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/589
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/589 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/590
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/590 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/591
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/591 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/592
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/592 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/593
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/593 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/594
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/594 (58 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/595
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/595 (64 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/596
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/596 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/597
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/597 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/598
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/598 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/599
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/599 (27 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/600
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/600 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/601
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/601 (29 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/602
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/602 (52 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/603
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/603 (54 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/604
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/604 (55 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/605
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/605 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/606
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/606 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/607
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/607 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/608
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/608 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/609
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/609 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/610
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/610 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/611
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/611 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/612
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/612 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/613
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/613 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/614
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/614 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/615
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/615 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/616
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/616 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/617
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/617 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/618
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/618 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/619
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/619 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/620
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/620 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/621
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/621 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/622
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/622 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/623
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/623 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/624
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/624 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/625
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/625 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/626
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/626 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/627
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/627 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/628
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/628 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/629
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/629 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/630
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/630 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/631
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/631 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/632
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/632 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/633
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/633 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/634
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/634 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/635
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/635 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/636
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/636 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/637
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/637 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/638
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/638 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/639
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/639 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/640
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/640 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/641
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/641 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/642
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/642 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/643
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/643 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/644
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/644 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/645
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/645 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/646
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/646 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/647
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/647 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/648
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/648 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/649
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/649 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/650
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/650 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/651
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/651 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/652
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/652 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/653
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/653 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/654
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/654 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/655
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/655 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/656
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/656 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/657
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/657 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/658
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/658 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/659
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/659 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/660
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/660 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/661
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/661 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/662
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/662 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/663
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/663 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/664
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/664 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/665
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/665 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/666
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/666 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/667
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/667 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/668
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/668 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/669
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/669 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/670
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/670 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/671
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/671 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/672
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/672 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/673
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/673 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/674
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/674 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/675
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/675 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/676
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/676 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/677
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/677 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/678
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/678 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/679
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/679 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/680
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/680 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/681
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/681 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/682
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/682 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/683
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/683 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/684
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/684 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/685
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/685 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/686
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/686 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/687
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/687 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/688
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/688 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/689
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/689 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/690
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/690 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/691
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/691 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/692
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/692 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/693
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/693 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/694
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/694 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/695
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/695 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/696
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/696 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/697
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/697 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/698
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/698 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/699
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/699 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/700
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/700 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/701
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/701 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/702
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/702 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/703
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/703 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/704
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/704 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/705
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/705 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/706
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/706 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/707
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/707 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/708
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/708 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/709
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/709 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/710
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/710 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/711
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/711 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/712
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/712 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/713
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/713 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/714
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/714 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/715
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/715 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/716
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/716 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/717
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/717 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/718
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/718 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/719
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/719 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/720
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/720 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/721
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/721 (52 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/722
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/722 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/723
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/723 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/724
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/724 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/725
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/725 (52 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/726
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/726 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/727
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/727 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/728
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/728 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/729
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/729 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/730
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/730 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/731
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/731 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/732
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/732 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/733
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/733 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/734
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/734 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/735
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/735 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/736
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/736 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/737
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/737 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/738
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/738 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/739
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/739 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/740
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/740 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/741
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/741 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/742
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/742 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/743
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/743 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/744
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/744 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/745
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/745 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/746
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/746 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/747
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/747 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/748
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/748 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/749
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/749 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/750
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/750 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/751
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/751 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/752
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/752 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/753
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/753 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/754
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/754 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/755
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/755 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/756
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/756 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/757
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/757 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/758
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/758 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/759
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/759 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/760
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/760 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/761
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/761 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/762
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/762 (27 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/763
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/763 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/764
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/764 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/765
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/765 (27 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/766
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/766 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/767
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/767 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/768
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/768 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/769
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/769 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/770
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/770 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/771
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/771 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/772
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/772 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/773
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/773 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/774
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/774 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/775
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/775 (28 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/776
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/776 (28 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/777
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/777 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/778
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/778 (28 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/779
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/779 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/780
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/780 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/781
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/781 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/782
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/782 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/783
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/783 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/784
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/784 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/785
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/785 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/786
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/786 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/787
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/787 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/788
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/788 (49 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/789
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/789 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/790
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/790 (28 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/791
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/791 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/792
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/792 (55 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/793
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/793 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/794
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/794 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/795
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/795 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/796
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/796 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/797
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/797 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/798
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/798 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/799
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/799 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/800
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/800 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/801
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/801 (53 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/802
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/802 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/803
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/803 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/804
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/804 (28 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/805
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/805 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/806
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/806 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/807
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/807 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/808
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/808 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/809
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/809 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/810
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/810 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/811
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/811 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/812
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/812 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/813
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/813 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/814
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/814 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/815
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/815 (51 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/816
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/816 (28 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/817
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/817 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/818
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/818 (28 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/819
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/819 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/820
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/820 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/821
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/821 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/822
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/822 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/823
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/823 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/824
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/824 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/825
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/825 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/826
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/826 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/827
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/827 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/828
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/828 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/829
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/829 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/830
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/830 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/831
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/831 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/832
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/832 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/833
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/833 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/834
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/834 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/835
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/835 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/836
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/836 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/837
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/837 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/838
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/838 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/839
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/839 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/840
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/840 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/841
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/841 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/842
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/842 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/843
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/843 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/844
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/844 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/845
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/845 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/846
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/846 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/847
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/847 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/848
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/848 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/849
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/849 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/850
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/850 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/851
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/851 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/852
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/852 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/853
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/853 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/854
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/854 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/855
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/855 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/856
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/856 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/857
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/857 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/858
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/858 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/859
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/859 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/860
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/860 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/861
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/861 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/862
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/862 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/863
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/863 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/864
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/864 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/865
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/865 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/866
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/866 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/867
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/867 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/868
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/868 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/869
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/869 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/870
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/870 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/871
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/871 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/872
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/872 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/873
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/873 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/874
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/874 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/875
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/875 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/876
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/876 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/877
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/877 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/878
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/878 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/879
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/879 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/880
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/880 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/881
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/881 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/882
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/882 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/883
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/883 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/884
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/884 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/885
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/885 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/886
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/886 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/887
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/887 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/888
process-job heap: 14.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4199: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4200: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4201: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4202: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        5e:5f:8e:39:38:dc:95:48:23:35:88:80:ce:dc:4c:58
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-384
            Cipher: AES-256-CBC
                Args:
                    04:10:1b:fd:f1:26:fd:99:c0:d3:c4:ed:1a:2c:a5:6b:
                    b1:b4
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/888 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/889
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/889 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/890
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/890 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/891
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/891 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/892
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/892 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/893
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/893 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/894
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/894 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/895
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/895 (0 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/896
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/896 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/897
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/897 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/898
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/898 (50 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/899
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/899 (52 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/900
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/900 (54 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/901
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/901 (37 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/902
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/902 (72 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/903
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/903 (29 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/904
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/904 (79 ms)
[ RUN      ] DsaTest/Pkcs11DsaTest.WycheproofVectors/905
[       OK ] DsaTest/Pkcs11DsaTest.WycheproofVectors/905 (55 ms)
[----------] 906 tests from DsaTest/Pkcs11DsaTest (5282 ms total)

[----------] 12 tests from EcdsaSignVerify/Pkcs11EcdsaTest
[ RUN      ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0
[       OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/0 (441 ms)
[ RUN      ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1
[       OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/1 (433 ms)
[ RUN      ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2
[       OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/2 (1561 ms)
[ RUN      ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/3
[       OK ] EcdsaSignVerify/Pkcs11EcdsaTest.Verify/3 (266 ms)
[ RUN      ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0
[       OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/0 (1064 ms)
[ RUN      ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1
[       OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/1 (1034 ms)
[ RUN      ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2
[       OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/2 (3302 ms)
[ RUN      ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/3
[       OK ] EcdsaSignVerify/Pkcs11EcdsaTest.SignAndVerify/3 (604 ms)
[ RUN      ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/0
[       OK ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/0 (1 ms)
[ RUN      ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/1
[       OK ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/1 (0 ms)
[ RUN      ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/2
[       OK ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/2 (0 ms)
[ RUN      ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/3
[       OK ] EcdsaSignVerify/Pkcs11EcdsaTest.ImportExport/3 (0 ms)
[----------] 12 tests from EcdsaSignVerify/Pkcs11EcdsaTest (8713 ms total)

[----------] 4 tests from Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest
[ RUN      ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/0
Generate EC pair on 208
[       OK ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/0 (1225 ms)
[ RUN      ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/1
Generate EC pair on 220
[       OK ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/1 (3961 ms)
[ RUN      ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/2
Generate EC pair on 221
[       OK ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/2 (747 ms)
[ RUN      ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/3
Generate EC pair on 355
[       OK ] Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest.GenerateExportImportSignVerify/3 (15 ms)
[----------] 4 tests from Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest (5950 ms total)

[----------] 12 tests from EddsaSignVerify/Pkcs11EddsaTest
[ RUN      ] EddsaSignVerify/Pkcs11EddsaTest.SignAndVerify/0
[       OK ] EddsaSignVerify/Pkcs11EddsaTest.SignAndVerify/0 (129 ms)
[ RUN      ] EddsaSignVerify/Pkcs11EddsaTest.SignAndVerify/1
[       OK ] EddsaSignVerify/Pkcs11EddsaTest.SignAndVerify/1 (123 ms)
[ RUN      ] EddsaSignVerify/Pkcs11EddsaTest.SignAndVerify/2
[       OK ] EddsaSignVerify/Pkcs11EddsaTest.SignAndVerify/2 (120 ms)
[ RUN      ] EddsaSignVerify/Pkcs11EddsaTest.ImportExport/0
[       OK ] EddsaSignVerify/Pkcs11EddsaTest.ImportExport/0 (0 ms)
[ RUN      ] EddsaSignVerify/Pkcs11EddsaTest.ImportExport/1
[       OK ] EddsaSignVerify/Pkcs11EddsaTest.ImportExport/1 (0 ms)
[ RUN      ] EddsaSignVerify/Pkcs11EddsaTest.ImportExport/2
[       OK ] EddsaSignVerify/Pkcs11EddsaTest.ImportExport/2 (0 ms)
[ RUN      ] EddsaSignVerify/Pkcs11EddsaTest.ImportConvertToPublic/0
[       OK ] EddsaSignVerify/Pkcs11EddsaTest.ImportConvertToPublic/0 (25 ms)
[ RUN      ] EddsaSignVerify/Pkcs11EddsaTest.ImportConvertToPublic/1
[       OK ] EddsaSignVerify/Pkcs11EddsaTest.ImportConvertToPublic/1 (24 ms)
[ RUN      ] EddsaSignVerify/Pkcs11EddsaTest.ImportConvertToPublic/2
[       OK ] EddsaSignVerify/Pkcs11EddsaTest.ImportConvertToPublic/2 (25 ms)
[ RUN      ] EddsaSignVerify/Pkcs11EddsaTest.ImportPublicCreateSubjectPKInfo/0
[       OK ] EddsaSignVerify/Pkcs11EddsaTest.ImportPublicCreateSubjectPKInfo/0 (25 ms)
[ RUN      ] EddsaSignVerify/Pkcs11EddsaTest.ImportPublicCreateSubjectPKInfo/1
[       OK ] EddsaSignVerify/Pkcs11EddsaTest.ImportPublicCreateSubjectPKInfo/1 (25 ms)
[ RUN      ] EddsaSignVerify/Pkcs11EddsaTest.ImportPublicCreateSubjectPKInfo/2
[       OK ] EddsaSignVerify/Pkcs11EddsaTest.ImportPublicCreateSubjectPKInfo/2 (25 ms)
[----------] 12 tests from EddsaSignVerify/Pkcs11EddsaTest (528 ms total)

[----------] 3 tests from EddsaRound/Pkcs11EddsaRoundtripTest
[ RUN      ] EddsaRound/Pkcs11EddsaRoundtripTest.GenerateExportImportSignVerify/0
Generate ED pair on 0
[       OK ] EddsaRound/Pkcs11EddsaRoundtripTest.GenerateExportImportSignVerify/0 (273 ms)
[ RUN      ] EddsaRound/Pkcs11EddsaRoundtripTest.GenerateExportImportSignVerify/1
Generate ED pair on 0
[       OK ] EddsaRound/Pkcs11EddsaRoundtripTest.GenerateExportImportSignVerify/1 (263 ms)
[ RUN      ] EddsaRound/Pkcs11EddsaRoundtripTest.GenerateExportImportSignVerify/2
Generate ED pair on 0
[       OK ] EddsaRound/Pkcs11EddsaRoundtripTest.GenerateExportImportSignVerify/2 (268 ms)
[----------] 3 tests from EddsaRound/Pkcs11EddsaRoundtripTest (806 ms total)

[----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest
[ RUN      ] EncryptDeriveTests/EncryptDeriveTest.Test/0
[       OK ] EncryptDeriveTests/EncryptDeriveTest.Test/0 (2 ms)
[ RUN      ] EncryptDeriveTests/EncryptDeriveTest.Test/1
[       OK ] EncryptDeriveTests/EncryptDeriveTest.Test/1 (0 ms)
[ RUN      ] EncryptDeriveTests/EncryptDeriveTest.Test/2
[       OK ] EncryptDeriveTests/EncryptDeriveTest.Test/2 (0 ms)
[ RUN      ] EncryptDeriveTests/EncryptDeriveTest.Test/3
[       OK ] EncryptDeriveTests/EncryptDeriveTest.Test/3 (0 ms)
[ RUN      ] EncryptDeriveTests/EncryptDeriveTest.Test/4
[       OK ] EncryptDeriveTests/EncryptDeriveTest.Test/4 (0 ms)
[ RUN      ] EncryptDeriveTests/EncryptDeriveTest.Test/5
[       OK ] EncryptDeriveTests/EncryptDeriveTest.Test/5 (4 ms)
[ RUN      ] EncryptDeriveTests/EncryptDeriveTest.Test/6
[       OK ] EncryptDeriveTests/EncryptDeriveTest.Test/6 (0 ms)
[ RUN      ] EncryptDeriveTests/EncryptDeriveTest.Test/7
[       OK ] EncryptDeriveTests/EncryptDeriveTest.Test/7 (0 ms)
[ RUN      ] EncryptDeriveTests/EncryptDeriveTest.Test/8
[       OK ] EncryptDeriveTests/EncryptDeriveTest.Test/8 (0 ms)
[----------] 9 tests from EncryptDeriveTests/EncryptDeriveTest (9 ms total)

[----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test
[ RUN      ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0
[       OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/0 (0 ms)
[ RUN      ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1
[       OK ] Encrypt3DeriveTests/EncryptDerive3Test.Test/1 (0 ms)
[----------] 2 tests from Encrypt3DeriveTests/EncryptDerive3Test (0 ms total)

[----------] 636 tests from HkdfSha1/Pkcs11HkdfTest
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/0
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/0 (2 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/1
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/2
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/3
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/4
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/5
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/6
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/6 (1 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/7
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/7 (1 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/8
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/8 (1 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/9
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/9 (1 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/10
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/10 (1 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/11
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/12
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/13
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/14
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/14 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/15
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/16
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/17
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/18
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/19
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/20
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/21
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/21 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/22
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/23
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/24
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/25
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/25 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/26
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/27
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/28
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/29
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/30
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/31
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/32
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/33
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/33 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/34
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/35
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/36
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/36 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/37
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/37 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/38
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/39
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/40
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/41
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/42
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/43
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/44
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/45
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/45 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/46
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/46 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/47
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/48
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/49
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/50
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/51
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/52
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/53
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/54
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/55
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/56
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/57
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/58
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/59
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/60
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/61
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/62
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/63
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/64
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/65
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/66
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/67
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/67 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/68
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/69
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/70
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/71
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/72
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/73
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/74
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/75
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/76
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/77
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/78
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/79
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/79 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/80
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/81
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/82
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/83
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/84
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/84 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/85
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/86
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/86 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/87
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/87 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/88
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/89
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/90
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/90 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/91
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/92
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/93
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/94
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/95
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/96
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/97
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/98
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/99
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/100
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/101
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/101 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/102
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/102 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/103
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/104
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/105
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/106
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/107
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/108
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/109
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/110
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/111
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/111 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/112
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/112 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/113
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/114
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/115
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/116
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/117
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/118
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/119
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/120
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/120 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/121
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/121 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/122
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/122 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/123
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/123 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/124
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/124 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/125
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/125 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/126
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/126 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/127
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/128
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/129
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/130
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/131
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/132
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/133
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/134
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/135
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/136
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/137
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/138
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/138 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/139
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/139 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/140
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/140 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/141
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/141 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/142
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/142 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/143
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/143 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/144
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/144 (17 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/145
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/145 (17 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/146
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/146 (17 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/147
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/147 (17 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/148
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/148 (17 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/149
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/149 (17 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/150
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/150 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/151
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/152
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/153
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/154
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/155
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/156
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/157
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/158
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/159
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/160
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/160 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/161
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/162
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/163
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/163 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/164
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/165
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/166
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/167
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/168
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/168 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/169
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/170
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/171
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/172
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/173
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/174
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/175
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/176
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/177
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/178
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/179
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/180
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/181
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/182
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/183
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/184
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/185
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/186
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/187
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/188
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/189
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/190
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/191
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/192
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/193
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/194
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/195
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/196
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/196 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/197
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/198
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/199
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/200
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/201
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/202
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/203
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/204
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/205
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/206
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/207
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/207 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/208
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/209
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/210
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/211
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/212
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/213
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/214
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/215
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/216
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/216 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/217
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/218
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/219
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/219 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/220
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/221
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/222
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/223
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/224
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/225
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/226
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/226 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/227
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/228
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/229
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/230
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/231
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/232
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/233
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/234
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/235
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/236
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/236 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/237
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/238
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/239
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/240
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/241
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/242
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/243
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/244
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/245
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/246
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/247
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/248
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/249
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/250
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/251
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/252
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/253
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/254
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/255
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/255 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/256
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/257
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/258
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/259
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/260
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/261
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/262
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/263
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/264
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/265
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/265 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/266
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/267
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/268
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/269
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/270
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/271
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/272
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/273
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/274
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/275
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/276
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/276 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/277
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/278
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/279
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/280
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/281
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/282
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/283
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/283 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/284
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/285
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/286
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/287
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/288
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/289
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/290
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/291
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/292
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/292 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/293
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/294
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/295
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/296
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/297
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/298
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/299
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/300
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/301
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/302
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/302 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/303
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/304
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/305
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/306
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/307
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/308
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/309
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/310
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/310 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/311
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/312
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/313
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/314
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/315
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/316
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/317
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/318
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/318 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/319
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/319 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/320
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/320 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/321
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/321 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/322
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/322 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/323
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/323 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/324
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/325
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/326
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/327
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/328
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/329
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/330
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/331
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/332
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/333
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/334
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/335
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/336
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/336 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/337
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/337 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/338
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/338 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/339
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/339 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/340
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/340 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/341
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/341 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/342
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/343
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/344
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/345
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/346
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/347
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/347 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/348
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/349
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/349 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/350
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/351
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/352
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/353
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/354
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/355
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/356
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/357
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/358
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/358 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/359
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/360
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/360 (17 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/361
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/361 (18 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/362
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/362 (18 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/363
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/363 (17 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/364
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/364 (22 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/365
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/365 (18 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/366
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/367
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/368
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/369
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/369 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/370
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/371
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/372
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/372 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/373
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/373 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/374
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/374 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/375
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/376
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/377
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/377 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/378
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/379
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/380
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/381
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/382
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/383
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/384
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/385
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/386
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/387
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/387 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/388
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/389
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/390
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/391
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/392
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/393
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/394
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/394 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/395
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/396
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/396 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/397
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/398
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/399
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/400
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/401
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/402
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/403
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/404
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/405
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/405 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/406
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/407
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/408
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/409
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/410
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/411
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/412
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/413
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/414
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/414 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/415
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/416
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/417
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/418
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/418 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/419
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/420
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/421
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/422
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/423
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/424
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/424 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/425
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/426
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/427
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/427 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/428
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/429
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/429 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/430
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/431
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/432
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/433
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/433 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/434
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/435
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/436
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/437
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/438
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/438 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/439
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/440
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/441
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/442
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/443
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/443 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/444
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/445
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/446
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/446 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/447
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/448
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/449
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/450
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/451
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/452
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/452 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/453
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/454
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/455
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/456
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/457
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/458
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/459
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/460
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/460 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/461
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/461 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/462
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/462 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/463
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/464
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/465
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/466
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/467
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/468
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/469
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/470
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/470 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/471
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/472
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/473
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/474
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/475
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/476
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/477
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/478
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/479
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/479 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/480
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/481
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/482
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/483
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/484
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/484 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/485
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/486
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/487
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/488
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/489
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/490
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/491
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/492
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/493
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/494
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/495
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/496
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/497
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/497 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/498
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/499
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/500
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/501
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/502
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/503
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/504
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/505
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/506
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/507
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/508
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/509
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/510
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/510 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/511
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/512
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/512 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/513
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/514
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/514 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/515
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/516
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/516 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/517
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/517 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/518
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/518 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/519
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/519 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/520
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/520 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/521
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/521 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/522
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/523
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/524
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/525
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/526
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/527
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/528
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/529
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/530
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/531
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/532
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/533
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/534
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/535
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/536
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/537
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/538
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/538 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/539
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/540
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/540 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/541
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/541 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/542
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/542 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/543
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/544
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/544 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/545
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/546
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/547
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/547 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/548
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/548 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/549
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/550
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/550 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/551
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/552
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/552 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/553
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/553 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/554
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/554 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/555
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/555 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/556
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/556 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/557
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/557 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/558
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/558 (17 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/559
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/559 (17 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/560
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/560 (17 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/561
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/561 (17 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/562
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/562 (17 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/563
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/563 (17 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/564
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/565
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/566
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/567
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/568
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/569
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/570
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/571
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/572
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/573
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/574
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/575
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/576
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/576 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/577
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/578
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/579
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/580
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/581
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/582
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/583
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/584
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/585
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/585 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/586
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/586 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/587
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/588
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/589
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/590
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/591
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/592
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/593
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/594
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/595
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/596
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/596 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/597
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/598
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/599
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/600
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/601
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/602
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/602 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/603
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/604
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/604 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/605
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/606
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/606 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/607
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/607 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/608
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/608 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/609
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/609 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/610
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/610 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/611
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/612
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/612 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/613
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/613 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/614
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/614 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/615
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/615 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/616
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/616 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/617
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/617 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/618
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/618 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/619
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/619 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/620
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/620 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/621
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/621 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/622
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/622 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/623
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/623 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/624
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/624 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/625
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/625 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/626
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/626 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/627
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/627 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/628
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/628 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/629
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/629 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/630
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/630 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/631
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/631 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/632
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/632 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/633
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/633 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/634
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/634 (0 ms)
[ RUN      ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/635
[       OK ] HkdfSha1/Pkcs11HkdfTest.WycheproofVectors/635 (0 ms)
[----------] 636 tests from HkdfSha1/Pkcs11HkdfTest (704 ms total)

[----------] 630 tests from HkdfSha256/Pkcs11HkdfTest
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/0
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/0 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/1
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/2
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/3
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/4
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/5
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/6
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/6 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/7
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/7 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/8
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/9
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/9 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/10
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/11
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/12
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/13
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/14
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/14 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/15
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/16
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/17
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/18
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/19
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/20
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/21
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/21 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/22
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/23
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/24
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/25
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/25 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/26
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/27
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/28
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/29
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/30
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/31
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/32
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/33
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/33 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/34
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/35
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/36
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/36 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/37
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/37 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/38
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/39
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/40
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/41
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/42
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/43
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/44
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/45
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/45 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/46
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/46 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/47
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/48
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/49
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/50
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/51
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/52
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/53
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/54
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/55
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/56
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/57
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/58
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/59
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/60
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/61
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/62
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/63
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/64
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/65
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/66
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/67
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/67 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/68
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/69
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/70
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/71
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/72
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/73
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/74
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/75
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/76
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/77
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/78
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/79
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/79 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/80
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/81
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/82
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/83
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/84
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/84 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/85
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/86
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/86 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/87
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/87 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/88
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/89
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/90
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/90 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/91
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/92
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/93
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/94
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/95
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/96
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/97
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/98
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/99
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/100
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/101
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/101 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/102
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/102 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/103
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/104
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/105
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/106
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/107
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/108
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/109
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/110
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/111
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/111 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/112
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/112 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/113
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/114
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/115
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/116
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/117
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/118
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/119
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/120
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/120 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/121
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/121 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/122
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/122 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/123
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/123 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/124
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/124 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/125
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/125 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/126
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/126 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/127
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/128
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/129
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/130
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/131
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/132
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/133
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/134
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/135
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/136
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/137
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/138
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/138 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/139
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/139 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/140
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/140 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/141
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/141 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/142
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/142 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/143
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/143 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/144
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/144 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/145
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/145 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/146
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/146 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/147
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/147 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/148
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/148 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/149
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/149 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/150
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/150 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/151
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/152
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/153
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/154
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/155
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/156
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/157
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/158
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/159
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/160
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/160 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/161
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/162
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/163
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/163 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/164
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/165
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/166
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/167
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/168
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/168 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/169
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/170
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/171
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/172
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/173
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/174
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/175
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/176
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/177
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/178
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/179
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/180
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/181
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/182
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/183
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/184
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/185
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/186
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/187
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/188
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/189
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/190
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/191
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/192
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/193
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/194
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/195
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/196
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/196 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/197
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/198
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/199
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/200
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/201
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/202
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/203
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/204
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/205
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/206
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/207
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/207 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/208
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/209
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/210
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/211
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/212
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/213
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/214
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/215
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/216
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/216 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/217
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/218
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/219
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/219 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/220
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/221
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/222
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/223
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/224
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/225
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/226
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/226 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/227
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/228
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/229
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/230
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/231
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/232
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/233
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/234
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/235
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/236
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/236 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/237
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/238
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/239
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/240
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/241
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/242
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/243
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/244
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/245
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/246
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/247
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/248
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/249
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/250
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/251
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/252
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/253
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/254
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/255
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/255 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/256
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/257
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/258
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/259
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/260
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/261
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/262
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/263
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/264
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/265
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/265 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/266
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/267
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/268
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/269
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/270
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/271
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/272
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/273
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/274
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/275
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/276
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/276 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/277
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/278
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/279
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/280
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/281
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/282
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/283
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/283 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/284
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/285
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/286
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/287
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/288
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/289
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/290
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/291
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/292
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/292 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/293
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/294
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/295
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/296
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/297
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/298
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/299
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/300
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/301
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/302
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/302 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/303
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/304
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/305
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/306
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/307
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/308
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/309
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/310
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/310 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/311
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/312
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/313
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/314
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/315
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/316
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/317
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/318
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/318 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/319
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/319 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/320
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/320 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/321
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/321 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/322
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/322 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/323
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/323 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/324
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/325
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/326
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/327
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/328
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/329
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/330
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/331
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/332
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/333
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/334
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/335
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/336
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/336 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/337
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/337 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/338
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/338 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/339
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/339 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/340
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/340 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/341
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/341 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/342
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/343
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/344
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/345
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/346
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/347
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/347 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/348
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/349
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/349 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/350
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/351
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/352
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/353
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/354
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/355
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/356
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/357
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/358
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/358 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/359
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/360
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/360 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/361
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/361 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/362
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/362 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/363
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/363 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/364
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/364 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/365
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/365 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/366
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/367
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/368
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/369
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/369 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/370
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/371
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/372
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/372 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/373
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/373 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/374
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/374 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/375
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/376
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/377
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/377 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/378
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/379
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/380
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/381
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/382
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/383
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/384
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/385
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/386
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/387
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/387 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/388
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/389
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/390
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/391
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/392
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/393
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/394
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/394 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/395
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/396
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/396 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/397
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/398
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/399
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/400
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/401
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/402
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/403
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/404
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/405
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/405 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/406
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/407
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/408
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/409
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/410
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/411
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/412
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/413
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/414
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/414 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/415
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/416
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/417
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/418
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/418 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/419
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/420
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/421
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/422
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/423
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/424
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/424 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/425
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/426
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/427
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/427 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/428
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/429
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/429 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/430
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/431
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/432
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/433
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/433 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/434
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/435
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/436
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/437
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/438
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/438 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/439
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/440
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/441
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/442
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/443
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/443 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/444
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/445
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/446
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/446 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/447
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/448
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/449
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/450
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/451
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/452
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/452 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/453
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/454
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/455
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/456
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/457
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/458
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/459
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/460
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/460 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/461
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/461 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/462
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/462 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/463
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/464
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/465
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/466
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/467
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/468
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/469
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/470
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/470 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/471
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/472
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/473
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/474
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/475
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/476
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/477
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/478
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/479
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/479 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/480
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/481
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/482
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/483
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/484
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/484 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/485
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/486
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/487
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/488
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/489
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/490
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/491
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/492
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/493
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/494
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/495
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/496
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/497
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/497 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/498
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/499
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/500
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/501
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/502
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/503
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/504
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/505
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/506
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/507
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/508
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/509
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/510
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/510 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/511
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/512
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/512 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/513
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/514
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/514 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/515
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/516
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/516 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/517
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/517 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/518
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/518 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/519
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/519 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/520
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/520 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/521
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/521 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/522
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/523
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/524
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/525
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/526
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/527
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/528
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/529
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/530
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/531
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/532
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/533
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/534
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/535
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/536
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/537
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/538
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/538 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/539
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/540
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/540 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/541
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/541 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/542
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/542 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/543
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/544
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/544 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/545
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/546
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/547
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/547 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/548
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/548 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/549
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/550
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/550 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/551
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/552
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/552 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/553
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/553 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/554
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/554 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/555
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/555 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/556
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/556 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/557
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/557 (12 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/558
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/558 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/559
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/559 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/560
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/560 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/561
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/561 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/562
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/562 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/563
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/563 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/564
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/565
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/566
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/567
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/568
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/569
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/570
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/571
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/572
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/573
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/574
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/575
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/576
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/576 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/577
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/578
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/579
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/580
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/581
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/582
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/583
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/584
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/585
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/585 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/586
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/586 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/587
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/588
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/589
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/590
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/591
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/592
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/593
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/594
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/595
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/596
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/596 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/597
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/598
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/599
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/600
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/601
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/602
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/602 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/603
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/604
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/604 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/605
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/606
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/606 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/607
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/607 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/608
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/608 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/609
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/609 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/610
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/610 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/611
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/612
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/612 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/613
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/613 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/614
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/614 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/615
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/615 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/616
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/616 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/617
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/617 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/618
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/618 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/619
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/619 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/620
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/620 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/621
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/621 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/622
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/622 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/623
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/623 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/624
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/624 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/625
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/625 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/626
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/626 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/627
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/627 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/628
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/628 (0 ms)
[ RUN      ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/629
[       OK ] HkdfSha256/Pkcs11HkdfTest.WycheproofVectors/629 (0 ms)
[----------] 630 tests from HkdfSha256/Pkcs11HkdfTest (518 ms total)

[----------] 612 tests from HkdfSha384/Pkcs11HkdfTest
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/0
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/0 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/1
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/2
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/3
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/4
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/5
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/6
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/6 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/7
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/7 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/8
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/9
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/9 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/10
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/11
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/12
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/13
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/14
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/14 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/15
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/16
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/17
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/18
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/19
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/20
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/21
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/21 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/22
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/23
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/24
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/25
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/25 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/26
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/27
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/28
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/29
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/30
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/31
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/32
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/33
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/33 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/34
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/35
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/36
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/36 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/37
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/37 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/38
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/39
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/40
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/41
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/42
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/43
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/44
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/45
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/45 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/46
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/46 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/47
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/48
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/49
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/50
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/51
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/52
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/53
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/54
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/55
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/56
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/57
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/58
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/59
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/60
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/61
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/62
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/63
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/64
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/65
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/66
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/67
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/67 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/68
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/69
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/70
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/71
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/72
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/73
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/74
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/75
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/76
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/77
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/78
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/79
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/79 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/80
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/81
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/82
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/83
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/84
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/84 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/85
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/86
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/86 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/87
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/87 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/88
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/89
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/90
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/90 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/91
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/92
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/93
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/94
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/95
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/96
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/97
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/98
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/99
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/100
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/101
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/101 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/102
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/102 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/103
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/104
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/105
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/106
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/107
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/108
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/109
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/110
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/111
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/111 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/112
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/112 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/113
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/114
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/115
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/116
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/117
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/118
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/119
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/120
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/120 (33 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/121
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/121 (33 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/122
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/122 (34 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/123
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/123 (32 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/124
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/124 (32 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/125
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/125 (33 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/126
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/126 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/127
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/128
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/129
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/130
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/131
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/132
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/133
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/134
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/135
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/136
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/137
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/138
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/138 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/139
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/139 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/140
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/140 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/141
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/141 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/142
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/142 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/143
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/143 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/144
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/144 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/145
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/145 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/146
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/146 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/147
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/147 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/148
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/148 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/149
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/149 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/150
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/150 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/151
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/152
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/153
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/154
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/155
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/156
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/157
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/158
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/159
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/160
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/160 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/161
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/162
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/163
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/163 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/164
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/165
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/166
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/167
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/168
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/168 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/169
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/170
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/171
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/172
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/173
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/174
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/175
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/176
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/177
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/178
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/179
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/180
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/181
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/182
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/183
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/184
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/185
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/186
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/187
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/188
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/189
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/190
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/191
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/192
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/193
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/194
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/195
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/196
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/196 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/197
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/198
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/199
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/200
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/201
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/202
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/203
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/204
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/205
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/206
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/207
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/207 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/208
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/209
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/210
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/211
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/212
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/213
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/214
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/215
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/216
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/216 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/217
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/218
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/219
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/219 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/220
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/221
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/222
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/223
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/224
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/225
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/226
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/226 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/227
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/228
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/229
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/230
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/231
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/232
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/233
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/234
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/235
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/236
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/236 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/237
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/238
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/239
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/240
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/241
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/242
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/243
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/244
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/245
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/246
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/247
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/248
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/249
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/250
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/251
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/252
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/253
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/254
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/255
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/255 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/256
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/257
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/258
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/259
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/260
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/261
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/262
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/263
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/264
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/265
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/265 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/266
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/267
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/268
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/269
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/270
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/271
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/272
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/273
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/274
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/275
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/276
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/276 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/277
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/278
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/279
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/280
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/281
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/282
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/283
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/283 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/284
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/285
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/285 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/286
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/286 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/287
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/288
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/289
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/290
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/291
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/292
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/292 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/293
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/294
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/295
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/296
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/297
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/298
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/299
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/300
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/301
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/302
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/302 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/303
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/304
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/305
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/306
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/307
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/308
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/309
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/310
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/310 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/311
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/312
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/313
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/314
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/315
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/316
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/317
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/318
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/318 (36 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/319
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/319 (37 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/320
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/320 (33 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/321
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/321 (33 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/322
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/322 (33 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/323
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/323 (34 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/324
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/325
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/326
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/327
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/328
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/329
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/330
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/331
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/332
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/333
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/334
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/335
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/336
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/336 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/337
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/337 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/338
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/338 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/339
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/339 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/340
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/340 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/341
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/341 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/342
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/343
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/344
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/345
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/346
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/347
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/347 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/348
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/349
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/349 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/350
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/351
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/352
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/353
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/354
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/355
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/356
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/357
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/358
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/358 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/359
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/360
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/360 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/361
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/361 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/362
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/362 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/363
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/363 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/364
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/364 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/365
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/365 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/366
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/367
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/368
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/369
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/369 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/370
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/371
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/372
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/372 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/373
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/373 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/374
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/374 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/375
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/376
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/377
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/377 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/378
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/379
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/380
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/381
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/382
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/383
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/384
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/385
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/386
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/387
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/387 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/388
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/389
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/390
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/391
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/392
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/393
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/394
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/394 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/395
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/396
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/396 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/397
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/398
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/399
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/400
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/401
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/402
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/403
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/404
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/405
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/405 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/406
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/407
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/408
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/409
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/410
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/411
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/412
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/413
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/414
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/414 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/415
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/416
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/417
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/418
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/418 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/419
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/420
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/421
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/422
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/423
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/424
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/424 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/425
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/426
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/427
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/427 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/428
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/429
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/429 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/430
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/431
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/432
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/433
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/433 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/434
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/435
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/436
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/437
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/438
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/438 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/439
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/440
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/441
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/442
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/443
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/443 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/444
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/445
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/446
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/446 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/447
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/448
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/449
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/450
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/451
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/452
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/452 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/453
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/454
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/455
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/456
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/457
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/458
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/459
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/460
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/460 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/461
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/461 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/462
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/462 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/463
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/464
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/465
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/466
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/467
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/468
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/469
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/470
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/470 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/471
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/472
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/473
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/474
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/475
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/476
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/477
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/478
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/479
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/479 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/480
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/481
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/482
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/483
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/484
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/484 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/485
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/486
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/487
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/488
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/489
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/490
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/491
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/492
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/493
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/494
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/495
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/496
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/497
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/497 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/498
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/499
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/500
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/501
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/502
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/503
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/504
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/505
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/506
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/507
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/508
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/509
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/510
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/510 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/511
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/512
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/512 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/513
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/514
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/514 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/515
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/516
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/516 (33 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/517
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/517 (33 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/518
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/518 (32 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/519
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/519 (33 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/520
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/520 (33 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/521
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/521 (35 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/522
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/523
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/524
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/525
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/526
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/527
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/528
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/529
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/530
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/531
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/532
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/533
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/534
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/535
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/536
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/537
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/537 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/538
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/538 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/539
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/540
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/540 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/541
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/541 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/542
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/542 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/543
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/543 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/544
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/544 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/545
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/546
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/547
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/547 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/548
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/548 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/549
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/549 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/550
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/550 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/551
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/552
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/552 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/553
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/553 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/554
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/554 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/555
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/555 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/556
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/556 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/557
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/557 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/558
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/558 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/559
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/559 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/560
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/560 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/561
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/561 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/562
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/562 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/563
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/563 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/564
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/565
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/566
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/567
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/568
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/569
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/570
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/571
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/572
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/573
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/574
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/575
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/576
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/576 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/577
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/578
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/579
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/580
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/581
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/582
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/583
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/584
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/585
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/585 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/586
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/586 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/587
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/588
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/589
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/590
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/591
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/592
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/593
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/594
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/595
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/596
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/596 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/597
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/598
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/599
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/600
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/601
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/602
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/602 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/603
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/603 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/604
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/604 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/605
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/606
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/606 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/607
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/607 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/608
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/608 (0 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/609
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/609 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/610
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/610 (1 ms)
[ RUN      ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/611
[       OK ] HkdfSha384/Pkcs11HkdfTest.WycheproofVectors/611 (0 ms)
[----------] 612 tests from HkdfSha384/Pkcs11HkdfTest (1012 ms total)

[----------] 612 tests from HkdfSha512/Pkcs11HkdfTest
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/0
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/0 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/1
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/1 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/2
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/2 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/3
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/3 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/4
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/4 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/5
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/5 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/6
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/6 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/7
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/7 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/8
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/8 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/9
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/9 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/10
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/10 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/11
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/11 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/12
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/12 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/13
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/13 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/14
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/14 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/15
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/15 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/16
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/16 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/17
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/17 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/18
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/18 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/19
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/19 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/20
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/20 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/21
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/21 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/22
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/22 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/23
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/23 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/24
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/24 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/25
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/25 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/26
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/26 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/27
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/27 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/28
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/28 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/29
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/29 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/30
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/30 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/31
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/31 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/32
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/32 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/33
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/33 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/34
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/34 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/35
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/35 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/36
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/36 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/37
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/37 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/38
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/38 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/39
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/39 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/40
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/40 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/41
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/41 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/42
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/42 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/43
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/43 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/44
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/44 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/45
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/45 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/46
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/46 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/47
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/47 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/48
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/48 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/49
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/49 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/50
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/50 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/51
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/51 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/52
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/52 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/53
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/53 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/54
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/54 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/55
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/55 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/56
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/56 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/57
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/57 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/58
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/58 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/59
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/59 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/60
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/60 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/61
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/61 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/62
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/62 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/63
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/63 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/64
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/64 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/65
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/65 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/66
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/66 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/67
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/67 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/68
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/68 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/69
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/69 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/70
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/70 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/71
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/71 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/72
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/72 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/73
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/73 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/74
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/74 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/75
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/75 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/76
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/76 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/77
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/77 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/78
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/78 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/79
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/79 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/80
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/80 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/81
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/81 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/82
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/82 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/83
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/83 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/84
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/84 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/85
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/85 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/86
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/86 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/87
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/87 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/88
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/88 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/89
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/89 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/90
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/90 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/91
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/91 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/92
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/92 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/93
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/93 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/94
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/94 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/95
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/95 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/96
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/96 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/97
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/97 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/98
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/98 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/99
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/99 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/100
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/100 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/101
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/101 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/102
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/102 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/103
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/103 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/104
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/104 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/105
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/105 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/106
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/106 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/107
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/107 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/108
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/108 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/109
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/109 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/110
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/110 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/111
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/111 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/112
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/112 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/113
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/113 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/114
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/114 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/115
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/115 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/116
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/116 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/117
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/117 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/118
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/118 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/119
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/119 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/120
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/120 (37 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/121
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/121 (37 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/122
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/122 (38 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/123
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/123 (38 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/124
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/124 (37 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/125
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/125 (37 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/126
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/126 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/127
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/127 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/128
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/128 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/129
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/129 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/130
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/130 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/131
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/131 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/132
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/132 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/133
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/133 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/134
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/134 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/135
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/135 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/136
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/136 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/137
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/137 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/138
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/138 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/139
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/139 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/140
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/140 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/141
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/141 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/142
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/142 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/143
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/143 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/144
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/144 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/145
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/145 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/146
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/146 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/147
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/147 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/148
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/148 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/149
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/149 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/150
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/150 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/151
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/151 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/152
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/152 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/153
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/153 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/154
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/154 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/155
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/155 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/156
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/156 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/157
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/157 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/158
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/158 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/159
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/159 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/160
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/160 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/161
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/161 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/162
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/162 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/163
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/163 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/164
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/164 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/165
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/165 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/166
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/166 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/167
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/167 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/168
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/168 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/169
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/169 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/170
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/170 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/171
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/171 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/172
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/172 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/173
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/173 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/174
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/174 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/175
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/175 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/176
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/176 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/177
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/177 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/178
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/178 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/179
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/179 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/180
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/180 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/181
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/181 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/182
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/182 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/183
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/183 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/184
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/184 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/185
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/185 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/186
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/186 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/187
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/187 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/188
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/188 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/189
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/189 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/190
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/190 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/191
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/191 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/192
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/192 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/193
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/193 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/194
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/194 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/195
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/195 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/196
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/196 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/197
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/197 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/198
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/198 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/199
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/199 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/200
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/200 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/201
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/201 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/202
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/202 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/203
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/203 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/204
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/204 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/205
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/205 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/206
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/206 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/207
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/207 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/208
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/208 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/209
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/209 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/210
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/210 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/211
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/211 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/212
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/212 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/213
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/213 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/214
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/214 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/215
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/215 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/216
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/216 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/217
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/217 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/218
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/218 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/219
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/219 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/220
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/220 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/221
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/221 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/222
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/222 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/223
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/223 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/224
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/224 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/225
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/225 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/226
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/226 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/227
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/227 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/228
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/228 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/229
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/229 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/230
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/230 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/231
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/231 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/232
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/232 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/233
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/233 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/234
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/234 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/235
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/235 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/236
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/236 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/237
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/237 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/238
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/238 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/239
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/239 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/240
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/240 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/241
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/241 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/242
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/242 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/243
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/243 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/244
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/244 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/245
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/245 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/246
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/246 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/247
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/247 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/248
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/248 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/249
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/249 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/250
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/250 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/251
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/251 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/252
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/252 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/253
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/253 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/254
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/254 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/255
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/255 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/256
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/256 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/257
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/257 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/258
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/258 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/259
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/259 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/260
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/260 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/261
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/261 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/262
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/262 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/263
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/263 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/264
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/264 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/265
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/265 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/266
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/266 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/267
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/267 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/268
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/268 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/269
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/269 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/270
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/270 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/271
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/271 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/272
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/272 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/273
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/273 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/274
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/274 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/275
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/275 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/276
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/276 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/277
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/277 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/278
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/278 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/279
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/279 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/280
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/280 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/281
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/281 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/282
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/282 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/283
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/283 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/284
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/284 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/285
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/285 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/286
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/286 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/287
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/287 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/288
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/288 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/289
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/289 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/290
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/290 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/291
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/291 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/292
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/292 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/293
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/293 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/294
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/294 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/295
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/295 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/296
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/296 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/297
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/297 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/298
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/298 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/299
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/299 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/300
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/300 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/301
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/301 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/302
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/302 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/303
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/303 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/304
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/304 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/305
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/305 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/306
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/306 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/307
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/307 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/308
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/308 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/309
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/309 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/310
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/310 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/311
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/311 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/312
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/312 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/313
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/313 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/314
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/314 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/315
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/315 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/316
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/316 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/317
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/317 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/318
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/318 (37 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/319
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/319 (37 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/320
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/320 (37 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/321
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/321 (37 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/322
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/322 (38 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/323
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/323 (39 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/324
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/324 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/325
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/325 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/326
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/326 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/327
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/327 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/328
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/328 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/329
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/329 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/330
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/330 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/331
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/331 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/332
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/332 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/333
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/333 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/334
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/334 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/335
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/335 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/336
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/336 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/337
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/337 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/338
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/338 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/339
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/339 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/340
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/340 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/341
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/341 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/342
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/342 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/343
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/343 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/344
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/344 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/345
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/345 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/346
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/346 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/347
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/347 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/348
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/348 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/349
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/349 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/350
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/350 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/351
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/351 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/352
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/352 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/353
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/353 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/354
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/354 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/355
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/355 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/356
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/356 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/357
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/357 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/358
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/358 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/359
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/359 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/360
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/360 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/361
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/361 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/362
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/362 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/363
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/363 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/364
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/364 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/365
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/365 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/366
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/366 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/367
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/367 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/368
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/368 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/369
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/369 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/370
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/370 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/371
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/371 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/372
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/372 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/373
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/373 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/374
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/374 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/375
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/375 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/376
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/376 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/377
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/377 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/378
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/378 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/379
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/379 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/380
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/380 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/381
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/381 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/382
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/382 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/383
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/383 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/384
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/384 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/385
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/385 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/386
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/386 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/387
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/387 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/388
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/388 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/389
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/389 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/390
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/390 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/391
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/391 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/392
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/392 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/393
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/393 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/394
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/394 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/395
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/395 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/396
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/396 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/397
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/397 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/398
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/398 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/399
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/399 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/400
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/400 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/401
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/401 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/402
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/402 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/403
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/403 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/404
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/404 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/405
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/405 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/406
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/406 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/407
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/407 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/408
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/408 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/409
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/409 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/410
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/410 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/411
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/411 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/412
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/412 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/413
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/413 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/414
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/414 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/415
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/415 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/416
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/416 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/417
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/417 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/418
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/418 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/419
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/419 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/420
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/420 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/421
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/421 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/422
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/422 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/423
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/423 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/424
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/424 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/425
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/425 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/426
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/426 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/427
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/427 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/428
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/428 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/429
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/429 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/430
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/430 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/431
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/431 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/432
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/432 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/433
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/433 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/434
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/434 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/435
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/435 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/436
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/436 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/437
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/437 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/438
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/438 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/439
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/439 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/440
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/440 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/441
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/441 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/442
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/442 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/443
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/443 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/444
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/444 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/445
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/445 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/446
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/446 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/447
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/447 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/448
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/448 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/449
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/449 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/450
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/450 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/451
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/451 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/452
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/452 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/453
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/453 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/454
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/454 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/455
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/455 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/456
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/456 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/457
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/457 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/458
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/458 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/459
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/459 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/460
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/460 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/461
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/461 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/462
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/462 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/463
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/463 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/464
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/464 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/465
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/465 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/466
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/466 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/467
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/467 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/468
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/468 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/469
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/469 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/470
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/470 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/471
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/471 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/472
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/472 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/473
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/473 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/474
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/474 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/475
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/475 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/476
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/476 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/477
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/477 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/478
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/478 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/479
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/479 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/480
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/480 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/481
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/481 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/482
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/482 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/483
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/483 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/484
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/484 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/485
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/485 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/486
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/486 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/487
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/487 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/488
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/488 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/489
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/489 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/490
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/490 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/491
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/491 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/492
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/492 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/493
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/493 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/494
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/494 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/495
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/495 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/496
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/496 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/497
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/497 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/498
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/498 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/499
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/499 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/500
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/500 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/501
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/501 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/502
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/502 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/503
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/503 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/504
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/504 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/505
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/505 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/506
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/506 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/507
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/507 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/508
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/508 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/509
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/509 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/510
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/510 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/511
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/511 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/512
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/512 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/513
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/513 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/514
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/514 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/515
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/515 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/516
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/516 (38 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/517
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/517 (38 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/518
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/518 (38 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/519
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/519 (38 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/520
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/520 (39 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/521
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/521 (37 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/522
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/522 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/523
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/523 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/524
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/524 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/525
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/525 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/526
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/526 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/527
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/527 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/528
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/528 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/529
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/529 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/530
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/530 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/531
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/531 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/532
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/532 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/533
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/533 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/534
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/534 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/535
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/535 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/536
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/536 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/537
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/537 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/538
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/538 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/539
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/539 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/540
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/540 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/541
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/541 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/542
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/542 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/543
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/543 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/544
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/544 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/545
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/545 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/546
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/546 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/547
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/547 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/548
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/548 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/549
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/549 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/550
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/550 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/551
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/551 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/552
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/552 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/553
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/553 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/554
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/554 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/555
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/555 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/556
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/556 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/557
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/557 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/558
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/558 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/559
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/559 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/560
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/560 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/561
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/561 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/562
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/562 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/563
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/563 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/564
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/564 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/565
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/565 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/566
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/566 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/567
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/567 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/568
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/568 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/569
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/569 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/570
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/570 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/571
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/571 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/572
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/572 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/573
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/573 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/574
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/574 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/575
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/575 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/576
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/576 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/577
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/577 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/578
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/578 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/579
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/579 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/580
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/580 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/581
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/581 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/582
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/582 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/583
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/583 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/584
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/584 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/585
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/585 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/586
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/586 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/587
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/587 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/588
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/588 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/589
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/589 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/590
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/590 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/591
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/591 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/592
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/592 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/593
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/593 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/594
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/594 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/595
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/595 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/596
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/596 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/597
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/597 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/598
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/598 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/599
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/599 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/600
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/600 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/601
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/601 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/602
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/602 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/603
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/603 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/604
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/604 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/605
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/605 (0 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/606
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/606 (1 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/607
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/607 (1 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/608
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/608 (1 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/609
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/609 (1 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/610
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/610 (1 ms)
[ RUN      ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/611
[       OK ] HkdfSha512/Pkcs11HkdfTest.WycheproofVectors/611 (1 ms)
[----------] 612 tests from HkdfSha512/Pkcs11HkdfTest (1050 ms total)

[----------] 174 tests from HmacSha256/Pkcs11HmacTest
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/0
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/0 (1 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/1
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/1 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/2
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/2 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/3
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/3 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/4
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/4 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/5
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/5 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/6
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/6 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/7
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/7 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/8
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/8 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/9
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/9 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/10
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/10 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/11
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/11 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/12
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/12 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/13
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/13 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/14
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/14 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/15
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/15 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/16
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/16 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/17
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/17 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/18
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/18 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/19
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/19 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/20
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/20 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/21
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/21 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/22
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/22 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/23
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/23 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/24
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/24 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/25
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/25 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/26
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/26 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/27
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/27 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/28
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/28 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/29
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/29 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/30
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/30 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/31
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/31 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/32
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/32 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/33
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/33 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/34
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/34 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/35
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/35 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/36
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/36 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/37
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/37 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/38
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/38 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/39
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/39 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/40
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/40 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/41
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/41 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/42
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/42 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/43
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/43 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/44
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/44 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/45
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/45 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/46
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/46 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/47
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/47 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/48
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/48 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/49
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/49 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/50
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/50 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/51
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/51 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/52
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/52 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/53
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/53 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/54
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/54 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/55
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/55 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/56
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/56 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/57
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/57 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/58
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/58 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/59
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/59 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/60
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/60 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/61
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/61 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/62
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/62 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/63
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/63 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/64
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/64 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/65
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/65 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/66
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/66 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/67
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/67 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/68
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/68 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/69
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/69 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/70
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/70 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/71
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/71 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/72
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/72 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/73
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/73 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/74
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/74 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/75
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/75 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/76
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/76 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/77
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/77 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/78
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/78 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/79
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/79 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/80
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/80 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/81
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/81 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/82
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/82 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/83
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/83 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/84
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/84 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/85
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/85 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/86
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/86 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/87
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/87 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/88
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/88 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/89
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/89 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/90
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/90 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/91
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/91 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/92
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/92 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/93
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/93 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/94
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/94 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/95
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/95 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/96
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/96 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/97
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/97 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/98
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/98 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/99
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/99 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/100
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/100 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/101
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/101 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/102
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/102 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/103
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/103 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/104
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/104 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/105
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/105 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/106
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/106 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/107
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/107 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/108
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/108 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/109
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/109 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/110
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/110 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/111
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/111 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/112
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/112 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/113
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/113 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/114
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/114 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/115
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/115 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/116
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/116 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/117
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/117 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/118
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/118 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/119
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/119 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/120
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/120 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/121
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/121 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/122
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/122 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/123
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/123 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/124
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/124 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/125
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/125 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/126
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/126 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/127
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/127 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/128
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/128 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/129
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/129 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/130
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/130 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/131
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/131 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/132
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/132 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/133
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/133 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/134
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/134 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/135
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/135 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/136
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/136 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/137
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/137 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/138
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/138 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/139
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/139 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/140
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/140 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/141
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/141 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/142
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/142 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/143
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/143 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/144
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/144 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/145
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/145 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/146
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/146 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/147
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/147 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/148
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/148 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/149
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/149 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/150
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/150 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/151
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/151 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/152
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/152 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/153
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/153 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/154
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/154 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/155
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/155 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/156
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/156 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/157
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/157 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/158
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/158 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/159
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/159 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/160
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/160 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/161
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/161 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/162
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/162 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/163
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/163 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/164
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/164 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/165
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/165 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/166
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/166 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/167
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/167 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/168
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/168 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/169
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/169 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/170
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/170 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/171
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/171 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/172
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/172 (0 ms)
[ RUN      ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/173
[       OK ] HmacSha256/Pkcs11HmacTest.WycheproofVectors/173 (0 ms)
[----------] 174 tests from HmacSha256/Pkcs11HmacTest (62 ms total)

[----------] 174 tests from HmacSha384/Pkcs11HmacTest
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/0
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/0 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/1
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/1 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/2
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/2 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/3
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/3 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/4
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/4 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/5
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/5 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/6
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/6 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/7
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/7 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/8
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/8 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/9
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/9 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/10
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/10 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/11
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/11 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/12
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/12 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/13
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/13 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/14
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/14 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/15
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/15 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/16
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/16 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/17
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/17 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/18
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/18 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/19
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/19 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/20
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/20 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/21
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/21 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/22
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/22 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/23
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/23 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/24
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/24 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/25
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/25 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/26
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/26 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/27
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/27 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/28
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/28 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/29
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/29 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/30
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/30 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/31
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/31 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/32
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/32 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/33
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/33 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/34
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/34 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/35
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/35 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/36
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/36 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/37
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/37 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/38
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/38 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/39
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/39 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/40
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/40 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/41
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/41 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/42
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/42 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/43
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/43 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/44
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/44 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/45
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/45 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/46
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/46 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/47
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/47 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/48
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/48 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/49
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/49 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/50
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/50 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/51
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/51 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/52
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/52 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/53
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/53 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/54
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/54 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/55
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/55 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/56
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/56 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/57
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/57 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/58
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/58 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/59
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/59 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/60
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/60 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/61
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/61 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/62
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/62 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/63
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/63 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/64
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/64 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/65
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/65 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/66
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/66 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/67
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/67 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/68
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/68 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/69
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/69 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/70
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/70 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/71
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/71 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/72
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/72 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/73
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/73 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/74
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/74 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/75
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/75 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/76
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/76 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/77
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/77 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/78
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/78 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/79
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/79 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/80
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/80 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/81
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/81 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/82
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/82 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/83
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/83 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/84
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/84 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/85
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/85 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/86
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/86 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/87
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/87 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/88
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/88 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/89
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/89 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/90
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/90 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/91
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/91 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/92
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/92 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/93
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/93 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/94
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/94 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/95
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/95 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/96
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/96 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/97
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/97 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/98
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/98 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/99
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/99 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/100
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/100 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/101
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/101 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/102
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/102 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/103
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/103 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/104
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/104 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/105
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/105 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/106
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/106 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/107
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/107 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/108
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/108 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/109
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/109 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/110
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/110 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/111
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/111 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/112
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/112 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/113
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/113 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/114
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/114 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/115
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/115 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/116
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/116 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/117
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/117 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/118
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/118 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/119
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/119 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/120
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/120 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/121
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/121 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/122
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/122 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/123
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/123 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/124
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/124 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/125
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/125 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/126
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/126 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/127
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/127 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/128
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/128 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/129
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/129 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/130
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/130 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/131
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/131 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/132
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/132 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/133
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/133 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/134
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/134 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/135
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/135 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/136
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/136 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/137
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/137 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/138
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/138 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/139
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/139 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/140
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/140 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/141
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/141 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/142
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/142 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/143
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/143 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/144
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/144 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/145
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/145 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/146
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/146 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/147
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/147 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/148
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/148 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/149
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/149 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/150
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/150 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/151
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/151 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/152
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/152 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/153
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/153 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/154
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/154 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/155
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/155 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/156
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/156 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/157
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/157 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/158
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/158 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/159
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/159 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/160
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/160 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/161
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/161 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/162
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/162 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/163
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/163 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/164
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/164 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/165
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/165 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/166
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/166 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/167
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/167 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/168
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/168 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/169
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/169 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/170
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/170 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/171
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/171 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/172
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/172 (0 ms)
[ RUN      ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/173
[       OK ] HmacSha384/Pkcs11HmacTest.WycheproofVectors/173 (0 ms)
[----------] 174 tests from HmacSha384/Pkcs11HmacTest (79 ms total)

[----------] 174 tests from HmacSha512/Pkcs11HmacTest
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/0
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/0 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/1
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/1 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/2
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/2 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/3
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/3 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/4
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/4 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/5
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/5 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/6
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/6 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/7
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/7 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/8
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/8 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/9
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/9 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/10
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/10 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/11
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/11 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/12
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/12 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/13
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/13 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/14
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/14 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/15
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/15 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/16
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/16 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/17
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/17 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/18
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/18 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/19
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/19 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/20
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/20 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/21
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/21 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/22
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/22 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/23
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/23 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/24
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/24 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/25
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/25 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/26
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/26 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/27
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/27 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/28
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/28 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/29
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/29 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/30
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/30 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/31
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/31 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/32
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/32 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/33
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/33 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/34
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/34 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/35
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/35 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/36
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/36 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/37
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/37 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/38
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/38 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/39
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/39 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/40
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/40 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/41
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/41 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/42
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/42 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/43
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/43 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/44
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/44 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/45
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/45 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/46
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/46 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/47
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/47 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/48
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/48 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/49
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/49 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/50
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/50 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/51
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/51 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/52
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/52 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/53
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/53 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/54
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/54 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/55
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/55 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/56
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/56 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/57
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/57 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/58
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/58 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/59
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/59 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/60
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/60 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/61
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/61 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/62
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/62 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/63
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/63 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/64
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/64 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/65
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/65 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/66
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/66 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/67
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/67 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/68
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/68 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/69
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/69 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/70
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/70 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/71
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/71 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/72
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/72 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/73
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/73 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/74
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/74 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/75
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/75 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/76
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/76 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/77
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/77 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/78
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/78 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/79
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/79 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/80
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/80 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/81
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/81 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/82
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/82 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/83
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/83 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/84
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/84 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/85
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/85 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/86
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/86 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/87
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/87 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/88
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/88 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/89
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/89 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/90
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/90 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/91
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/91 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/92
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/92 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/93
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/93 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/94
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/94 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/95
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/95 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/96
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/96 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/97
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/97 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/98
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/98 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/99
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/99 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/100
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/100 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/101
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/101 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/102
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/102 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/103
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/103 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/104
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/104 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/105
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/105 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/106
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/106 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/107
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/107 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/108
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/108 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/109
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/109 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/110
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/110 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/111
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/111 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/112
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/112 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/113
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/113 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/114
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/114 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/115
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/115 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/116
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/116 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/117
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/117 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/118
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/118 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/119
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/119 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/120
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/120 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/121
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/121 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/122
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/122 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/123
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/123 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/124
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/124 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/125
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/125 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/126
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/126 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/127
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/127 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/128
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/128 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/129
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/129 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/130
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/130 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/131
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/131 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/132
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/132 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/133
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/133 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/134
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/134 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/135
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/135 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/136
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/136 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/137
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/137 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/138
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/138 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/139
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/139 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/140
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/140 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/141
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/141 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/142
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/142 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/143
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/143 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/144
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/144 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/145
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/145 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/146
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/146 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/147
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/147 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/148
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/148 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/149
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/149 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/150
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/150 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/151
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/151 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/152
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/152 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/153
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/153 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/154
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/154 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/155
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/155 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/156
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/156 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/157
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/157 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/158
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/158 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/159
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/159 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/160
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/160 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/161
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/161 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/162
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/162 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/163
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/163 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/164
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/164 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/165
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/165 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/166
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/166 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/167
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/167 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/168
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/168 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/169
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/169 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/170
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/170 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/171
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/171 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/172
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/172 (0 ms)
[ RUN      ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/173
[       OK ] HmacSha512/Pkcs11HmacTest.WycheproofVectors/173 (0 ms)
[----------] 174 tests from HmacSha512/Pkcs11HmacTest (85 ms total)

[----------] 172 tests from HmacSha3224/Pkcs11HmacTest
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/0
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/0 (5 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/1
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/1 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/2
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/2 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/3
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/3 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/4
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/4 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/5
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/5 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/6
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/6 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/7
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/7 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/8
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/8 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/9
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/9 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/10
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/10 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/11
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/11 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/12
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/12 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/13
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/13 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/14
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/14 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/15
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/15 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/16
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/16 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/17
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/17 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/18
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/18 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/19
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/19 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/20
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/20 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/21
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/21 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/22
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/22 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/23
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/23 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/24
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/24 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/25
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/25 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/26
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/26 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/27
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/27 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/28
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/28 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/29
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/29 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/30
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/30 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/31
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/31 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/32
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/32 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/33
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/33 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/34
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/34 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/35
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/35 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/36
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/36 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/37
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/37 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/38
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/38 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/39
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/39 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/40
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/40 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/41
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/41 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/42
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/42 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/43
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/43 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/44
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/44 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/45
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/45 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/46
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/46 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/47
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/47 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/48
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/48 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/49
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/49 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/50
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/50 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/51
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/51 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/52
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/52 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/53
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/53 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/54
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/54 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/55
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/55 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/56
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/56 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/57
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/57 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/58
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/58 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/59
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/59 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/60
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/60 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/61
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/61 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/62
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/62 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/63
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/63 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/64
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/64 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/65
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/65 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/66
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/66 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/67
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/67 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/68
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/68 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/69
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/69 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/70
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/70 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/71
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/71 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/72
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/72 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/73
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/73 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/74
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/74 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/75
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/75 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/76
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/76 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/77
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/77 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/78
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/78 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/79
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/79 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/80
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/80 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/81
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/81 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/82
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/82 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/83
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/83 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/84
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/84 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/85
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/85 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/86
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/86 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/87
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/87 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/88
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/88 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/89
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/89 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/90
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/90 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/91
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/91 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/92
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/92 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/93
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/93 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/94
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/94 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/95
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/95 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/96
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/96 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/97
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/97 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/98
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/98 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/99
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/99 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/100
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/100 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/101
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/101 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/102
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/102 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/103
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/103 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/104
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/104 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/105
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/105 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/106
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/106 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/107
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/107 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/108
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/108 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/109
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/109 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/110
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/110 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/111
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/111 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/112
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/112 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/113
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/113 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/114
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/114 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/115
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/115 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/116
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/116 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/117
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/117 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/118
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/118 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/119
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/119 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/120
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/120 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/121
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/121 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/122
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/122 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/123
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/123 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/124
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/124 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/125
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/125 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/126
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/126 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/127
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/127 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/128
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/128 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/129
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/129 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/130
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/130 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/131
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/131 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/132
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/132 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/133
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/133 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/134
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/134 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/135
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/135 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/136
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/136 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/137
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/137 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/138
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/138 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/139
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/139 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/140
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/140 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/141
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/141 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/142
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/142 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/143
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/143 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/144
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/144 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/145
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/145 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/146
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/146 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/147
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/147 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/148
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/148 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/149
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/149 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/150
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/150 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/151
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/151 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/152
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/152 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/153
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/153 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/154
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/154 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/155
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/155 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/156
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/156 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/157
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/157 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/158
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/158 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/159
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/159 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/160
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/160 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/161
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/161 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/162
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/162 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/163
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/163 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/164
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/164 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/165
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/165 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/166
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/166 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/167
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/167 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/168
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/168 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/169
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/169 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/170
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/170 (0 ms)
[ RUN      ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/171
[       OK ] HmacSha3224/Pkcs11HmacTest.WycheproofVectors/171 (0 ms)
[----------] 172 tests from HmacSha3224/Pkcs11HmacTest (112 ms total)

[----------] 174 tests from HmacSha3256/Pkcs11HmacTest
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/0
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/0 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/1
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/1 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/2
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/2 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/3
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/3 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/4
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/4 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/5
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/5 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/6
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/6 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/7
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/7 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/8
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/8 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/9
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/9 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/10
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/10 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/11
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/11 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/12
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/12 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/13
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/13 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/14
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/14 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/15
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/15 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/16
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/16 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/17
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/17 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/18
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/18 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/19
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/19 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/20
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/20 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/21
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/21 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/22
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/22 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/23
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/23 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/24
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/24 (1 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/25
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/25 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/26
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/26 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/27
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/27 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/28
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/28 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/29
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/29 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/30
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/30 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/31
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/31 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/32
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/32 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/33
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/33 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/34
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/34 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/35
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/35 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/36
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/36 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/37
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/37 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/38
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/38 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/39
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/39 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/40
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/40 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/41
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/41 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/42
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/42 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/43
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/43 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/44
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/44 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/45
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/45 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/46
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/46 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/47
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/47 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/48
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/48 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/49
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/49 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/50
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/50 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/51
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/51 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/52
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/52 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/53
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/53 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/54
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/54 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/55
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/55 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/56
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/56 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/57
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/57 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/58
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/58 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/59
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/59 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/60
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/60 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/61
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/61 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/62
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/62 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/63
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/63 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/64
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/64 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/65
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/65 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/66
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/66 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/67
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/67 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/68
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/68 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/69
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/69 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/70
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/70 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/71
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/71 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/72
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/72 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/73
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/73 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/74
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/74 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/75
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/75 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/76
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/76 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/77
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/77 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/78
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/78 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/79
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/79 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/80
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/80 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/81
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/81 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/82
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/82 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/83
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/83 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/84
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/84 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/85
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/85 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/86
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/86 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/87
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/87 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/88
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/88 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/89
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/89 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/90
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/90 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/91
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/91 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/92
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/92 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/93
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/93 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/94
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/94 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/95
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/95 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/96
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/96 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/97
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/97 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/98
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/98 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/99
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/99 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/100
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/100 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/101
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/101 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/102
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/102 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/103
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/103 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/104
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/104 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/105
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/105 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/106
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/106 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/107
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/107 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/108
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/108 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/109
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/109 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/110
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/110 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/111
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/111 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/112
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/112 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/113
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/113 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/114
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/114 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/115
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/115 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/116
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/116 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/117
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/117 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/118
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/118 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/119
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/119 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/120
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/120 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/121
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/121 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/122
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/122 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/123
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/123 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/124
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/124 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/125
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/125 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/126
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/126 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/127
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/127 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/128
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/128 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/129
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/129 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/130
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/130 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/131
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/131 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/132
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/132 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/133
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/133 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/134
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/134 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/135
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/135 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/136
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/136 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/137
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/137 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/138
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/138 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/139
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/139 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/140
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/140 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/141
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/141 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/142
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/142 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/143
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/143 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/144
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/144 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/145
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/145 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/146
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/146 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/147
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/147 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/148
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/148 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/149
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/149 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/150
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/150 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/151
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/151 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/152
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/152 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/153
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/153 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/154
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/154 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/155
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/155 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/156
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/156 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/157
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/157 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/158
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/158 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/159
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/159 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/160
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/160 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/161
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/161 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/162
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/162 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/163
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/163 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/164
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/164 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/165
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/165 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/166
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/166 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/167
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/167 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/168
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/168 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/169
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/169 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/170
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/170 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/171
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/171 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/172
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/172 (0 ms)
[ RUN      ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/173
[       OK ] HmacSha3256/Pkcs11HmacTest.WycheproofVectors/173 (0 ms)
[----------] 174 tests from HmacSha3256/Pkcs11HmacTest (111 ms total)

[----------] 174 tests from HmacSha3384/Pkcs11HmacTest
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/0
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/0 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/1
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/1 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/2
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/2 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/3
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/3 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/4
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/4 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/5
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/5 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/6
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/6 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/7
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/7 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/8
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/8 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/9
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/9 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/10
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/10 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/11
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/11 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/12
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/12 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/13
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/13 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/14
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/14 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/15
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/15 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/16
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/16 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/17
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/17 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/18
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/18 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/19
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/19 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/20
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/20 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/21
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/21 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/22
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/22 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/23
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/23 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/24
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/24 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/25
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/25 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/26
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/26 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/27
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/27 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/28
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/28 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/29
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/29 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/30
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/30 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/31
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/31 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/32
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/32 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/33
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/33 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/34
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/34 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/35
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/35 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/36
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/36 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/37
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/37 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/38
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/38 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/39
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/39 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/40
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/40 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/41
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/41 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/42
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/42 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/43
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/43 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/44
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/44 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/45
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/45 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/46
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/46 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/47
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/47 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/48
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/48 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/49
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/49 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/50
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/50 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/51
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/51 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/52
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/52 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/53
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/53 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/54
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/54 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/55
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/55 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/56
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/56 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/57
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/57 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/58
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/58 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/59
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/59 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/60
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/60 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/61
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/61 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/62
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/62 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/63
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/63 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/64
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/64 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/65
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/65 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/66
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/66 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/67
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/67 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/68
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/68 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/69
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/69 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/70
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/70 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/71
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/71 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/72
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/72 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/73
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/73 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/74
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/74 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/75
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/75 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/76
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/76 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/77
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/77 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/78
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/78 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/79
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/79 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/80
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/80 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/81
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/81 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/82
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/82 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/83
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/83 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/84
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/84 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/85
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/85 (1 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/86
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/86 (1 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/87
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/87 (1 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/88
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/88 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/89
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/89 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/90
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/90 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/91
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/91 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/92
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/92 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/93
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/93 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/94
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/94 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/95
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/95 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/96
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/96 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/97
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/97 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/98
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/98 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/99
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/99 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/100
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/100 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/101
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/101 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/102
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/102 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/103
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/103 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/104
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/104 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/105
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/105 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/106
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/106 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/107
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/107 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/108
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/108 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/109
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/109 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/110
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/110 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/111
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/111 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/112
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/112 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/113
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/113 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/114
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/114 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/115
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/115 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/116
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/116 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/117
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/117 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/118
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/118 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/119
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/119 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/120
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/120 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/121
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/121 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/122
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/122 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/123
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/123 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/124
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/124 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/125
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/125 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/126
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/126 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/127
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/127 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/128
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/128 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/129
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/129 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/130
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/130 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/131
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/131 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/132
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/132 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/133
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/133 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/134
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/134 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/135
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/135 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/136
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/136 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/137
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/137 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/138
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/138 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/139
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/139 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/140
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/140 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/141
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/141 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/142
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/142 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/143
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/143 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/144
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/144 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/145
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/145 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/146
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/146 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/147
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/147 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/148
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/148 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/149
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/149 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/150
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/150 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/151
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/151 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/152
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/152 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/153
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/153 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/154
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/154 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/155
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/155 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/156
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/156 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/157
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/157 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/158
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/158 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/159
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/159 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/160
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/160 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/161
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/161 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/162
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/162 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/163
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/163 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/164
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/164 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/165
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/165 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/166
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/166 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/167
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/167 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/168
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/168 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/169
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/169 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/170
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/170 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/171
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/171 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/172
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/172 (0 ms)
[ RUN      ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/173
[       OK ] HmacSha3384/Pkcs11HmacTest.WycheproofVectors/173 (0 ms)
[----------] 174 tests from HmacSha3384/Pkcs11HmacTest (121 ms total)

[----------] 174 tests from HmacSha3512/Pkcs11HmacTest
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/0
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/0 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/1
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/1 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/2
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/2 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/3
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/3 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/4
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/4 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/5
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/5 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/6
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/6 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/7
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/7 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/8
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/8 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/9
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/9 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/10
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/10 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/11
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/11 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/12
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/12 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/13
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/13 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/14
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/14 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/15
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/15 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/16
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/16 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/17
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/17 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/18
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/18 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/19
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/19 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/20
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/20 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/21
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/21 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/22
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/22 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/23
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/23 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/24
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/24 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/25
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/25 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/26
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/26 (1 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/27
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/27 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/28
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/28 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/29
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/29 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/30
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/30 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/31
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/31 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/32
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/32 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/33
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/33 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/34
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/34 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/35
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/35 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/36
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/36 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/37
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/37 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/38
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/38 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/39
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/39 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/40
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/40 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/41
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/41 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/42
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/42 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/43
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/43 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/44
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/44 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/45
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/45 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/46
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/46 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/47
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/47 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/48
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/48 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/49
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/49 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/50
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/50 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/51
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/51 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/52
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/52 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/53
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/53 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/54
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/54 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/55
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/55 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/56
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/56 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/57
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/57 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/58
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/58 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/59
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/59 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/60
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/60 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/61
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/61 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/62
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/62 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/63
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/63 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/64
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/64 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/65
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/65 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/66
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/66 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/67
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/67 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/68
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/68 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/69
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/69 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/70
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/70 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/71
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/71 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/72
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/72 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/73
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/73 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/74
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/74 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/75
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/75 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/76
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/76 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/77
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/77 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/78
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/78 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/79
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/79 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/80
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/80 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/81
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/81 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/82
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/82 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/83
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/83 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/84
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/84 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/85
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/85 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/86
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/86 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/87
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/87 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/88
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/88 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/89
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/89 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/90
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/90 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/91
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/91 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/92
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/92 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/93
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/93 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/94
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/94 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/95
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/95 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/96
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/96 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/97
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/97 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/98
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/98 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/99
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/99 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/100
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/100 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/101
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/101 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/102
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/102 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/103
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/103 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/104
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/104 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/105
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/105 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/106
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/106 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/107
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/107 (1 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/108
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/108 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/109
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/109 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/110
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/110 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/111
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/111 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/112
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/112 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/113
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/113 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/114
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/114 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/115
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/115 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/116
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/116 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/117
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/117 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/118
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/118 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/119
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/119 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/120
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/120 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/121
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/121 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/122
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/122 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/123
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/123 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/124
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/124 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/125
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/125 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/126
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/126 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/127
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/127 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/128
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/128 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/129
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/129 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/130
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/130 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/131
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/131 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/132
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/132 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/133
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/133 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/134
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/134 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/135
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/135 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/136
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/136 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/137
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/137 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/138
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/138 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/139
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/139 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/140
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/140 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/141
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/141 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/142
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/142 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/143
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/143 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/144
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/144 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/145
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/145 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/146
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/146 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/147
process-job heap: 14.0 MiB used (27.0 MiB heap)
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/147 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/148
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/148 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/149
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/149 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/150
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/150 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/151
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/151 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/152
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/152 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/153
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/153 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/154
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/154 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/155
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/155 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/156
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/156 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/157
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/157 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/158
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/158 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/159
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/159 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/160
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/160 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/161
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/161 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/162
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/162 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/163
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/163 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/164
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/164 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/165
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/165 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/166
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/166 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/167
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/167 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/168
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/168 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/169
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/169 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/170
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/170 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/171
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/171 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/172
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/172 (0 ms)
[ RUN      ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/173
[       OK ] HmacSha3512/Pkcs11HmacTest.WycheproofVectors/173 (0 ms)
[----------] 174 tests from HmacSha3512/Pkcs11HmacTest (121 ms total)

[----------] 72 tests from Pk11Hpke/ModeParameterizedTest
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/0
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/0 (47 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/1
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/1 (44 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/2
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/2 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/3
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/3 (51 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/4
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/4 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/5
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/5 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/6
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/6 (44 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/7
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/7 (44 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/8
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/8 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/9
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/9 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/10
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/10 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/11
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportEncrypt/11 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/0
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/0 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/1
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/1 (44 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/2
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/2 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/3
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/3 (54 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/4
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/4 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/5
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/5 (50 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/6
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/6 (44 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/7
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/7 (44 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/8
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/8 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/9
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/9 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/10
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/10 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/11
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportExport/11 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/0
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/0 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/1
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/1 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/2
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/2 (47 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/3
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/3 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/4
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/4 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/5
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/5 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/6
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/6 (44 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/7
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/7 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/8
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/8 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/9
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/9 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/10
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/10 (48 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/11
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextExportImportWithWrap/11 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/0
[       OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/0 (44 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/1
[       OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/1 (43 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/2
[       OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/2 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/3
[       OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/3 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/4
[       OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/4 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/5
[       OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/5 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/6
[       OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/6 (43 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/7
[       OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/7 (44 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/8
[       OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/8 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/9
[       OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/9 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/10
[       OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/10 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/11
[       OK ] Pk11Hpke/ModeParameterizedTest.ExportSenderContext/11 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/0
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/0 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/1
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/1 (44 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/2
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/2 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/3
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/3 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/4
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/4 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/5
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/5 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/6
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/6 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/7
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/7 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/8
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/8 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/9
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/9 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/10
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/10 (47 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/11
[       OK ] Pk11Hpke/ModeParameterizedTest.ContextUnwrapBadKey/11 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/0
[       OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/0 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/1
[       OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/1 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/2
[       OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/2 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/3
[       OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/3 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/4
[       OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/4 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/5
[       OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/5 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/6
[       OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/6 (44 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/7
[       OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/7 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/8
[       OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/8 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/9
[       OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/9 (45 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/10
[       OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/10 (46 ms)
[ RUN      ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/11
[       OK ] Pk11Hpke/ModeParameterizedTest.EphemeralKeys/11 (45 ms)
[----------] 72 tests from Pk11Hpke/ModeParameterizedTest (3313 ms total)

[----------] 16 tests from IkeSha1/Pkcs11IkeTest
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/0
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/0 (2 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/1
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/1 (0 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/2
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/2 (0 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/3
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/3 (0 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/4
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/4 (0 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/5
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/5 (0 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/6
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/6 (0 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/7
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/7 (1 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/8
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/8 (0 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/9
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/9 (0 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/10
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/10 (1 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/11
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/11 (0 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/12
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/12 (0 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/13
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/13 (0 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/14
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/14 (0 ms)
[ RUN      ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/15
[       OK ] IkeSha1/Pkcs11IkeTest.IkeproofVectors/15 (0 ms)
[----------] 16 tests from IkeSha1/Pkcs11IkeTest (12 ms total)

[----------] 16 tests from IkeSha256/Pkcs11IkeTest
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/0
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/0 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/1
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/1 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/2
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/2 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/3
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/3 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/4
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/4 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/5
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/5 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/6
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/6 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/7
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/7 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/8
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/8 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/9
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/9 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/10
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/10 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/11
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/11 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/12
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/12 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/13
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/13 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/14
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/14 (0 ms)
[ RUN      ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/15
[       OK ] IkeSha256/Pkcs11IkeTest.IkeproofVectors/15 (0 ms)
[----------] 16 tests from IkeSha256/Pkcs11IkeTest (8 ms total)

[----------] 16 tests from IkeSha384/Pkcs11IkeTest
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/0
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/0 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/1
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/1 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/2
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/2 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/3
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/3 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/4
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/4 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/5
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/5 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/6
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/6 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/7
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/7 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/8
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/8 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/9
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/9 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/10
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/10 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/11
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/11 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/12
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/12 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/13
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/13 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/14
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/14 (0 ms)
[ RUN      ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/15
[       OK ] IkeSha384/Pkcs11IkeTest.IkeproofVectors/15 (0 ms)
[----------] 16 tests from IkeSha384/Pkcs11IkeTest (9 ms total)

[----------] 16 tests from IkeSha512/Pkcs11IkeTest
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/0
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/0 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/1
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/1 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/2
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/2 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/3
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/3 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/4
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/4 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/5
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/5 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/6
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/6 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/7
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/7 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/8
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/8 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/9
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/9 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/10
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/10 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/11
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/11 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/12
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/12 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/13
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/13 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/14
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/14 (0 ms)
[ RUN      ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/15
[       OK ] IkeSha512/Pkcs11IkeTest.IkeproofVectors/15 (0 ms)
[----------] 16 tests from IkeSha512/Pkcs11IkeTest (10 ms total)

[----------] 16 tests from IkeAESXCBC/Pkcs11IkeTest
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/0
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/0 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/1
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/1 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/2
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/2 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/3
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/3 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/4
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/4 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/5
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/5 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/6
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/6 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/7
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/7 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/8
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/8 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/9
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/9 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/10
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/10 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/11
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/11 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/12
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/12 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/13
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/13 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/14
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/14 (0 ms)
[ RUN      ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/15
[       OK ] IkeAESXCBC/Pkcs11IkeTest.IkeproofVectors/15 (0 ms)
[----------] 16 tests from IkeAESXCBC/Pkcs11IkeTest (8 ms total)

=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4203: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4204: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4205: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4206: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        e0:7f:17:ff:de:1f:07:c6:83:56:73:1f:cb:ce:1a:21
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-512
            Cipher: AES-256-CBC
                Args:
                    04:10:42:42:80:9e:51:bf:02:da:a2:bc:eb:83:c1:0c:
                    9e:4a
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4207: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4208: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4209: Exporting with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4210: Verifying p12 file generated with [default:PKCS #12 V2 PBE With SHA-1 And 40 Bit RC2 CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        c2:0d:83:5f:d3:70:de:b8:57:79:df:30:75:ff:78:33
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:67:16:65:c7:55:c1:4e:4c:21:90:ad:f5:42:33:
                    a2:e8
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 15.0 MiB used (27.0 MiB heap)
[----------] 3 tests from Pk11KeyImportTest/Pk11KeyImportTest
[ RUN      ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/0
Generate RSA pair
[       OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/0 (510 ms)
[ RUN      ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/1
Generate DSA pair
[       OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/1 (4431 ms)
[ RUN      ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/2
Generate DH pair
[       OK ] Pk11KeyImportTest/Pk11KeyImportTest.GenerateExportImport/2 (11647 ms)
[----------] 3 tests from Pk11KeyImportTest/Pk11KeyImportTest (16590 ms total)

[----------] 4 tests from Pk11KeyImportTestEC/Pk11KeyImportTestEC
[ RUN      ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/0
Generate EC pair on 208
[       OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/0 (589 ms)
[ RUN      ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/1
Generate EC pair on 220
[       OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/1 (2672 ms)
[ RUN      ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/2
Generate EC pair on 221
[       OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/2 (534 ms)
[ RUN      ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/3
Generate EC pair on 355
[       OK ] Pk11KeyImportTestEC/Pk11KeyImportTestEC.GenerateExportImport/3 (26 ms)
[----------] 4 tests from Pk11KeyImportTestEC/Pk11KeyImportTestEC (3823 ms total)

[----------] 4 tests from Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest
[ RUN      ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/0
Generate EC pair on 208
[       OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/0 (569 ms)
[ RUN      ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/1
Generate EC pair on 220
[       OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/1 (2227 ms)
[ RUN      ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/2
Generate EC pair on 221
[       OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/2 (442 ms)
[ RUN      ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/3
Generate EC pair on 355
[       OK ] Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest.UseNullPublicValue/3 (14 ms)
[----------] 4 tests from Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest (3254 ms total)

[----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/0 (1 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/1 (1 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/2 (1 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/3 (1 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/4 (1 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/5 (1 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/6 (1 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/7 (1 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/8 (1 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.Verify/9 (2 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/0 (41 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4211: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4212: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4213: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4214: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        e9:9f:3a:d4:50:d5:bf:72:39:4d:5d:a9:86:13:fa:8f
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-256-CBC
                Args:
                    04:10:11:e0:29:fd:6b:b8:ed:ae:5f:b4:3f:d0:20:43:
                    d8:8e
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=N[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/1 (42 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/2 (42 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/3 (42 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/4 (42 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/5 (43 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/6 (42 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/7 (43 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/8 (87 ms)
[ RUN      ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9
[       OK ] RsaPssSignVerify/Pkcs11RsaPssVectorTest.SignAndVerify/9 (150 ms)
[----------] 20 tests from RsaPssSignVerify/Pkcs11RsaPssVectorTest (595 ms total)

[----------] Global test environment tear-down
[==========] 5955 tests from 72 test suites ran. (1124891 ms total)
[  PASSED  ] 5955 tests.
gtests.sh: #54: pk11_gtest run successfully  - PASSED
test output dir: /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/pk11_gtest/report.xml
processing the parsed report
DEBUG: Falling back to legacy XML report parsing using only sed
gtests.sh: #55: 'Pkcs11AesGcmTest: ZeroLengthIV' - PASSED
gtests.sh: #56: 'Pkcs11AesGcmTest: AllZeroIV' - PASSED
gtests.sh: #57: 'Pkcs11AesGcmTest: TwelveByteZeroIV' - PASSED
gtests.sh: #58: 'Pkcs11AesGcmTest: MessageInterfaceBasic' - PASSED
gtests.sh: #59: 'Pkcs11AesGcmTest: MessageInterfaceSeparateTags' - PASSED
gtests.sh: #60: 'Pkcs11AesGcmTest: MessageInterfaceIVMask' - PASSED
gtests.sh: #61: 'Pkcs11AesGcmTest: MessageInterfaceXorCounter' - PASSED
gtests.sh: #62: 'Pkcs11AesGcmTest: MessageInterfaceCounterOverflow' - PASSED
gtests.sh: #63: 'Pkcs11AesGcmTest: MessageInterfaceXorCounterOverflow' - PASSED
gtests.sh: #64: 'Pkcs11AesGcmTest: MessageInterfaceRandomIV' - PASSED
gtests.sh: #65: 'Pkcs11AesGcmTest: MessageInterfaceRandomOverflow' - PASSED
gtests.sh: #66: 'Pkcs11AESKeyWrapKwpTest: TestVectors' - PASSED
gtests.sh: #67: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapECKey' - PASSED
gtests.sh: #68: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRsaKey' - PASSED
gtests.sh: #69: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_EvenBlock' - PASSED
gtests.sh: #70: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_OddBlock1' - PASSED
gtests.sh: #71: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_OddBlock2' - PASSED
gtests.sh: #72: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_PaddingTooLong' - PASSED
gtests.sh: #73: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_NoPadding' - PASSED
gtests.sh: #74: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_BadPadding1' - PASSED
gtests.sh: #75: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_BadPadding2' - PASSED
gtests.sh: #76: 'Pkcs11AESKeyWrapPadTest: WrapUnwrapRandom_ShortValidPadding' - PASSED
gtests.sh: #77: 'Pkcs11CbcPadTest: FailEncryptShortParam' - PASSED
gtests.sh: #78: 'Pkcs11ChaCha20Poly1305Test: GenerateEncryptDecrypt' - PASSED
gtests.sh: #79: 'Pkcs11ChaCha20Poly1305Test: Xor' - PASSED
gtests.sh: #80: 'Pkcs11ChaCha20Poly1305Test: XorLegacy' - PASSED
gtests.sh: #81: 'Pkcs11ChaCha20Poly1305Test: GenerateXor' - PASSED
gtests.sh: #82: 'Pkcs11ChaCha20Poly1305Test: GenerateXorLegacy' - PASSED
gtests.sh: #83: 'Pkcs11ChaCha20Poly1305Test: XorInvalidParams' - PASSED
gtests.sh: #84: 'Pkcs11ChaCha20Poly1305Test: XorLegacyInvalidParams' - PASSED
gtests.sh: #85: 'Pkcs11ChaCha20Poly1305Test: ChaCha201305MessageInterfaceBasic' - PASSED
gtests.sh: #86: 'Pkcs11ChaCha20Poly1305Test: ChaCha20Poly1305MessageInterfaceSeparateTags' - PASSED
gtests.sh: #87: 'Pkcs11Curve25519Wycheproof: Run' - PASSED
gtests.sh: #88: 'DERPrivateKeyImportTest: ImportPrivateRSAKey' - PASSED
gtests.sh: #89: 'DERPrivateKeyImportTest: ImportEcdsaKey' - PASSED
gtests.sh: #90: 'DERPrivateKeyImportTest: ImportInvalidPrivateKey' - PASSED
gtests.sh: #91: 'DERPrivateKeyImportTest: ImportZeroLengthPrivateKey' - PASSED
gtests.sh: #92: 'Pkcs11DesTest: ZeroLengthIV' - PASSED
gtests.sh: #93: 'Pkcs11DesTest: IVTooShort' - PASSED
gtests.sh: #94: 'Pkcs11DesTest: WrongLengthIV' - PASSED
gtests.sh: #95: 'Pkcs11DesTest: AllGood' - PASSED
gtests.sh: #96: 'Pkcs11EcdsaSha256Test: ImportNoCurveOIDOrAlgorithmParams' - PASSED
gtests.sh: #97: 'Pkcs11EcdsaSha256Test: ImportOnlyAlgorithmParams' - PASSED
gtests.sh: #98: 'Pkcs11EcdsaSha256Test: ImportMatchingCurveOIDAndAlgorithmParams' - PASSED
gtests.sh: #99: 'Pkcs11EcdsaSha256Test: ImportDissimilarCurveOIDAndAlgorithmParams' - PASSED
gtests.sh: #100: 'Pkcs11EcdsaSha256Test: ImportNoAlgorithmParams' - PASSED
gtests.sh: #101: 'Pkcs11EcdsaSha256Test: ImportInvalidAlgorithmParams' - PASSED
gtests.sh: #102: 'Pkcs11EcdsaSha256Test: ImportPointNotOnCurve' - PASSED
gtests.sh: #103: 'Pkcs11EcdsaSha256Test: ImportNoPublicKey' - PASSED
gtests.sh: #104: 'Pkcs11EcdsaSha256Test: ImportSpkiNoAlgorithmParams' - PASSED
gtests.sh: #105: 'Pkcs11EcdsaSha256Test: ImportSpkiPointNotOnCurve' - PASSED
gtests.sh: #106: 'Pkcs11EcdsaWycheproofTest: P256' - PASSED
gtests.sh: #107: 'Pkcs11EcdsaWycheproofTest: P256Sha512' - PASSED
gtests.sh: #108: 'Pkcs11EcdsaWycheproofTest: P384' - PASSED
gtests.sh: #109: 'Pkcs11EcdsaWycheproofTest: P384Sha512' - PASSED
gtests.sh: #110: 'Pkcs11EcdsaWycheproofTest: P521' - PASSED
gtests.sh: #111: 'Pkcs11EddsaWycheproofTest: Ed25519' - PASSED
gtests.sh: #112: 'Pkcs11EcdhTest: P256' - PASSED
gtests.sh: #113: 'Pkcs11EcdhTest: P384' - PASSED
gtests.sh: #114: 'Pkcs11EcdhTest: P521' - PASSED
gtests.sh: #115: 'Pkcs11ExportTest: DeriveNonExport' - PASSED
gtests.sh: #116: 'Pkcs11ExportTest: DeriveExport' - PASSED
gtests.sh: #117: 'PK11FindCertsTestBase: CertAddListWithData' - PASSED
gtests.sh: #118: 'PK11FindRawCertsBySubjectTest: TestNoCertsImportedNoCertsFound' - PASSED
gtests.sh: #119: 'PK11FindRawCertsBySubjectTest: TestOneCertImportedNoCertsFound' - PASSED
gtests.sh: #120: 'PK11FindRawCertsBySubjectTest: TestMultipleMatchingCertsFound' - PASSED
gtests.sh: #121: 'PK11FindRawCertsBySubjectTest: TestNoCertsOnInternalSlots' - PASSED
gtests.sh: #122: 'PK11FindRawCertsBySubjectTest: TestFindEmptySubject' - PASSED
gtests.sh: #123: 'PK11FindRawCertsBySubjectTest: TestSearchForNullSubject' - PASSED
gtests.sh: #124: 'PK11GetCertsMatchingPrivateKeyTest: TestNoCertsAtAll' - PASSED
gtests.sh: #125: 'PK11GetCertsMatchingPrivateKeyTest: TestNoCertsForKey' - PASSED
gtests.sh: #126: 'PK11GetCertsMatchingPrivateKeyTest: TestOneCertForKey' - PASSED
gtests.sh: #127: 'PK11GetCertsMatchingPrivateKeyTest: TestTwoCertsForKey' - PASSED
gtests.sh: #128: 'PK11FindEncodedCertInSlotTest: TestFindEncodedCert' - PASSED
gtests.sh: #129: 'TestVectors: HpkeVectors' - PASSED
gtests.sh: #130: 'ModeParameterizedTest: BadEncapsulatedPubKey' - PASSED
gtests.sh: #131: 'ModeParameterizedTest: InvalidContextParams' - PASSED
gtests.sh: #132: 'ModeParameterizedTest: InvalidReceiverKeyType' - PASSED
gtests.sh: #133: 'Pkcs11KbkdfTest: TestAdditionalKey' - PASSED
gtests.sh: #134: 'Pkcs11KEMTest: KemConsistencyTest' - PASSED
gtests.sh: #135: 'Pkcs11DhNullKeyTest: UseNullPublicValue' - PASSED
gtests.sh: #136: 'Pkcs11ModuleTest: LoadUnload' - PASSED
gtests.sh: #137: 'Pkcs11ModuleTest: ListSlots' - PASSED
gtests.sh: #138: 'Pkcs11ModuleTest: PublicCertificatesToken' - PASSED
gtests.sh: #139: 'Pkcs11ModuleTest: PublicCertificatesTokenLookup' - PASSED
gtests.sh: #140: 'Pkcs11ModuleTest: PublicCertificatesTokenLookupNoMatch' - PASSED
gtests.sh: #141: 'Pkcs11PbeTest: DeriveKnown' - PASSED
gtests.sh: #142: 'Pkcs11Pbkdf2Test: DeriveKnown1' - PASSED
gtests.sh: #143: 'Pkcs11Pbkdf2Test: DeriveKnown2' - PASSED
gtests.sh: #144: 'Pkcs11Pbkdf2Test: KeyLenSizes' - PASSED
gtests.sh: #145: 'TlsPrfTest: ExtendedMsParamErr' - PASSED
gtests.sh: #146: 'TlsPrfTest: ExtendedMsDhTlsPrf' - PASSED
gtests.sh: #147: 'TlsPrfTest: ExtendedMsRsaTlsPrf' - PASSED
gtests.sh: #148: 'TlsPrfTest: ExtendedMsDhSha256' - PASSED
gtests.sh: #149: 'TlsPrfTest: ExtendedMsRsaSha256' - PASSED
gtests.sh: #150: 'RsaDecryptWycheproofTest: Rsa2048' - PASSED
gtests.sh: #151: 'RsaDecryptWycheproofTest: Rsa3072' - PASSED
gtests.sh: #152: 'RsaDecryptWycheproofTest: Rsa4096' - PASSED
gtests.sh: #153: 'RsaDecryptWycheproofTest: Bb2048' - PASSED
gtests.sh: #154: 'RsaDecryptWycheproofTest: Bb2049' - PASSED
gtests.sh: #155: 'RsaDecryptWycheproofTest: Bb3072' - PASSED
gtests.sh: #156: 'RsaEncryptTest: MessageLengths' - PASSED
gtests.sh: #157: 'RsaOaepWycheproofTest: RsaOaep2048Sha1' - PASSED
gtests.sh: #158: 'RsaOaepWycheproofTest: RsaOaep2048Sha256MgfSha1' - PASSED
gtests.sh: #159: 'RsaOaepWycheproofTest: RsaOaep2048Sha256' - PASSED
gtests.sh: #160: 'RsaOaepWycheproofTest: RsaOaep2048Sha384MgfSha1' - PASSED
gtests.sh: #161: 'RsaOaepWycheproofTest: RsaOaep2048Sha384' - PASSED
gtests.sh: #162: 'RsaOaepWycheproofTest: RsaOaep2048Sha512MgfSha1' - PASSED
gtests.sh: #163: 'RsaOaepWycheproofTest: RsaOaep2048Sha512' - PASSED
gtests.sh: #164: 'RsaOaepWycheproofTest: RsaOaep3072Sha256MgfSha1' - PASSED
gtests.sh: #165: 'RsaOaepWycheproofTest: RsaOaep3072Sha256' - PASSED
gtests.sh: #166: 'RsaOaepWycheproofTest: RsaOaep3072Sha512MgfSha1' - PASSED
gtests.sh: #167: 'RsaOaepWycheproofTest: RsaOaep3072Sha512' - PASSED
gtests.sh: #168: 'RsaOaepWycheproofTest: RsaOaep4096Sha256MgfSha1' - PASSED
gtests.sh: #169: 'RsaOaepWycheproofTest: RsaOaep4096Sha256' - PASSED
gtests.sh: #170: 'RsaOaepWycheproofTest: RsaOaep4096Sha512MgfSha1' - PASSED
gtests.sh: #171: 'RsaOaepWycheproofTest: RsaOaep4096Sha512' - PASSED
gtests.sh: #172: 'RsaOaepWycheproofTest: RsaOaepMisc' - PASSED
gtests.sh: #173: 'Pkcs11RsaOaepTest: TestOaepWrapUnwrap' - PASSED
gtests.sh: #174: 'RsaPkcs1Test: Pkcs1MinimumPadding' - PASSED
gtests.sh: #175: 'RsaPkcs1Test: RequireNullParameter' - PASSED
gtests.sh: #176: 'Pkcs11RsaPkcs1WycheproofTest: Pkcs11RsaPkcs1WycheproofTest' - PASSED
gtests.sh: #177: 'Pkcs11RsaPssTest: GenerateAndSignAndVerify' - PASSED
gtests.sh: #178: 'Pkcs11RsaPssTest: NoLeakWithInvalidExponent' - PASSED
gtests.sh: #179: 'Pkcs11RsaPssTestWycheproof: RsaPss2048Sha1' - PASSED
gtests.sh: #180: 'Pkcs11RsaPssTestWycheproof: RsaPss2048Sha256_0' - PASSED
gtests.sh: #181: 'Pkcs11RsaPssTestWycheproof: RsaPss2048Sha256_32' - PASSED
gtests.sh: #182: 'Pkcs11RsaPssTestWycheproof: RsaPss3072Sha256' - PASSED
gtests.sh: #183: 'Pkcs11RsaPssTestWycheproof: RsaPss4096Sha256' - PASSED
gtests.sh: #184: 'Pkcs11RsaPssTestWycheproof: RsaPss4096Sha512' - PASSED
gtests.sh: #185: 'Pkcs11RsaPssTestWycheproof: RsaPssMisc' - PASSED
gtests.sh: #186: 'Pkcs11SeedTest: CBC_ValidArgs' - PASSED
gtests.sh: #187: 'Pkcs11SeedTest: CBC_InvalidArgs' - PASSED
gtests.sh: #188: 'Pkcs11SeedTest: ECB_Singleblock' - PASSED
gtests.sh: #189: 'Pkcs11SeedTest: ECB_Multiblock' - PASSED
gtests.sh: #190: 'Pkcs11SymKeyTest: ConcatSymKeyTest' - PASSED
gtests.sh: #191: 'Pkcs11SymKeyTest: SensitiveConcatSymKeyTest' - PASSED
gtests.sh: #192: 'Pkcs11SymKeyTest: NotExtractableConcatSymKeyTest' - PASSED
gtests.sh: #193: 'Pkcs11SymKeyTest: KeySlotConcatSymKeyTest' - PASSED
gtests.sh: #194: 'Pkcs11SymKeyTest: CrossSlotConcatSymKeyTest' - PASSED
gtests.sh: #195: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/0 176-byte object &lt;01-00 00-00 A0-B7 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 10-B8 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-B8 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #196: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/1 176-byte object &lt;02-00 00-00 A8-B8 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-B8 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 E8-BB 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-C1 5F-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #197: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/2 176-byte object &lt;03-00 00-00 A0-B7 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E8-C6 5F-00 80-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 38-B8 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C7 5F-00 A0-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #198: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/3 176-byte object &lt;04-00 00-00 80-BC 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-CF 5F-00 78-00 00-00 78-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-D0 5F-00 28-00 00-00 28-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 B0-C6 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-D0 5F-00 98-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #199: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/4 176-byte object &lt;05-00 00-00 A8-BC 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-CF 5F-00 78-00 00-00 78-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-D0 5F-00 28-00 00-00 28-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 70-CF 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-D0 5F-00 98-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #200: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/5 176-byte object &lt;06-00 00-00 70-CF 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-CF 5F-00 78-00 00-00 78-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-D0 5F-00 28-00 00-00 28-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 38-B8 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-D0 5F-00 98-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #201: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/6 176-byte object &lt;07-00 00-00 80-E6 5F-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 70-DE 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-DE 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #202: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/7 176-byte object &lt;08-00 00-00 80-E6 5F-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E0 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-E6 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-C1 5F-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #203: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/8 176-byte object &lt;09-00 00-00 80-E6 5F-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E8-C6 5F-00 80-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 60-EB 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C7 5F-00 A0-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #204: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/9 176-byte object &lt;0A-00 00-00 80-E6 5F-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-CF 5F-00 78-00 00-00 78-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-F5 5F-00 28-00 00-00 28-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 B0-C6 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-D0 5F-00 98-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #205: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/10 176-byte object &lt;0B-00 00-00 80-E6 5F-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-CF 5F-00 78-00 00-00 78-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-F5 5F-00 28-00 00-00 28-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 F0-EF 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-D0 5F-00 98-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #206: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/11 176-byte object &lt;0C-00 00-00 80-E6 5F-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-CF 5F-00 78-00 00-00 78-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-F5 5F-00 28-00 00-00 28-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-E6 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-D0 5F-00 98-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #207: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/12 176-byte object &lt;0D-00 00-00 10-C2 5F-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 60-EB 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E8-FE 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #208: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/13 176-byte object &lt;0E-00 00-00 10-C2 5F-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E8-05 60-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 38-06 60-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-06 60-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #209: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/14 176-byte object &lt;0F-00 00-00 10-C2 5F-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E8-C6 5F-00 80-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 88-0B 60-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C7 5F-00 A0-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #210: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/15 176-byte object &lt;10-00 00-00 10-C2 5F-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-CF 5F-00 78-00 00-00 78-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-16 60-00 28-00 00-00 28-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 88-EB 5F-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-D0 5F-00 98-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #211: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/16 176-byte object &lt;11-00 00-00 10-C2 5F-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-CF 5F-00 78-00 00-00 78-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-16 60-00 28-00 00-00 28-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-11 60-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-D0 5F-00 98-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #212: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/17 176-byte object &lt;12-00 00-00 10-C2 5F-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-CF 5F-00 78-00 00-00 78-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-16 60-00 28-00 00-00 28-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 10-06 60-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-D0 5F-00 98-00 00-00 98-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #213: 'NISTTestVector/Pkcs11AesGcmTest: TestVectors/18 176-byte object &lt;13-00 00-00 F4-B6 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 40-1B 60-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-C2 5F-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #214: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/0 176-byte object &lt;01-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 08-C1 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-C1 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-C1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #215: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/1 176-byte object &lt;02-00 00-00 A0-C1 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-C1 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-C2 61-00 20-00 00-00 20-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 D8-C4 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-C1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #216: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/2 176-byte object &lt;03-00 00-00 70-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-C0 61-00 10-00 00-00 10-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-C1 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-C1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #217: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/3 176-byte object &lt;04-00 00-00 08-C1 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 B0-CB 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-CB 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #218: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/4 176-byte object &lt;05-00 00-00 00-CC 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 02-00 00-00 33-35 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 A0-C1 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #219: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/5 176-byte object &lt;06-00 00-00 A0-C1 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-D5 61-00 10-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-DE 61-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #220: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/6 176-byte object &lt;07-00 00-00 A0-C1 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 1E-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 00-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-C1 61-00 3E-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #221: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/7 176-byte object &lt;08-00 00-00 70-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-C1 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-C1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #222: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/8 176-byte object &lt;09-00 00-00 B0-CB 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-C1 61-00 42-00 00-00 42-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #223: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/9 176-byte object &lt;0A-00 00-00 00-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-DE 61-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #224: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/10 176-byte object &lt;0B-00 00-00 08-C1 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-EC 61-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 02-00 00-00 63-33 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 70-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #225: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/11 176-byte object &lt;0C-00 00-00 70-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-EC 61-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-D5 61-00 10-00 00-00 10-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #226: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/12 176-byte object &lt;0D-00 00-00 70-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-EC 61-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-C1 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #227: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/13 176-byte object &lt;0E-00 00-00 40-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-EC 61-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-DE 61-00 30-00 00-00 30-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #228: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/14 176-byte object &lt;0F-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-0A 62-00 80-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C7 5F-00 A0-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #229: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/15 176-byte object &lt;10-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-11 62-00 00-01 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-12 62-00 20-01 00-00 20-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #230: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/16 176-byte object &lt;11-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-C2 61-00 02-02 00-00 02-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-1E 62-00 22-02 00-00 22-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #231: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/17 176-byte object &lt;12-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-0A 62-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0B 62-00 80-00 00-00 80-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #232: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/18 176-byte object &lt;13-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-0A 62-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-11 62-00 00-01 00-00 00-01 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #233: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/19 176-byte object &lt;14-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-0A 62-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-C2 61-00 02-02 00-00 02-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #234: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/20 176-byte object &lt;15-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #235: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/21 176-byte object &lt;16-00 00-00 F8-00 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #236: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/22 176-byte object &lt;17-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 78-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #237: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/23 176-byte object &lt;18-00 00-00 A0-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #238: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/24 176-byte object &lt;19-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-00 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #239: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/25 176-byte object &lt;1A-00 00-00 20-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 78-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #240: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/26 176-byte object &lt;1B-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #241: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/27 176-byte object &lt;1C-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #242: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/28 176-byte object &lt;1D-00 00-00 F8-00 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 78-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #243: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/29 176-byte object &lt;1E-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #244: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/30 176-byte object &lt;1F-00 00-00 A0-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #245: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/31 176-byte object &lt;20-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-00 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 78-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #246: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/32 176-byte object &lt;21-00 00-00 20-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #247: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/33 176-byte object &lt;22-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #248: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/34 176-byte object &lt;23-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 78-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #249: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/35 176-byte object &lt;24-00 00-00 F8-00 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #250: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/36 176-byte object &lt;25-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #251: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/37 176-byte object &lt;26-00 00-00 A0-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 78-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #252: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/38 176-byte object &lt;27-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-00 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #253: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/39 176-byte object &lt;28-00 00-00 20-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #254: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/40 176-byte object &lt;29-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 78-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #255: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/41 176-byte object &lt;2A-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #256: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/42 176-byte object &lt;2B-00 00-00 F8-00 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #257: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/43 176-byte object &lt;2C-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 78-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #258: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/44 176-byte object &lt;2D-00 00-00 A0-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #259: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/45 176-byte object &lt;2E-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-00 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #260: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/46 176-byte object &lt;2F-00 00-00 20-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 78-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #261: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/47 176-byte object &lt;30-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #262: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/48 176-byte object &lt;31-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #263: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/49 176-byte object &lt;32-00 00-00 F8-00 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-D5 61-00 10-00 00-00 10-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 78-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #264: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/50 176-byte object &lt;33-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #265: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/51 176-byte object &lt;34-00 00-00 A0-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #266: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/52 176-byte object &lt;35-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-DE 61-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-DE 61-00 30-00 00-00 30-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 78-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #267: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/53 176-byte object &lt;36-00 00-00 20-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #268: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/54 176-byte object &lt;37-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 02-00 00-00 30-31 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 78-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-00 62-00 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #269: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/55 176-byte object &lt;38-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-3D 62-00 1E-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 3E-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #270: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/56 176-byte object &lt;39-00 00-00 20-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-D4 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 78-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #271: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/57 176-byte object &lt;3A-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-E6 62-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #272: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/58 176-byte object &lt;3B-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #273: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/59 176-byte object &lt;3C-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #274: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/60 176-byte object &lt;3D-00 00-00 48-D4 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #275: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/61 176-byte object &lt;3E-00 00-00 70-D4 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #276: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/62 176-byte object &lt;3F-00 00-00 A0-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #277: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/63 176-byte object &lt;40-00 00-00 20-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #278: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/64 176-byte object &lt;41-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #279: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/65 176-byte object &lt;42-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #280: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/66 176-byte object &lt;43-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #281: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/67 176-byte object &lt;44-00 00-00 48-D4 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #282: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/68 176-byte object &lt;45-00 00-00 70-D4 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #283: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/69 176-byte object &lt;46-00 00-00 A0-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-C5 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #284: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/70 176-byte object &lt;47-00 00-00 20-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-D4 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 18-E3 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #285: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/71 176-byte object &lt;48-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #286: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/72 176-byte object &lt;49-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 14-00 00-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-D5 61-00 10-00 00-00 10-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 34-00 00-00 34-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #287: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/73 176-byte object &lt;4A-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 0C-00 00-00 61-61 62-62 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-01 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-D4 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #288: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/74 176-byte object &lt;4B-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-61 62-62 ... 00-00 00-00 00-00 00-00 00-00 00-00 F0-E2 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #289: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/75 176-byte object &lt;4C-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 02-00 00-00 32-61 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-61 62-62 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #290: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/76 176-byte object &lt;4D-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-D5 61-00 10-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-61 62-62 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-DE 61-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #291: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/77 176-byte object &lt;4E-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 1E-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-61 62-62 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 3E-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #292: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/78 176-byte object &lt;4F-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-61 62-62 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #293: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/79 176-byte object &lt;50-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-61 62-62 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 42-00 00-00 42-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #294: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/80 176-byte object &lt;51-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-DE 61-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-61 62-62 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #295: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/81 176-byte object &lt;52-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-53 63-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 02-00 00-00 63-30 00-62 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #296: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/82 176-byte object &lt;53-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-53 63-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-D5 61-00 10-00 00-00 10-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #297: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/83 176-byte object &lt;54-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-53 63-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #298: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/84 176-byte object &lt;55-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-53 63-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-DE 61-00 30-00 00-00 30-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #299: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/85 176-byte object &lt;56-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-0B 62-00 80-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C7 5F-00 A0-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #300: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/86 176-byte object &lt;57-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-13 62-00 00-01 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-12 62-00 20-01 00-00 20-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #301: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/87 176-byte object &lt;58-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-24 62-00 02-02 00-00 02-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-79 63-00 22-02 00-00 22-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #302: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/88 176-byte object &lt;59-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 08-6F 63-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-0B 62-00 80-00 00-00 80-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #303: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/89 176-byte object &lt;5A-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 08-6F 63-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-13 62-00 00-01 00-00 00-01 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #304: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/90 176-byte object &lt;5B-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 08-6F 63-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-24 62-00 02-02 00-00 02-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #305: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/91 176-byte object &lt;5C-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #306: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/92 176-byte object &lt;5D-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #307: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/93 176-byte object &lt;5E-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #308: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/94 176-byte object &lt;5F-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #309: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/95 176-byte object &lt;60-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #310: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/96 176-byte object &lt;61-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #311: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/97 176-byte object &lt;62-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #312: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/98 176-byte object &lt;63-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #313: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/99 176-byte object &lt;64-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #314: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/100 176-byte object &lt;65-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #315: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/101 176-byte object &lt;66-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #316: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/102 176-byte object &lt;67-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #317: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/103 176-byte object &lt;68-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #318: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/104 176-byte object &lt;69-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #319: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/105 176-byte object &lt;6A-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #320: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/106 176-byte object &lt;6B-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #321: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/107 176-byte object &lt;6C-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #322: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/108 176-byte object &lt;6D-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #323: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/109 176-byte object &lt;6E-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #324: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/110 176-byte object &lt;6F-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #325: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/111 176-byte object &lt;70-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #326: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/112 176-byte object &lt;71-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #327: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/113 176-byte object &lt;72-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #328: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/114 176-byte object &lt;73-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #329: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/115 176-byte object &lt;74-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #330: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/116 176-byte object &lt;75-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #331: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/117 176-byte object &lt;76-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #332: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/118 176-byte object &lt;77-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #333: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/119 176-byte object &lt;78-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #334: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/120 176-byte object &lt;79-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #335: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/121 176-byte object &lt;7A-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #336: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/122 176-byte object &lt;7B-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #337: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/123 176-byte object &lt;7C-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #338: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/124 176-byte object &lt;7D-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #339: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/125 176-byte object &lt;7E-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #340: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/126 176-byte object &lt;7F-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #341: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/127 176-byte object &lt;80-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #342: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/128 176-byte object &lt;81-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #343: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/129 176-byte object &lt;82-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #344: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/130 176-byte object &lt;83-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #345: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/131 176-byte object &lt;84-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #346: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/132 176-byte object &lt;85-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #347: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/133 176-byte object &lt;86-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-C0 61-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-99 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #348: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/134 176-byte object &lt;87-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #349: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/135 176-byte object &lt;88-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 02-00 00-00 34-36 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #350: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/136 176-byte object &lt;89-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 1E-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 28-99 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 3E-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #351: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/137 176-byte object &lt;8A-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-98 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 70-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #352: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/138 176-byte object &lt;8B-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-E6 62-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #353: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/139 176-byte object &lt;8C-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #354: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/140 176-byte object &lt;8D-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #355: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/141 176-byte object &lt;8E-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #356: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/142 176-byte object &lt;8F-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 02-00 00-00 65-33 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #357: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/143 176-byte object &lt;90-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-D5 61-00 10-00 00-00 10-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-DE 61-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #358: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/144 176-byte object &lt;91-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 1E-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 3E-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #359: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/145 176-byte object &lt;92-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #360: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/146 176-byte object &lt;93-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 42-00 00-00 42-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #361: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/147 176-byte object &lt;94-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-DE 61-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #362: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/148 176-byte object &lt;95-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-A4 64-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 02-00 00-00 63-62 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #363: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/149 176-byte object &lt;96-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-A4 64-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-D5 61-00 10-00 00-00 10-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #364: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/150 176-byte object &lt;97-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-A4 64-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #365: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/151 176-byte object &lt;98-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-A4 64-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-DE 61-00 30-00 00-00 30-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #366: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/152 176-byte object &lt;99-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-0B 62-00 80-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C7 5F-00 A0-00 00-00 A0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #367: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/153 176-byte object &lt;9A-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-13 62-00 00-01 00-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-12 62-00 20-01 00-00 20-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #368: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/154 176-byte object &lt;9B-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-20 62-00 02-02 00-00 02-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-CC 64-00 22-02 00-00 22-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #369: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/155 176-byte object &lt;9C-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-C1 64-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-0B 62-00 80-00 00-00 80-00 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #370: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/156 176-byte object &lt;9D-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-C1 64-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-13 62-00 00-01 00-00 00-01 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #371: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/157 176-byte object &lt;9E-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-C1 64-00 28-00 00-00 28-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-20 62-00 02-02 00-00 02-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-F6 61-00 48-00 00-00 48-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #372: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/158 176-byte object &lt;9F-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #373: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/159 176-byte object &lt;A0-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #374: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/160 176-byte object &lt;A1-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #375: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/161 176-byte object &lt;A2-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #376: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/162 176-byte object &lt;A3-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #377: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/163 176-byte object &lt;A4-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #378: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/164 176-byte object &lt;A5-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #379: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/165 176-byte object &lt;A6-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #380: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/166 176-byte object &lt;A7-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #381: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/167 176-byte object &lt;A8-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #382: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/168 176-byte object &lt;A9-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #383: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/169 176-byte object &lt;AA-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #384: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/170 176-byte object &lt;AB-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #385: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/171 176-byte object &lt;AC-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #386: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/172 176-byte object &lt;AD-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #387: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/173 176-byte object &lt;AE-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #388: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/174 176-byte object &lt;AF-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #389: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/175 176-byte object &lt;B0-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #390: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/176 176-byte object &lt;B1-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #391: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/177 176-byte object &lt;B2-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #392: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/178 176-byte object &lt;B3-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #393: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/179 176-byte object &lt;B4-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #394: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/180 176-byte object &lt;B5-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #395: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/181 176-byte object &lt;B6-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #396: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/182 176-byte object &lt;B7-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #397: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/183 176-byte object &lt;B8-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #398: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/184 176-byte object &lt;B9-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #399: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/185 176-byte object &lt;BA-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #400: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/186 176-byte object &lt;BB-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #401: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/187 176-byte object &lt;BC-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #402: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/188 176-byte object &lt;BD-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #403: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/189 176-byte object &lt;BE-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #404: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/190 176-byte object &lt;BF-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #405: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/191 176-byte object &lt;C0-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #406: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/192 176-byte object &lt;C1-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #407: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/193 176-byte object &lt;C2-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #408: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/194 176-byte object &lt;C3-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #409: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/195 176-byte object &lt;C4-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #410: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/196 176-byte object &lt;C5-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-EC 62-00 70-00 00-00 70-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #411: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/197 176-byte object &lt;C6-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #412: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/198 176-byte object &lt;C7-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #413: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/199 176-byte object &lt;C8-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-9D 65-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-9D 65-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #414: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/200 176-byte object &lt;C9-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 02-00 00-00 65-64 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-29 63-00 22-00 00-00 22-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #415: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/201 176-byte object &lt;CA-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-3D 62-00 1E-00 00-00 1E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 3E-00 00-00 3E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #416: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/202 176-byte object &lt;CB-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-E2 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 70-9D 65-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #417: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/203 176-byte object &lt;CC-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-9D 65-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-E6 62-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #418: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/204 176-byte object &lt;CD-00 00-00 98-9D 65-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 98-65 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #419: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/205 176-byte object &lt;CE-00 00-00 50-3D 62-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #420: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/206 176-byte object &lt;CF-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #421: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/207 176-byte object &lt;D0-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #422: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/208 176-byte object &lt;D1-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #423: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/209 176-byte object &lt;D2-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #424: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/210 176-byte object &lt;D3-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #425: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/211 176-byte object &lt;D4-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #426: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/212 176-byte object &lt;D5-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #427: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/213 176-byte object &lt;D6-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #428: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/214 176-byte object &lt;D7-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #429: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/215 176-byte object &lt;D8-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #430: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/216 176-byte object &lt;D9-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #431: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/217 176-byte object &lt;DA-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #432: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/218 176-byte object &lt;DB-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #433: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/219 176-byte object &lt;DC-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #434: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/220 176-byte object &lt;DD-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #435: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/221 176-byte object &lt;DE-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-C0 61-00 18-00 00-00 18-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-32 63-00 38-00 00-00 38-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #436: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/222 176-byte object &lt;DF-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00&gt;' - PASSED
gtests.sh: #437: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/223 176-byte object &lt;E0-00 00-00 48-9D 65-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-19 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 E8-19 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00&gt;' - PASSED
gtests.sh: #438: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/224 176-byte object &lt;E1-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 10-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00&gt;' - PASSED
gtests.sh: #439: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/225 176-byte object &lt;E2-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 60-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00&gt;' - PASSED
gtests.sh: #440: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/226 176-byte object &lt;E3-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 38-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00&gt;' - PASSED
gtests.sh: #441: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/227 176-byte object &lt;E4-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 60-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00&gt;' - PASSED
gtests.sh: #442: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/228 176-byte object &lt;E5-00 00-00 38-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 60-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 88-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #443: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/229 176-byte object &lt;E6-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #444: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/230 176-byte object &lt;E7-00 00-00 C0-19 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 F8-34 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #445: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/231 176-byte object &lt;E8-00 00-00 48-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 38-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 88-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #446: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/232 176-byte object &lt;E9-00 00-00 60-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #447: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/233 176-byte object &lt;EA-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-19 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #448: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/234 176-byte object &lt;EB-00 00-00 F8-34 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 48-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 88-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #449: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/235 176-byte object &lt;EC-00 00-00 38-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-1A 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 58-29 63-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #450: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/236 176-byte object &lt;ED-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 08-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #451: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/237 176-byte object &lt;EE-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #452: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/238 176-byte object &lt;EF-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #453: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/239 176-byte object &lt;F0-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #454: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/240 176-byte object &lt;F1-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #455: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/241 176-byte object &lt;F2-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #456: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/242 176-byte object &lt;F3-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #457: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/243 176-byte object &lt;F4-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #458: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/244 176-byte object &lt;F5-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #459: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/245 176-byte object &lt;F6-00 00-00 00-80 63-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #460: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/246 176-byte object &lt;F7-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #461: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/247 176-byte object &lt;F8-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #462: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/248 176-byte object &lt;F9-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #463: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/249 176-byte object &lt;FA-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #464: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/250 176-byte object &lt;FB-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #465: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/251 176-byte object &lt;FC-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #466: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/252 176-byte object &lt;FD-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #467: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/253 176-byte object &lt;FE-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #468: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/254 176-byte object &lt;FF-00 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 0C-B7 5F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #469: 'WycheproofTestVector/Pkcs11AesGcmTest: TestVectors/255 176-byte object &lt;00-01 00-00 18-F1 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-E3 64-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-B7 5F-00 00-00 00-00 00-02 00-00 ... 00-00 00-00 00-00 00-00 00-00 00-00 20-35 66-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-C5 61-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #470: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/0 64-byte object &lt;01-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 00-EB 60-00 18-EB 60-00 18-EB 60-00 34-38 37-63 00-00 00-00 68-EB 60-00 68-EB 60-00 88-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #471: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/1 64-byte object &lt;02-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 68-EB 60-00 80-EB 60-00 80-EB 60-00 34-38 37-63 00-00 00-00 88-EB 60-00 88-EB 60-00 D8-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #472: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/2 64-byte object &lt;03-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 88-EB 60-00 A0-EB 60-00 A0-EB 60-00 34-38 37-63 00-00 00-00 D8-EB 60-00 D8-EB 60-00 F8-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #473: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/3 64-byte object &lt;04-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 D8-EB 60-00 F0-EB 60-00 F0-EB 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 F8-EB 60-00 F8-EB 60-00 18-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #474: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/4 64-byte object &lt;05-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 F8-EB 60-00 10-EC 60-00 10-EC 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 18-EC 60-00 18-EC 60-00 90-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #475: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/5 64-byte object &lt;06-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 18-EC 60-00 30-EC 60-00 30-EC 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #476: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/6 64-byte object &lt;07-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 08-FE 60-00 30-FE 60-00 30-FE 60-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #477: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/7 64-byte object &lt;08-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 08-FE 60-00 30-FE 60-00 30-FE 60-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #478: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/8 64-byte object &lt;09-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 08-FE 60-00 30-FE 60-00 30-FE 60-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #479: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/9 64-byte object &lt;0A-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 08-02 5F-00 88-03 5F-00 88-03 5F-00 50-58 61-00 D8-59 61-00 D8-59 61-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #480: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/10 64-byte object &lt;0B-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 00-00 00-00 00-00 00-00 00-00 00-00 10-4E 64-00 18-4E 64-00 18-4E 64-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #481: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/11 64-byte object &lt;0C-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 10-4E 64-00 18-4E 64-00 18-4E 64-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #482: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/12 64-byte object &lt;0D-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 10-4E 64-00 11-4E 64-00 11-4E 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #483: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/13 64-byte object &lt;0E-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 10-4E 64-00 12-4E 64-00 12-4E 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #484: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/14 64-byte object &lt;0F-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 10-4E 64-00 13-4E 64-00 13-4E 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #485: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/15 64-byte object &lt;10-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 88-89 64-00 8C-89 64-00 8C-89 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #486: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/16 64-byte object &lt;11-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 88-89 64-00 8D-89 64-00 8D-89 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #487: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/17 64-byte object &lt;12-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 88-89 64-00 8E-89 64-00 8E-89 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 90-EC 60-00 01-00 00-00&gt;' - PASSED
gtests.sh: #488: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/18 64-byte object &lt;13-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 88-89 64-00 8F-89 64-00 8F-89 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #489: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/19 64-byte object &lt;14-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 64-EB 60-00 64-EB 60-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #490: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/20 64-byte object &lt;15-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #491: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/21 64-byte object &lt;16-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 00-00 00-00 00-00 00-00 00-00 00-00 88-89 64-00 89-89 64-00 89-89 64-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #492: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/22 64-byte object &lt;17-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 00-00 00-00 00-00 00-00 00-00 00-00 88-89 64-00 8C-89 64-00 8C-89 64-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #493: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/23 64-byte object &lt;18-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 00-00 00-00 00-00 00-00 00-00 00-00 88-89 64-00 90-89 64-00 90-89 64-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #494: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/24 64-byte object &lt;19-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 00-00 00-00 00-00 00-00 00-00 00-00 50-EB 60-00 5F-EB 60-00 5F-EB 60-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #495: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/25 64-byte object &lt;1A-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 00-00 00-00 00-00 00-00 00-00 00-00 50-EB 60-00 61-EB 60-00 61-EB 60-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #496: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/26 64-byte object &lt;1B-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 00-00 00-00 00-00 00-00 00-00 00-00 50-EB 60-00 64-EB 60-00 64-EB 60-00 34-38 37-63 00-00 00-00 90-EC 60-00 90-EC 60-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #497: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/27 64-byte object &lt;1C-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 90-EC 60-00 A8-EC 60-00 A8-EC 60-00 34-38 37-63 00-00 00-00 E0-EC 60-00 E0-EC 60-00 00-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #498: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/28 64-byte object &lt;1C-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 E0-EC 60-00 F9-EC 60-00 F9-EC 60-00 34-38 37-63 00-00 00-00 00-EB 60-00 00-EB 60-00 00-EB 60-00 01-00 00-00&gt;' - PASSED
gtests.sh: #499: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/29 64-byte object &lt;1D-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 E0-EC 60-00 F8-EC 60-00 F8-EC 60-00 34-38 37-63 00-00 00-00 00-EB 60-00 00-EB 60-00 68-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #500: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/30 64-byte object &lt;1E-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 00-EB 60-00 18-EB 60-00 18-EB 60-00 34-38 37-63 00-00 00-00 68-EB 60-00 68-EB 60-00 38-77 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #501: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/31 64-byte object &lt;1F-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 68-EB 60-00 80-EB 60-00 80-EB 60-00 34-38 37-63 00-00 00-00 38-77 61-00 38-77 61-00 58-77 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #502: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/32 64-byte object &lt;20-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 38-77 61-00 50-77 61-00 50-77 61-00 34-38 37-63 00-00 00-00 58-77 61-00 58-77 61-00 28-11 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #503: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/33 64-byte object &lt;21-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 58-77 61-00 70-77 61-00 70-77 61-00 34-38 37-63 00-00 00-00 28-11 61-00 28-11 61-00 28-17 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #504: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/34 64-byte object &lt;22-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 28-11 61-00 40-11 61-00 40-11 61-00 34-38 37-63 00-00 00-00 28-17 61-00 28-17 61-00 48-17 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #505: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/35 64-byte object &lt;23-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 28-17 61-00 40-17 61-00 40-17 61-00 34-38 37-63 00-00 00-00 48-17 61-00 48-17 61-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #506: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/36 64-byte object &lt;24-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 48-17 61-00 60-17 61-00 60-17 61-00 34-38 37-63 00-00 00-00 E0-EC 60-00 E0-EC 60-00 00-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #507: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/37 64-byte object &lt;25-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 E0-EC 60-00 F8-EC 60-00 F8-EC 60-00 34-38 37-63 00-00 00-00 00-EB 60-00 00-EB 60-00 68-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #508: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/38 64-byte object &lt;26-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 00-EB 60-00 18-EB 60-00 18-EB 60-00 34-38 37-63 00-00 00-00 68-EB 60-00 68-EB 60-00 38-77 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #509: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/39 64-byte object &lt;27-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 68-EB 60-00 80-EB 60-00 80-EB 60-00 34-38 37-63 00-00 00-00 38-77 61-00 38-77 61-00 58-77 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #510: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/40 64-byte object &lt;28-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 38-77 61-00 50-77 61-00 50-77 61-00 34-38 37-63 00-00 00-00 58-77 61-00 58-77 61-00 28-11 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #511: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/41 64-byte object &lt;29-00 00-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 50-EB 60-00 60-EB 60-00 60-EB 60-00 58-77 61-00 70-77 61-00 70-77 61-00 34-38 37-63 00-00 00-00 28-11 61-00 28-11 61-00 28-17 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #512: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/42 64-byte object &lt;2A-00 00-00 28-11 61-00 40-11 61-00 40-11 61-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 28-17 61-00 40-17 61-00 40-17 61-00 34-38 37-63 00-00 00-00 48-17 61-00 48-17 61-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #513: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/43 64-byte object &lt;2B-00 00-00 00-EB 60-00 18-EB 60-00 18-EB 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 68-EB 60-00 80-EB 60-00 80-EB 60-00 34-38 37-63 00-00 00-00 38-77 61-00 38-77 61-00 58-77 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #514: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/44 64-byte object &lt;2C-00 00-00 38-3F 61-00 50-3F 61-00 50-3F 61-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 58-3F 61-00 70-3F 61-00 70-3F 61-00 34-38 37-63 00-00 00-00 B8-3F 61-00 B8-3F 61-00 28-11 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #515: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/45 64-byte object &lt;2D-00 00-00 E0-EC 60-00 F8-EC 60-00 F8-EC 60-00 48-17 61-00 60-17 61-00 60-17 61-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 00-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #516: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/46 64-byte object &lt;2E-00 00-00 58-77 61-00 70-77 61-00 70-77 61-00 38-77 61-00 50-77 61-00 50-77 61-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 B8-45 61-00 B8-45 61-00 38-3F 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #517: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/47 64-byte object &lt;2F-00 00-00 28-11 61-00 40-11 61-00 40-11 61-00 B8-3F 61-00 D0-3F 61-00 D0-3F 61-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 B8-48 61-00 B8-48 61-00 E0-EC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #518: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/48 64-byte object &lt;30-00 00-00 00-EB 60-00 18-EB 60-00 18-EB 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 68-2A 60-00 90-2A 60-00 90-2A 60-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 B8-4B 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #519: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/49 64-byte object &lt;31-00 00-00 B8-42 61-00 D0-42 61-00 D0-42 61-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 68-2A 60-00 90-2A 60-00 90-2A 60-00 34-38 37-63 00-00 00-00 B8-4B 61-00 B8-4B 61-00 58-77 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #520: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/50 64-byte object &lt;32-00 00-00 B8-4B 61-00 D0-4B 61-00 D0-4B 61-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 68-2A 60-00 90-2A 60-00 90-2A 60-00 34-38 37-63 00-00 00-00 58-77 61-00 58-77 61-00 38-3F 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #521: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/51 64-byte object &lt;33-00 00-00 58-77 61-00 70-77 61-00 70-77 61-00 08-02 5F-00 88-03 5F-00 88-03 5F-00 50-58 61-00 D8-59 61-00 D8-59 61-00 34-38 37-63 00-00 00-00 38-3F 61-00 38-3F 61-00 B8-45 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #522: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/52 64-byte object &lt;34-00 00-00 38-3F 61-00 50-3F 61-00 50-3F 61-00 00-00 00-00 00-00 00-00 00-00 00-00 88-89 64-00 90-89 64-00 90-89 64-00 34-38 37-63 00-00 00-00 B8-45 61-00 B8-45 61-00 B8-4E 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #523: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/53 64-byte object &lt;35-00 00-00 B8-45 61-00 D0-45 61-00 D0-45 61-00 98-C1 64-00 A0-C1 64-00 A0-C1 64-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 34-38 37-63 00-00 00-00 B8-4E 61-00 B8-4E 61-00 28-11 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #524: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/54 64-byte object &lt;36-00 00-00 B8-4E 61-00 D0-4E 61-00 D0-4E 61-00 98-C1 64-00 99-C1 64-00 99-C1 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 28-11 61-00 28-11 61-00 00-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #525: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/55 64-byte object &lt;37-00 00-00 28-11 61-00 40-11 61-00 40-11 61-00 98-C1 64-00 9A-C1 64-00 9A-C1 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 00-EB 60-00 00-EB 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #526: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/56 64-byte object &lt;38-00 00-00 00-EB 60-00 18-EB 60-00 18-EB 60-00 98-C1 64-00 9B-C1 64-00 9B-C1 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 B8-4B 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #527: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/57 64-byte object &lt;39-00 00-00 B8-42 61-00 D0-42 61-00 D0-42 61-00 98-C1 64-00 9C-C1 64-00 9C-C1 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 B8-4B 61-00 B8-4B 61-00 58-77 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #528: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/58 64-byte object &lt;3A-00 00-00 B8-4B 61-00 D0-4B 61-00 D0-4B 61-00 98-C1 64-00 9D-C1 64-00 9D-C1 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 58-77 61-00 58-77 61-00 38-3F 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #529: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/59 64-byte object &lt;3B-00 00-00 58-77 61-00 70-77 61-00 70-77 61-00 98-C1 64-00 9E-C1 64-00 9E-C1 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 38-3F 61-00 38-3F 61-00 B8-45 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #530: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/60 64-byte object &lt;3C-00 00-00 38-3F 61-00 50-3F 61-00 50-3F 61-00 98-C1 64-00 9F-C1 64-00 9F-C1 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 B8-45 61-00 B8-45 61-00 B8-4E 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #531: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/61 64-byte object &lt;3D-00 00-00 B8-45 61-00 D0-45 61-00 D0-45 61-00 38-EB 60-00 4C-EB 60-00 4C-EB 60-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 B8-4E 61-00 B8-4E 61-00 28-11 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #532: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/62 64-byte object &lt;3E-00 00-00 B8-4E 61-00 D0-4E 61-00 D0-4E 61-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 28-11 61-00 28-11 61-00 00-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #533: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/63 64-byte object &lt;3F-00 00-00 28-11 61-00 40-11 61-00 40-11 61-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-FE 64-00 A9-FE 64-00 A9-FE 64-00 34-38 37-63 00-00 00-00 00-EB 60-00 00-EB 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #534: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/64 64-byte object &lt;40-00 00-00 00-EB 60-00 18-EB 60-00 18-EB 60-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-FE 64-00 AC-FE 64-00 AC-FE 64-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 B8-4B 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #535: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/65 64-byte object &lt;41-00 00-00 B8-42 61-00 D0-42 61-00 D0-42 61-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-FE 64-00 B0-FE 64-00 B0-FE 64-00 34-38 37-63 00-00 00-00 B8-4B 61-00 B8-4B 61-00 58-77 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #536: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/66 64-byte object &lt;42-00 00-00 B8-4B 61-00 D0-4B 61-00 D0-4B 61-00 00-00 00-00 00-00 00-00 00-00 00-00 38-EB 60-00 47-EB 60-00 47-EB 60-00 34-38 37-63 00-00 00-00 58-77 61-00 58-77 61-00 38-3F 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #537: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/67 64-byte object &lt;43-00 00-00 58-77 61-00 70-77 61-00 70-77 61-00 00-00 00-00 00-00 00-00 00-00 00-00 38-EB 60-00 49-EB 60-00 49-EB 60-00 34-38 37-63 00-00 00-00 38-3F 61-00 38-3F 61-00 B8-45 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #538: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/68 64-byte object &lt;44-00 00-00 38-3F 61-00 50-3F 61-00 50-3F 61-00 00-00 00-00 00-00 00-00 00-00 00-00 38-EB 60-00 4C-EB 60-00 4C-EB 60-00 34-38 37-63 00-00 00-00 B8-45 61-00 B8-45 61-00 B8-4E 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #539: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/69 64-byte object &lt;45-00 00-00 B8-45 61-00 D0-45 61-00 D0-45 61-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 B8-4E 61-00 D1-4E 61-00 D1-4E 61-00 34-38 37-63 00-00 00-00 28-11 61-00 28-11 61-00 00-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #540: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/70 64-byte object &lt;46-00 00-00 B8-42 61-00 D0-42 61-00 D0-42 61-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 B8-4B 61-00 D0-4B 61-00 D0-4B 61-00 34-38 37-63 00-00 00-00 58-77 61-00 58-77 61-00 38-3F 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #541: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/71 64-byte object &lt;47-00 00-00 08-6B 60-00 20-6B 60-00 20-6B 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 28-6B 60-00 40-6B 60-00 40-6B 60-00 34-38 37-63 00-00 00-00 88-6B 60-00 88-6B 60-00 B8-45 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #542: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/72 64-byte object &lt;48-00 00-00 00-EB 60-00 18-EB 60-00 18-EB 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 28-11 61-00 40-11 61-00 40-11 61-00 34-38 37-63 00-00 00-00 A0-6E 60-00 A0-6E 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #543: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/73 64-byte object &lt;49-00 00-00 38-3F 61-00 50-3F 61-00 50-3F 61-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 58-77 61-00 70-77 61-00 70-77 61-00 34-38 37-63 00-00 00-00 B8-71 60-00 B8-71 60-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #544: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/74 64-byte object &lt;4A-00 00-00 B8-45 61-00 D0-45 61-00 D0-45 61-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 88-6B 60-00 A0-6B 60-00 A0-6B 60-00 34-38 37-63 00-00 00-00 D0-74 60-00 D0-74 60-00 00-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #545: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/75 64-byte object &lt;4B-00 00-00 B8-42 61-00 D0-42 61-00 D0-42 61-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 A0-6E 60-00 B8-6E 60-00 B8-6E 60-00 34-38 37-63 00-00 00-00 E8-77 60-00 E8-77 60-00 38-3F 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #546: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/76 64-byte object &lt;4C-00 00-00 08-6B 60-00 20-6B 60-00 20-6B 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 B8-71 60-00 D0-71 60-00 D0-71 60-00 34-38 37-63 00-00 00-00 00-7B 60-00 00-7B 60-00 B8-45 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #547: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/77 64-byte object &lt;4D-00 00-00 00-EB 60-00 18-EB 60-00 18-EB 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 D0-74 60-00 E8-74 60-00 E8-74 60-00 34-38 37-63 00-00 00-00 18-7E 60-00 18-7E 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #548: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/78 64-byte object &lt;4E-00 00-00 38-3F 61-00 50-3F 61-00 50-3F 61-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 E8-77 60-00 00-78 60-00 00-78 60-00 34-38 37-63 00-00 00-00 30-81 60-00 30-81 60-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #549: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/79 64-byte object &lt;4F-00 00-00 B8-45 61-00 D0-45 61-00 D0-45 61-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 00-7B 60-00 18-7B 60-00 18-7B 60-00 34-38 37-63 00-00 00-00 48-84 60-00 48-84 60-00 00-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #550: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/80 64-byte object &lt;50-00 00-00 B8-42 61-00 D0-42 61-00 D0-42 61-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 18-7E 60-00 30-7E 60-00 30-7E 60-00 34-38 37-63 00-00 00-00 60-87 60-00 60-87 60-00 38-3F 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #551: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/81 64-byte object &lt;51-00 00-00 08-6B 60-00 20-6B 60-00 20-6B 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 30-81 60-00 48-81 60-00 48-81 60-00 34-38 37-63 00-00 00-00 78-8A 60-00 78-8A 60-00 B8-45 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #552: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/82 64-byte object &lt;52-00 00-00 00-EB 60-00 18-EB 60-00 18-EB 60-00 48-84 60-00 60-84 60-00 60-84 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 90-8D 60-00 90-8D 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #553: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/83 64-byte object &lt;53-00 00-00 38-3F 61-00 50-3F 61-00 50-3F 61-00 60-87 60-00 78-87 60-00 78-87 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 A8-90 60-00 A8-90 60-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #554: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/84 64-byte object &lt;54-00 00-00 B8-45 61-00 D0-45 61-00 D0-45 61-00 78-8A 60-00 90-8A 60-00 90-8A 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 C0-93 60-00 C0-93 60-00 00-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #555: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/85 64-byte object &lt;55-00 00-00 B8-42 61-00 D0-42 61-00 D0-42 61-00 90-8D 60-00 A8-8D 60-00 A8-8D 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 E8-96 60-00 E8-96 60-00 38-3F 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #556: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/86 64-byte object &lt;56-00 00-00 08-6B 60-00 20-6B 60-00 20-6B 60-00 A8-90 60-00 C0-90 60-00 C0-90 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 10-9A 60-00 10-9A 60-00 B8-45 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #557: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/87 64-byte object &lt;57-00 00-00 00-EB 60-00 18-EB 60-00 18-EB 60-00 C0-93 60-00 D8-93 60-00 D8-93 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 38-9D 60-00 38-9D 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #558: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/88 64-byte object &lt;58-00 00-00 38-3F 61-00 50-3F 61-00 50-3F 61-00 E8-96 60-00 00-97 60-00 00-97 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 60-A0 60-00 60-A0 60-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #559: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/89 64-byte object &lt;59-00 00-00 B8-45 61-00 D0-45 61-00 D0-45 61-00 10-9A 60-00 28-9A 60-00 28-9A 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 88-A3 60-00 88-A3 60-00 00-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #560: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/90 64-byte object &lt;5A-00 00-00 B8-42 61-00 D0-42 61-00 D0-42 61-00 38-9D 60-00 50-9D 60-00 50-9D 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 B0-A6 60-00 B0-A6 60-00 38-3F 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #561: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/91 64-byte object &lt;5B-00 00-00 08-6B 60-00 20-6B 60-00 20-6B 60-00 60-A0 60-00 78-A0 60-00 78-A0 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 D8-A9 60-00 D8-A9 60-00 B8-45 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #562: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/92 64-byte object &lt;5C-00 00-00 00-EB 60-00 18-EB 60-00 18-EB 60-00 88-A3 60-00 A0-A3 60-00 A0-A3 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 00-AD 60-00 00-AD 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #563: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/93 64-byte object &lt;5D-00 00-00 38-3F 61-00 50-3F 61-00 50-3F 61-00 B0-A6 60-00 C8-A6 60-00 C8-A6 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 28-B0 60-00 28-B0 60-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #564: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/94 64-byte object &lt;5E-00 00-00 B8-45 61-00 D0-45 61-00 D0-45 61-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 D8-A9 60-00 F0-A9 60-00 F0-A9 60-00 34-38 37-63 00-00 00-00 50-B3 60-00 50-B3 60-00 00-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #565: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/95 64-byte object &lt;5F-00 00-00 B8-42 61-00 D0-42 61-00 D0-42 61-00 00-AD 60-00 18-AD 60-00 18-AD 60-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 34-38 37-63 00-00 00-00 78-B6 60-00 78-B6 60-00 38-3F 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #566: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/96 64-byte object &lt;60-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 08-6B 60-00 20-6B 60-00 20-6B 60-00 34-38 37-63 00-00 00-00 28-B0 60-00 28-B0 60-00 A0-B9 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #567: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/97 64-byte object &lt;61-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 28-B0 60-00 40-B0 60-00 40-B0 60-00 34-38 37-63 00-00 00-00 A0-B9 60-00 A0-B9 60-00 B8-45 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #568: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/98 64-byte object &lt;62-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 A0-B9 60-00 B8-B9 60-00 B8-B9 60-00 34-38 37-63 00-00 00-00 B8-45 61-00 B8-45 61-00 00-EB 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #569: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/99 64-byte object &lt;63-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 B8-45 61-00 D0-45 61-00 D0-45 61-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 00-EB 60-00 00-EB 60-00 50-B3 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #570: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/100 64-byte object &lt;64-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 00-EB 60-00 18-EB 60-00 18-EB 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 50-B3 60-00 50-B3 60-00 B8-BC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #571: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/101 64-byte object &lt;65-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 50-B3 60-00 68-B3 60-00 68-B3 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #572: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/102 64-byte object &lt;66-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 98-D2 60-00 C0-D2 60-00 C0-D2 60-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #573: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/103 64-byte object &lt;67-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 98-D2 60-00 C0-D2 60-00 C0-D2 60-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #574: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/104 64-byte object &lt;68-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 98-D2 60-00 C0-D2 60-00 C0-D2 60-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #575: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/105 64-byte object &lt;69-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 08-02 5F-00 88-03 5F-00 88-03 5F-00 50-58 61-00 D8-59 61-00 D8-59 61-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #576: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/106 64-byte object &lt;6A-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-FE 64-00 B0-FE 64-00 B0-FE 64-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #577: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/107 64-byte object &lt;6B-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 A8-FE 64-00 B0-FE 64-00 B0-FE 64-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #578: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/108 64-byte object &lt;6C-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 A8-FE 64-00 A9-FE 64-00 A9-FE 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #579: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/109 64-byte object &lt;6D-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 A8-FE 64-00 AA-FE 64-00 AA-FE 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #580: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/110 64-byte object &lt;6E-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 A8-FE 64-00 AB-FE 64-00 AB-FE 64-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #581: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/111 64-byte object &lt;6F-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-2C 65-00 EC-2C 65-00 EC-2C 65-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #582: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/112 64-byte object &lt;70-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-2C 65-00 ED-2C 65-00 ED-2C 65-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #583: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/113 64-byte object &lt;71-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-2C 65-00 EE-2C 65-00 EE-2C 65-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #584: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/114 64-byte object &lt;72-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-2C 65-00 EF-2C 65-00 EF-2C 65-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #585: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/115 64-byte object &lt;73-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 4C-EB 60-00 4C-EB 60-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #586: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/116 64-byte object &lt;74-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #587: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/117 64-byte object &lt;75-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 00-00 00-00 00-00 00-00 00-00 00-00 E8-2C 65-00 E9-2C 65-00 E9-2C 65-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #588: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/118 64-byte object &lt;76-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 00-00 00-00 00-00 00-00 00-00 00-00 E8-2C 65-00 EC-2C 65-00 EC-2C 65-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #589: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/119 64-byte object &lt;77-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 00-00 00-00 00-00 00-00 00-00 00-00 E8-2C 65-00 F0-2C 65-00 F0-2C 65-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #590: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/120 64-byte object &lt;78-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 00-00 00-00 00-00 00-00 00-00 00-00 38-EB 60-00 47-EB 60-00 47-EB 60-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #591: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/121 64-byte object &lt;79-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 00-00 00-00 00-00 00-00 00-00 00-00 38-EB 60-00 49-EB 60-00 49-EB 60-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #592: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/122 64-byte object &lt;7A-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 00-00 00-00 00-00 00-00 00-00 00-00 38-EB 60-00 4C-EB 60-00 4C-EB 60-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #593: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/123 64-byte object &lt;7B-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 B8-BC 60-00 D1-BC 60-00 D1-BC 60-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #594: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/124 64-byte object &lt;7C-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 B8-42 61-00 D0-42 61-00 D0-42 61-00 34-38 37-63 00-00 00-00 08-6B 60-00 08-6B 60-00 28-B0 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #595: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/125 64-byte object &lt;7D-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 08-6B 60-00 20-6B 60-00 20-6B 60-00 34-38 37-63 00-00 00-00 28-B0 60-00 28-B0 60-00 A0-B9 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #596: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/126 64-byte object &lt;7E-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 28-B0 60-00 40-B0 60-00 40-B0 60-00 34-38 37-63 00-00 00-00 A0-B9 60-00 A0-B9 60-00 B8-45 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #597: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/127 64-byte object &lt;7F-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 A0-B9 60-00 B8-B9 60-00 B8-B9 60-00 34-38 37-63 00-00 00-00 B8-45 61-00 B8-45 61-00 60-E2 66-00 02-00 00-00&gt;' - PASSED
gtests.sh: #598: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/128 64-byte object &lt;80-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 B8-45 61-00 D0-45 61-00 D0-45 61-00 34-38 37-63 00-00 00-00 60-E2 66-00 60-E2 66-00 80-E2 66-00 02-00 00-00&gt;' - PASSED
gtests.sh: #599: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/129 64-byte object &lt;81-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 60-E2 66-00 78-E2 66-00 78-E2 66-00 34-38 37-63 00-00 00-00 80-E2 66-00 80-E2 66-00 B8-BC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #600: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/130 64-byte object &lt;82-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 80-E2 66-00 98-E2 66-00 98-E2 66-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #601: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/131 64-byte object &lt;83-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 B8-BC 60-00 D0-BC 60-00 D0-BC 60-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #602: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/132 64-byte object &lt;84-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 B8-42 61-00 D0-42 61-00 D0-42 61-00 34-38 37-63 00-00 00-00 08-6B 60-00 08-6B 60-00 28-B0 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #603: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/133 64-byte object &lt;85-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 08-6B 60-00 20-6B 60-00 20-6B 60-00 34-38 37-63 00-00 00-00 28-B0 60-00 28-B0 60-00 A0-B9 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #604: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/134 64-byte object &lt;86-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 28-B0 60-00 40-B0 60-00 40-B0 60-00 34-38 37-63 00-00 00-00 A0-B9 60-00 A0-B9 60-00 B8-45 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #605: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/135 64-byte object &lt;87-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 A0-B9 60-00 B8-B9 60-00 B8-B9 60-00 34-38 37-63 00-00 00-00 B8-45 61-00 B8-45 61-00 60-E2 66-00 02-00 00-00&gt;' - PASSED
gtests.sh: #606: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/136 64-byte object &lt;88-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 B8-45 61-00 D0-45 61-00 D0-45 61-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 60-E2 66-00 60-E2 66-00 80-E2 66-00 02-00 00-00&gt;' - PASSED
gtests.sh: #607: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/137 64-byte object &lt;89-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 60-E2 66-00 78-E2 66-00 78-E2 66-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 80-E2 66-00 80-E2 66-00 B8-BC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #608: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/138 64-byte object &lt;8A-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 80-E2 66-00 98-E2 66-00 98-E2 66-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #609: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/139 64-byte object &lt;8B-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 B8-BC 60-00 D0-BC 60-00 D0-BC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #610: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/140 64-byte object &lt;8C-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 B8-42 61-00 D0-42 61-00 D0-42 61-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 08-6B 60-00 08-6B 60-00 28-B0 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #611: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/141 64-byte object &lt;8D-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 08-6B 60-00 20-6B 60-00 20-6B 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 28-B0 60-00 28-B0 60-00 A0-B9 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #612: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/142 64-byte object &lt;8E-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 28-B0 60-00 40-B0 60-00 40-B0 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 A0-B9 60-00 A0-B9 60-00 B8-45 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #613: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/143 64-byte object &lt;8F-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 A0-B9 60-00 B8-B9 60-00 B8-B9 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 B8-45 61-00 B8-45 61-00 60-E2 66-00 02-00 00-00&gt;' - PASSED
gtests.sh: #614: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/144 64-byte object &lt;90-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 B8-45 61-00 D0-45 61-00 D0-45 61-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 60-E2 66-00 60-E2 66-00 80-E2 66-00 02-00 00-00&gt;' - PASSED
gtests.sh: #615: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/145 64-byte object &lt;91-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 60-E2 66-00 78-E2 66-00 78-E2 66-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 80-E2 66-00 80-E2 66-00 B8-BC 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #616: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/146 64-byte object &lt;92-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 80-E2 66-00 98-E2 66-00 98-E2 66-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 B8-BC 60-00 B8-BC 60-00 B8-42 61-00 02-00 00-00&gt;' - PASSED
gtests.sh: #617: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/147 64-byte object &lt;93-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 B8-BC 60-00 D0-BC 60-00 D0-BC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #618: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/148 64-byte object &lt;94-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 D8-39 67-00 00-3A 67-00 00-3A 67-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #619: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/149 64-byte object &lt;95-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 D8-39 67-00 00-3A 67-00 00-3A 67-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #620: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/150 64-byte object &lt;96-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 D8-39 67-00 00-3A 67-00 00-3A 67-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #621: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/151 64-byte object &lt;97-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 D8-39 67-00 00-3A 67-00 00-3A 67-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #622: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/152 64-byte object &lt;98-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 D8-39 67-00 00-3A 67-00 00-3A 67-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #623: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/153 64-byte object &lt;99-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 D8-39 67-00 00-3A 67-00 00-3A 67-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #624: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/154 64-byte object &lt;9A-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 D8-39 67-00 00-3A 67-00 00-3A 67-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #625: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/155 64-byte object &lt;9B-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 D8-39 67-00 00-3A 67-00 00-3A 67-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #626: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/156 64-byte object &lt;9C-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 D8-39 67-00 00-3A 67-00 00-3A 67-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #627: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/157 64-byte object &lt;9D-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 D8-39 67-00 00-3A 67-00 00-3A 67-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #628: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/158 64-byte object &lt;9E-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 D8-39 67-00 00-3A 67-00 00-3A 67-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #629: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/159 64-byte object &lt;9F-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 D8-39 67-00 00-3A 67-00 00-3A 67-00 34-38 37-63 00-00 00-00 B8-42 61-00 B8-42 61-00 08-6B 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #630: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/160 64-byte object &lt;A0-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 38-EB 60-00 48-EB 60-00 48-EB 60-00 B8-42 61-00 D0-42 61-00 D0-42 61-00 34-38 37-63 00-00 00-00 08-6B 60-00 08-6B 60-00 28-B0 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #631: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/161 64-byte object &lt;A1-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 08-6B 60-00 20-6B 60-00 20-6B 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 34-38 37-63 00-00 00-00 28-B0 60-00 28-B0 60-00 A0-B9 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #632: 'Pkcs11WycheproofAESKWTest/Pkcs11AESKeyWrapTest: TestVectors/162 64-byte object &lt;A2-00 00-00 68-EC 60-00 88-EC 60-00 88-EC 60-00 E8-F4 60-00 08-F5 60-00 08-F5 60-00 E8-5D 67-00 10-5E 67-00 10-5E 67-00 34-38 37-63 00-00 00-00 28-B0 60-00 28-B0 60-00 A0-B9 60-00 02-00 00-00&gt;' - PASSED
gtests.sh: #633: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/0 4229' - PASSED
gtests.sh: #634: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/1 4226' - PASSED
gtests.sh: #635: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/2 310' - PASSED
gtests.sh: #636: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt/3 307' - PASSED
gtests.sh: #637: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/0 4229' - PASSED
gtests.sh: #638: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/1 4226' - PASSED
gtests.sh: #639: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/2 310' - PASSED
gtests.sh: #640: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecrypt/3 307' - PASSED
gtests.sh: #641: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/0 4229' - PASSED
gtests.sh: #642: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/1 4226' - PASSED
gtests.sh: #643: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/2 310' - PASSED
gtests.sh: #644: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextEncryptDecryptTwoParts/3 307' - PASSED
gtests.sh: #645: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/0 4229' - PASSED
gtests.sh: #646: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/1 4226' - PASSED
gtests.sh: #647: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/2 310' - PASSED
gtests.sh: #648: 'EncryptDecrypt/Pkcs11CbcPadTest: FailDecryptSimple/3 307' - PASSED
gtests.sh: #649: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/0 4229' - PASSED
gtests.sh: #650: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/1 4226' - PASSED
gtests.sh: #651: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/2 310' - PASSED
gtests.sh: #652: 'EncryptDecrypt/Pkcs11CbcPadTest: FailEncryptSimple/3 307' - PASSED
gtests.sh: #653: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/0 4229' - PASSED
gtests.sh: #654: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/1 4226' - PASSED
gtests.sh: #655: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/2 310' - PASSED
gtests.sh: #656: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptSimple/3 307' - PASSED
gtests.sh: #657: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/0 4229' - PASSED
gtests.sh: #658: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/1 4226' - PASSED
gtests.sh: #659: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/2 310' - PASSED
gtests.sh: #660: 'EncryptDecrypt/Pkcs11CbcPadTest: ContextFailDecryptInvalidBlockSize/3 307' - PASSED
gtests.sh: #661: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/0 4229' - PASSED
gtests.sh: #662: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/1 4226' - PASSED
gtests.sh: #663: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/2 310' - PASSED
gtests.sh: #664: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_PaddingTooLong/3 307' - PASSED
gtests.sh: #665: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/0 4229' - PASSED
gtests.sh: #666: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/1 4226' - PASSED
gtests.sh: #667: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/2 310' - PASSED
gtests.sh: #668: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding1/3 307' - PASSED
gtests.sh: #669: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/0 4229' - PASSED
gtests.sh: #670: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/1 4226' - PASSED
gtests.sh: #671: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/2 310' - PASSED
gtests.sh: #672: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortPadding2/3 307' - PASSED
gtests.sh: #673: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/0 4229' - PASSED
gtests.sh: #674: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/1 4226' - PASSED
gtests.sh: #675: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/2 310' - PASSED
gtests.sh: #676: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ZeroLengthPadding/3 307' - PASSED
gtests.sh: #677: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/0 4229' - PASSED
gtests.sh: #678: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/1 4226' - PASSED
gtests.sh: #679: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/2 310' - PASSED
gtests.sh: #680: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_OverflowPadding/3 307' - PASSED
gtests.sh: #681: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/0 4229' - PASSED
gtests.sh: #682: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/1 4226' - PASSED
gtests.sh: #683: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/2 310' - PASSED
gtests.sh: #684: 'EncryptDecrypt/Pkcs11CbcPadTest: EncryptDecrypt_ShortValidPadding/3 307' - PASSED
gtests.sh: #685: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/0 104-byte object &lt;01-00 00-00 90-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #686: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/1 104-byte object &lt;02-00 00-00 08-DC 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-DC 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-DC 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #687: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/2 104-byte object &lt;03-00 00-00 D0-DD 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-DD 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #688: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/3 104-byte object &lt;04-00 00-00 F8-DD 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-AE 5F-00 80-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #689: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/4 104-byte object &lt;05-00 00-00 F8-DD 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 02-00 00-00 33-66 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #690: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/5 104-byte object &lt;06-00 00-00 20-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 04-00 00-00 32-37 64-39 00-00 00-00 00-00 00-00 00-00 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #691: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/6 104-byte object &lt;07-00 00-00 E0-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 06-00 00-00 35-30 62-34 32-38 00-00 00-00 00-00 00-00 00-00 B8-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-DC 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #692: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/7 104-byte object &lt;08-00 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 08-00 00-00 30-62 39-32 36-32 65-63 00-00 00-00 00-00 00-00 F8-DD 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-F3 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #693: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/8 104-byte object &lt;09-00 00-00 A8-F3 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 0A-00 00-00 65-61 61-39 31-32 37-33 65-37 00-00 00-00 00-00 20-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #694: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/9 104-byte object &lt;0A-00 00-00 30-DC 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 0C-00 00-00 36-31 32-33 63-35 35-36 63-35 63-63 00-00 00-00 B8-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-EF 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #695: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/10 104-byte object &lt;0B-00 00-00 B0-EF 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 0E-00 00-00 37-65 34-38 66-30 36-31 38-33 61-61 34-30 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-F3 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #696: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/11 104-byte object &lt;0C-00 00-00 F8-DD 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-65 64-00 10-00 00-00 10-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 A8-F3 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #697: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/12 104-byte object &lt;0D-00 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-39 64-00 12-00 00-00 12-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 30-DC 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-EF 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #698: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/13 104-byte object &lt;0E-00 00-00 B8-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-34 64-00 14-00 00-00 14-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 B0-EF 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-F3 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #699: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/14 104-byte object &lt;0F-00 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-09 64-00 16-00 00-00 16-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 F8-DD 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #700: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/15 104-byte object &lt;10-00 00-00 A8-F3 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-34 64-00 18-00 00-00 18-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-EF 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #701: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/16 104-byte object &lt;11-00 00-00 30-DC 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-FB 63-00 1A-00 00-00 1A-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 B8-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 80-F3 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #702: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/17 104-byte object &lt;12-00 00-00 B0-EF 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F0 67-00 1C-00 00-00 1C-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 E0-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-DD 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #703: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/18 104-byte object &lt;13-00 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-DC 67-00 1E-00 00-00 1E-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 80-F3 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #704: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/19 104-byte object &lt;14-00 00-00 D8-EF 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-F3 67-00 22-00 00-00 22-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 F8-DD 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #705: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/20 104-byte object &lt;15-00 00-00 E0-DB 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 10-26 68-00 28-00 00-00 28-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #706: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/21 104-byte object &lt;16-00 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 3E-00 00-00 3E-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 A0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #707: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/22 104-byte object &lt;17-00 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 A0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #708: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/23 104-byte object &lt;18-00 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C7 5F-00 A0-00 00-00 A0-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 A0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-31 68-00 C0-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #709: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/24 104-byte object &lt;19-00 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 A0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #710: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/25 104-byte object &lt;1A-00 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 88-B8 5F-00 10-00 00-00 10-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 B0-EF 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #711: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/26 104-byte object &lt;1B-00 00-00 A8-F3 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-38 68-00 1E-00 00-00 1E-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 18-39 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-39 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #712: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/27 104-byte object &lt;1C-00 00-00 A0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 F0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #713: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/28 104-byte object &lt;1D-00 00-00 B0-EF 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-40 68-00 22-00 00-00 22-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 40-40 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #714: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/29 104-byte object &lt;1E-00 00-00 68-40 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 A8-F3 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #715: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/30 104-byte object &lt;1F-00 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-F2 63-00 10-00 00-00 10-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 A0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #716: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/31 104-byte object &lt;20-00 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-EF 67-00 1E-00 00-00 1E-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 40-40 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-40 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #717: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/32 104-byte object &lt;21-00 00-00 A8-F3 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 F0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #718: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/33 104-byte object &lt;22-00 00-00 A0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-51 68-00 22-00 00-00 22-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 68-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #719: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/34 104-byte object &lt;23-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #720: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/35 104-byte object &lt;24-00 00-00 68-40 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 A8-F3 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #721: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/36 104-byte object &lt;25-00 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-1B 68-00 1E-00 00-00 1E-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 68-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #722: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/37 104-byte object &lt;26-00 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 68-40 68-00 20-00 00-00 20-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 F0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #723: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/38 104-byte object &lt;27-00 00-00 A8-F3 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-63 68-00 22-00 00-00 22-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 40-63 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #724: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/39 104-byte object &lt;28-00 00-00 68-63 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #725: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/40 104-byte object &lt;29-00 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #726: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/41 104-byte object &lt;2A-00 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-1B 68-00 1E-00 00-00 1E-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #727: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/42 104-byte object &lt;2B-00 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-1B 68-00 20-00 00-00 20-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 68-40 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #728: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/43 104-byte object &lt;2C-00 00-00 18-63 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-75 68-00 22-00 00-00 22-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 D0-75 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #729: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/44 104-byte object &lt;2D-00 00-00 F8-75 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #730: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/45 104-byte object &lt;2E-00 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 68-40 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #731: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/46 104-byte object &lt;2F-00 00-00 F0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-63 68-00 20-00 00-00 20-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 D0-75 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #732: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/47 104-byte object &lt;30-00 00-00 A8-75 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-75 68-00 22-00 00-00 22-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #733: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/48 104-byte object &lt;31-00 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 68-40 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #734: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/49 104-byte object &lt;32-00 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 F0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-75 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #735: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/50 104-byte object &lt;33-00 00-00 18-63 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-75 68-00 20-00 00-00 20-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #736: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/51 104-byte object &lt;34-00 00-00 F8-75 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F0 67-00 22-00 00-00 22-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 68-40 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #737: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/52 104-byte object &lt;35-00 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-75 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #738: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/53 104-byte object &lt;36-00 00-00 F0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 18-63 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #739: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/54 104-byte object &lt;37-00 00-00 A8-75 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-75 68-00 1E-00 00-00 1E-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 68-40 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-F0 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #740: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/55 104-byte object &lt;38-00 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-1B 68-00 20-00 00-00 20-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #741: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/56 104-byte object &lt;39-00 00-00 18-63 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-A7 68-00 22-00 00-00 22-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 80-A7 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #742: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/57 104-byte object &lt;3A-00 00-00 A8-A7 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 A8-75 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-75 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #743: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/58 104-byte object &lt;3B-00 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #744: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/59 104-byte object &lt;3C-00 00-00 F0-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-63 68-00 20-00 00-00 20-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 80-A7 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #745: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/60 104-byte object &lt;3D-00 00-00 58-A7 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-A7 68-00 22-00 00-00 22-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 D0-75 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #746: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/61 104-byte object &lt;3E-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 A8-75 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #747: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/62 104-byte object &lt;3F-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #748: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/63 104-byte object &lt;40-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #749: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/64 104-byte object &lt;41-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 66-30 36-31 38-33 61-61 34-30 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-0B 62-00 80-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #750: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/65 104-byte object &lt;42-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 02-00 00-00 35-38 00-00 66-30 36-31 38-33 61-61 34-30 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #751: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/66 104-byte object &lt;43-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 04-00 00-00 30-66 37-65 00-30 36-31 38-33 61-61 34-30 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #752: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/67 104-byte object &lt;44-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 06-00 00-00 33-33 66-35 33-30 00-31 38-33 61-61 34-30 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #753: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/68 104-byte object &lt;45-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 08-00 00-00 33-61 61-37 33-63 34-38 00-33 61-61 34-30 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #754: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/69 104-byte object &lt;46-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 0A-00 00-00 37-65 34-63 36-39 30-61 38-38 00-61 34-30 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #755: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/70 104-byte object &lt;47-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 0C-00 00-00 65-39 35-32 30-32 38-30 39-37 33-62 00-30 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #756: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/71 104-byte object &lt;48-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 0E-00 00-00 34-38 38-30 62-34 31-32 32-38 37-61 30-62 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #757: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/72 104-byte object &lt;49-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #758: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/73 104-byte object &lt;4A-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 12-00 00-00 12-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #759: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/74 104-byte object &lt;4B-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F6 63-00 14-00 00-00 14-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #760: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/75 104-byte object &lt;4C-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F6 63-00 16-00 00-00 16-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #761: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/76 104-byte object &lt;4D-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F6 63-00 18-00 00-00 18-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #762: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/77 104-byte object &lt;4E-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F6 63-00 1A-00 00-00 1A-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #763: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/78 104-byte object &lt;4F-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-1B 68-00 1C-00 00-00 1C-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 90-51 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-DE 67-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #764: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/79 104-byte object &lt;50-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-1B 68-00 1E-00 00-00 1E-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 A8-A7 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-D1 68-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #765: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/80 104-byte object &lt;51-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E8-D1 68-00 22-00 00-00 22-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 88-02 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #766: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/81 104-byte object &lt;52-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D0-0D 69-00 28-00 00-00 28-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 88-02 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #767: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/82 104-byte object &lt;53-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 3E-00 00-00 3E-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 88-02 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #768: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/83 104-byte object &lt;54-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 88-02 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #769: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/84 104-byte object &lt;55-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C7 5F-00 A0-00 00-00 A0-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 88-02 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-31 68-00 C0-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #770: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/85 104-byte object &lt;56-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 88-02 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-02 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #771: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/86 104-byte object &lt;57-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 88-02 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-02 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #772: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/87 104-byte object &lt;58-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 88-02 69-00 1E-00 00-00 1E-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 B0-02 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-02 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #773: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/88 104-byte object &lt;59-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-1B 68-00 20-00 00-00 20-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 70-1F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #774: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/89 104-byte object &lt;5A-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-1F 69-00 22-00 00-00 22-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 98-1F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #775: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/90 104-byte object &lt;5B-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 70-1F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-1F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #776: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/91 104-byte object &lt;5C-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 70-1F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-1F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #777: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/92 104-byte object &lt;5D-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-1F 69-00 1E-00 00-00 1E-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 98-1F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-1F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #778: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/93 104-byte object &lt;5E-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 50-27 69-00 20-00 00-00 20-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 78-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #779: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/94 104-byte object &lt;5F-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-27 69-00 22-00 00-00 22-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #780: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/95 104-byte object &lt;60-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 78-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #781: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/96 104-byte object &lt;61-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 78-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #782: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/97 104-byte object &lt;62-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 78-27 69-00 1E-00 00-00 1E-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-02 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #783: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/98 104-byte object &lt;63-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-39 69-00 20-00 00-00 20-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 00-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #784: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/99 104-byte object &lt;64-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-3A 69-00 22-00 00-00 22-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #785: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/100 104-byte object &lt;65-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 00-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #786: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/101 104-byte object &lt;66-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 00-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #787: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/102 104-byte object &lt;67-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-3A 69-00 1E-00 00-00 1E-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #788: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/103 104-byte object &lt;68-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-3A 69-00 20-00 00-00 20-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #789: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/104 104-byte object &lt;69-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-3A 69-00 22-00 00-00 22-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #790: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/105 104-byte object &lt;6A-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 00-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #791: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/106 104-byte object &lt;6B-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 00-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #792: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/107 104-byte object &lt;6C-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-3A 69-00 20-00 00-00 20-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #793: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/108 104-byte object &lt;6D-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-3A 69-00 22-00 00-00 22-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #794: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/109 104-byte object &lt;6E-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 00-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #795: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/110 104-byte object &lt;6F-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 00-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #796: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/111 104-byte object &lt;70-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-3A 69-00 20-00 00-00 20-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #797: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/112 104-byte object &lt;71-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-3A 69-00 22-00 00-00 22-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #798: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/113 104-byte object &lt;72-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 00-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #799: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/114 104-byte object &lt;73-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 00-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #800: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/115 104-byte object &lt;74-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-3A 69-00 1E-00 00-00 1E-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-1F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #801: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/116 104-byte object &lt;75-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-4C 69-00 20-00 00-00 20-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #802: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/117 104-byte object &lt;76-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-27 69-00 22-00 00-00 22-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #803: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/118 104-byte object &lt;77-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #804: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/119 104-byte object &lt;78-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #805: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/120 104-byte object &lt;79-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #806: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/121 104-byte object &lt;7A-00 00-00 D0-E1 67-00 30-00 00-00 30-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-27 69-00 22-00 00-00 22-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #807: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/122 104-byte object &lt;7B-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #808: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/123 104-byte object &lt;7C-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #809: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/124 104-byte object &lt;7D-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-E3 67-00 40-00 00-00 40-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #810: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/125 104-byte object &lt;7E-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 62-34 31-32 32-38 37-61 30-62 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-0B 62-00 80-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #811: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/126 104-byte object &lt;7F-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 02-00 00-00 34-30 00-00 62-34 31-32 32-38 37-61 30-62 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #812: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/127 104-byte object &lt;80-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 04-00 00-00 36-36 30-31 00-34 31-32 32-38 37-61 30-62 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #813: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/128 104-byte object &lt;81-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 06-00 00-00 66-31 64-33 30-30 00-32 32-38 37-61 30-62 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #814: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/129 104-byte object &lt;82-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 08-00 00-00 32-61 65-36 33-63 62-66 00-38 37-61 30-62 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #815: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/130 104-byte object &lt;83-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 0A-00 00-00 61-66 33-61 30-31 35-65 61-31 00-61 30-62 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #816: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/131 104-byte object &lt;84-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 0C-00 00-00 33-66 35-36 39-33 35-64 65-66 33-66 00-62 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #817: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/132 104-byte object &lt;85-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 0E-00 00-00 35-37 62-62 38-36 62-65 65-64 31-35 36-66 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #818: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/133 104-byte object &lt;86-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #819: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/134 104-byte object &lt;87-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 12-00 00-00 12-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #820: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/135 104-byte object &lt;88-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F6 63-00 14-00 00-00 14-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #821: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/136 104-byte object &lt;89-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F6 63-00 16-00 00-00 16-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #822: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/137 104-byte object &lt;8A-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F6 63-00 18-00 00-00 18-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #823: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/138 104-byte object &lt;8B-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F0-F6 63-00 1A-00 00-00 1A-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #824: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/139 104-byte object &lt;8C-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-27 69-00 1C-00 00-00 1C-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 B0-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-5F 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #825: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/140 104-byte object &lt;8D-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 08-92 69-00 1E-00 00-00 1E-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 28-3A 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-BD 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #826: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/141 104-byte object &lt;8E-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-BD 69-00 22-00 00-00 22-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 60-F6 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #827: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/142 104-byte object &lt;8F-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-02 6A-00 28-00 00-00 28-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 60-F6 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #828: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/143 104-byte object &lt;90-00 00-00 70-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-E3 67-00 3E-00 00-00 3E-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 60-F6 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #829: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/144 104-byte object &lt;91-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F1 61-00 50-00 00-00 50-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 60-F6 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #830: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/145 104-byte object &lt;92-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-C7 5F-00 A0-00 00-00 A0-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 60-F6 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-31 68-00 C0-00 00-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #831: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/146 104-byte object &lt;93-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 60-F6 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 88-F6 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #832: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/147 104-byte object &lt;94-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 60-F6 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 88-F6 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #833: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/148 104-byte object &lt;95-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 60-F6 69-00 1E-00 00-00 1E-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 88-F6 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-F6 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #834: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/149 104-byte object &lt;96-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-27 69-00 20-00 00-00 20-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 70-13 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #835: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/150 104-byte object &lt;97-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-13 6A-00 22-00 00-00 22-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 98-13 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #836: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/151 104-byte object &lt;98-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 70-13 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-13 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #837: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/152 104-byte object &lt;99-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 70-13 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-13 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #838: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/153 104-byte object &lt;9A-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-13 6A-00 1E-00 00-00 1E-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 98-13 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C0-13 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #839: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/154 104-byte object &lt;9B-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-1A 6A-00 20-00 00-00 20-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 08-1B 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #840: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/155 104-byte object &lt;9C-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 08-1B 6A-00 22-00 00-00 22-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 30-1B 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #841: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/156 104-byte object &lt;9D-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 08-1B 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-1B 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #842: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/157 104-byte object &lt;9E-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 08-1B 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-1B 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #843: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/158 104-byte object &lt;9F-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 08-1B 6A-00 1E-00 00-00 1E-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 30-1B 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 88-F6 69-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #844: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/159 104-byte object &lt;A0-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-2E 6A-00 20-00 00-00 20-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 B8-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #845: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/160 104-byte object &lt;A1-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-2E 6A-00 22-00 00-00 22-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #846: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/161 104-byte object &lt;A2-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 B8-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #847: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/162 104-byte object &lt;A3-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 B8-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #848: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/163 104-byte object &lt;A4-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-2E 6A-00 1E-00 00-00 1E-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #849: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/164 104-byte object &lt;A5-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-2E 6A-00 20-00 00-00 20-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #850: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/165 104-byte object &lt;A6-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-2E 6A-00 22-00 00-00 22-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 A8-E7 67-00 60-00 00-00 60-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #851: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/166 104-byte object &lt;A7-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 B8-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #852: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/167 104-byte object &lt;A8-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 B8-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #853: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/168 104-byte object &lt;A9-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-2E 6A-00 20-00 00-00 20-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #854: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/169 104-byte object &lt;AA-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-2E 6A-00 22-00 00-00 22-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #855: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/170 104-byte object &lt;AB-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 B8-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #856: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/171 104-byte object &lt;AC-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 B8-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #857: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/172 104-byte object &lt;AD-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-2E 6A-00 20-00 00-00 20-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #858: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/173 104-byte object &lt;AE-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-2E 6A-00 22-00 00-00 22-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #859: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/174 104-byte object &lt;AF-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 B8-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #860: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/175 104-byte object &lt;B0-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 B8-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #861: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/176 104-byte object &lt;B1-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-2E 6A-00 1E-00 00-00 1E-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 E0-2E 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 98-13 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #862: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/177 104-byte object &lt;B2-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 F8-41 6A-00 20-00 00-00 20-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 30-1B 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #863: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/178 104-byte object &lt;B3-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-1B 6A-00 22-00 00-00 22-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 E0-55 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #864: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/179 104-byte object &lt;B4-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 44-DB 67-00 00-00 00-00 00-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 30-1B 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-55 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #865: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/180 104-byte object &lt;B5-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 70-4D 68-00 10-00 00-00 10-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 30-1B 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-55 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #866: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/181 104-byte object &lt;B6-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-1B 6A-00 20-00 00-00 20-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 E0-55 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #867: 'WycheproofTestVector/Pkcs11AesCbcWycheproofTest: TestVectors/182 104-byte object &lt;B7-00 00-00 B8-E3 67-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 30-1B 6A-00 22-00 00-00 22-00 00-00 38-36 62-65 65-64 31-35 36-66 00-00 E0-55 6A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-FE 69-00 40-00 00-00 40-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #868: 'NSSTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/0 68-byte object &lt;00-00 00-00 48-E8 60-00 BA-E8 60-00 BA-E8 60-00 20-07 61-00 2C-07 61-00 2C-07 61-00 08-56 6A-00 28-56 6A-00 28-56 6A-00 D8-19 66-00 E4-19 66-00 E4-19 66-00 C0-89 5F-00 42-8A 5F-00 42-8A 5F-00 00-00 64-00&gt;' - PASSED
gtests.sh: #869: 'NSSTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/1 68-byte object &lt;01-00 00-00 D0-B9 67-00 D9-BA 67-00 D9-BA 67-00 20-07 61-00 2C-07 61-00 2C-07 61-00 C8-88 6A-00 E8-88 6A-00 E8-88 6A-00 D8-19 66-00 E4-19 66-00 E4-19 66-00 E0-BA 67-00 F9-BB 67-00 F9-BB 67-00 00-00 64-00&gt;' - PASSED
gtests.sh: #870: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/0 68-byte object &lt;00-00 00-00 D0-07 6B-00 42-08 6B-00 42-08 6B-00 48-08 6B-00 54-08 6B-00 54-08 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 80-08 6B-00 8C-08 6B-00 8C-08 6B-00 90-08 6B-00 12-09 6B-00 12-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #871: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/1 68-byte object &lt;01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 48-08 6B-00 54-08 6B-00 54-08 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #872: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/2 68-byte object &lt;02-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 48-08 6B-00 50-08 6B-00 50-08 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 80-08 6B-00 8C-08 6B-00 8C-08 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #873: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/3 68-byte object &lt;03-00 00-00 80-08 6B-00 81-08 6B-00 81-08 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 60-0B 6B-00 6C-0B 6B-00 6C-0B 6B-00 70-07 6B-00 81-07 6B-00 81-07 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #874: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/4 68-byte object &lt;04-00 00-00 80-08 6B-00 81-08 6B-00 81-08 6B-00 60-0B 6B-00 68-0B 6B-00 68-0B 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 E8-12 6B-00 F4-12 6B-00 F4-12 6B-00 70-07 6B-00 81-07 6B-00 81-07 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #875: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/5 68-byte object &lt;05-00 00-00 E8-12 6B-00 EA-12 6B-00 EA-12 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 28-0B 6B-00 34-0B 6B-00 34-0B 6B-00 70-07 6B-00 82-07 6B-00 82-07 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #876: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/6 68-byte object &lt;06-00 00-00 E8-12 6B-00 EA-12 6B-00 EA-12 6B-00 28-0B 6B-00 30-0B 6B-00 30-0B 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-09 6B-00 9C-09 6B-00 9C-09 6B-00 70-07 6B-00 82-07 6B-00 82-07 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #877: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/7 68-byte object &lt;07-00 00-00 90-09 6B-00 93-09 6B-00 93-09 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 F8-12 6B-00 04-13 6B-00 04-13 6B-00 70-07 6B-00 83-07 6B-00 83-07 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #878: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/8 68-byte object &lt;08-00 00-00 90-09 6B-00 93-09 6B-00 93-09 6B-00 F8-12 6B-00 00-13 6B-00 00-13 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 28-18 6B-00 34-18 6B-00 34-18 6B-00 70-07 6B-00 83-07 6B-00 83-07 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #879: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/9 68-byte object &lt;09-00 00-00 28-18 6B-00 2C-18 6B-00 2C-18 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 38-18 6B-00 44-18 6B-00 44-18 6B-00 70-07 6B-00 84-07 6B-00 84-07 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #880: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/10 68-byte object &lt;0A-00 00-00 28-18 6B-00 2C-18 6B-00 2C-18 6B-00 38-18 6B-00 40-18 6B-00 40-18 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 60-0B 6B-00 6C-0B 6B-00 6C-0B 6B-00 70-07 6B-00 84-07 6B-00 84-07 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #881: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/11 68-byte object &lt;0B-00 00-00 60-0B 6B-00 65-0B 6B-00 65-0B 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 D0-1D 6B-00 DC-1D 6B-00 DC-1D 6B-00 18-2D 6B-00 2D-2D 6B-00 2D-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #882: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/12 68-byte object &lt;0C-00 00-00 60-0B 6B-00 65-0B 6B-00 65-0B 6B-00 D0-1D 6B-00 D8-1D 6B-00 D8-1D 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 28-0B 6B-00 34-0B 6B-00 34-0B 6B-00 18-2D 6B-00 2D-2D 6B-00 2D-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #883: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/13 68-byte object &lt;0D-00 00-00 28-0B 6B-00 2E-0B 6B-00 2E-0B 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 C8-23 6B-00 D4-23 6B-00 D4-23 6B-00 18-2D 6B-00 2E-2D 6B-00 2E-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #884: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/14 68-byte object &lt;0E-00 00-00 28-0B 6B-00 2E-0B 6B-00 2E-0B 6B-00 C8-23 6B-00 D0-23 6B-00 D0-23 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 F8-12 6B-00 04-13 6B-00 04-13 6B-00 18-2D 6B-00 2E-2D 6B-00 2E-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #885: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/15 68-byte object &lt;0F-00 00-00 F8-12 6B-00 FF-12 6B-00 FF-12 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 18-2A 6B-00 24-2A 6B-00 24-2A 6B-00 18-2D 6B-00 2F-2D 6B-00 2F-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #886: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/16 68-byte object &lt;10-00 00-00 F8-12 6B-00 FF-12 6B-00 FF-12 6B-00 18-2A 6B-00 20-2A 6B-00 20-2A 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 38-18 6B-00 44-18 6B-00 44-18 6B-00 18-2D 6B-00 2F-2D 6B-00 2F-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #887: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/17 68-byte object &lt;11-00 00-00 38-18 6B-00 40-18 6B-00 40-18 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 70-30 6B-00 7C-30 6B-00 7C-30 6B-00 18-2D 6B-00 30-2D 6B-00 30-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #888: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/18 68-byte object &lt;12-00 00-00 38-18 6B-00 40-18 6B-00 40-18 6B-00 70-30 6B-00 78-30 6B-00 78-30 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 D0-1D 6B-00 DC-1D 6B-00 DC-1D 6B-00 18-2D 6B-00 30-2D 6B-00 30-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #889: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/19 68-byte object &lt;13-00 00-00 D0-1D 6B-00 D9-1D 6B-00 D9-1D 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 18-2D 6B-00 31-2D 6B-00 31-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #890: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/20 68-byte object &lt;14-00 00-00 D0-1D 6B-00 D9-1D 6B-00 D9-1D 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 C8-23 6B-00 D4-23 6B-00 D4-23 6B-00 18-2D 6B-00 31-2D 6B-00 31-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #891: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/21 68-byte object &lt;15-00 00-00 C8-23 6B-00 D2-23 6B-00 D2-23 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 B0-3C 6B-00 BC-3C 6B-00 BC-3C 6B-00 18-2D 6B-00 32-2D 6B-00 32-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #892: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/22 68-byte object &lt;16-00 00-00 C8-23 6B-00 D2-23 6B-00 D2-23 6B-00 B0-3C 6B-00 B8-3C 6B-00 B8-3C 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 18-2A 6B-00 24-2A 6B-00 24-2A 6B-00 18-2D 6B-00 32-2D 6B-00 32-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #893: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/23 68-byte object &lt;17-00 00-00 18-2A 6B-00 23-2A 6B-00 23-2A 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 D0-42 6B-00 DC-42 6B-00 DC-42 6B-00 18-2D 6B-00 33-2D 6B-00 33-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #894: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/24 68-byte object &lt;18-00 00-00 18-2A 6B-00 23-2A 6B-00 23-2A 6B-00 D0-42 6B-00 D8-42 6B-00 D8-42 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 70-30 6B-00 7C-30 6B-00 7C-30 6B-00 18-2D 6B-00 33-2D 6B-00 33-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #895: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/25 68-byte object &lt;19-00 00-00 70-30 6B-00 7C-30 6B-00 7C-30 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 F0-48 6B-00 FC-48 6B-00 FC-48 6B-00 18-2D 6B-00 34-2D 6B-00 34-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #896: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/26 68-byte object &lt;1A-00 00-00 70-30 6B-00 7C-30 6B-00 7C-30 6B-00 F0-48 6B-00 F8-48 6B-00 F8-48 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 18-2D 6B-00 34-2D 6B-00 34-2D 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #897: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/27 68-byte object &lt;1B-00 00-00 70-07 6B-00 7D-07 6B-00 7D-07 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 A0-09 6B-00 BD-09 6B-00 BD-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #898: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/28 68-byte object &lt;1C-00 00-00 70-07 6B-00 7D-07 6B-00 7D-07 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 BD-09 6B-00 BD-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #899: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/29 68-byte object &lt;1D-00 00-00 70-07 6B-00 7E-07 6B-00 7E-07 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 A0-09 6B-00 BE-09 6B-00 BE-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #900: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/30 68-byte object &lt;1E-00 00-00 70-07 6B-00 7E-07 6B-00 7E-07 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 BE-09 6B-00 BE-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #901: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/31 68-byte object &lt;1F-00 00-00 70-07 6B-00 7F-07 6B-00 7F-07 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 A0-09 6B-00 BF-09 6B-00 BF-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #902: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/32 68-byte object &lt;20-00 00-00 70-07 6B-00 7F-07 6B-00 7F-07 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 BF-09 6B-00 BF-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #903: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/33 68-byte object &lt;21-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #904: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/34 68-byte object &lt;22-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #905: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/35 68-byte object &lt;23-00 00-00 70-07 6B-00 81-07 6B-00 81-07 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 A0-09 6B-00 C1-09 6B-00 C1-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #906: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/36 68-byte object &lt;24-00 00-00 70-07 6B-00 81-07 6B-00 81-07 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C1-09 6B-00 C1-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #907: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/37 68-byte object &lt;25-00 00-00 70-07 6B-00 82-07 6B-00 82-07 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 A0-09 6B-00 C2-09 6B-00 C2-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #908: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/38 68-byte object &lt;26-00 00-00 70-07 6B-00 82-07 6B-00 82-07 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C2-09 6B-00 C2-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #909: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/39 68-byte object &lt;27-00 00-00 70-07 6B-00 83-07 6B-00 83-07 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 A0-09 6B-00 C3-09 6B-00 C3-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #910: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/40 68-byte object &lt;28-00 00-00 70-07 6B-00 83-07 6B-00 83-07 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C3-09 6B-00 C3-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #911: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/41 68-byte object &lt;29-00 00-00 70-07 6B-00 84-07 6B-00 84-07 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 A0-09 6B-00 C4-09 6B-00 C4-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #912: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/42 68-byte object &lt;2A-00 00-00 70-07 6B-00 84-07 6B-00 84-07 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C4-09 6B-00 C4-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #913: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/43 68-byte object &lt;2B-00 00-00 38-90 6B-00 4D-90 6B-00 4D-90 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 58-90 6B-00 7D-90 6B-00 7D-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #914: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/44 68-byte object &lt;2C-00 00-00 38-90 6B-00 4D-90 6B-00 4D-90 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 58-90 6B-00 7D-90 6B-00 7D-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #915: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/45 68-byte object &lt;2D-00 00-00 38-90 6B-00 4E-90 6B-00 4E-90 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 58-90 6B-00 7E-90 6B-00 7E-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #916: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/46 68-byte object &lt;2E-00 00-00 38-90 6B-00 4E-90 6B-00 4E-90 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 58-90 6B-00 7E-90 6B-00 7E-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #917: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/47 68-byte object &lt;2F-00 00-00 38-90 6B-00 4F-90 6B-00 4F-90 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 58-90 6B-00 7F-90 6B-00 7F-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #918: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/48 68-byte object &lt;30-00 00-00 38-90 6B-00 4F-90 6B-00 4F-90 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 58-90 6B-00 7F-90 6B-00 7F-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #919: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/49 68-byte object &lt;31-00 00-00 38-90 6B-00 50-90 6B-00 50-90 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 58-90 6B-00 80-90 6B-00 80-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #920: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/50 68-byte object &lt;32-00 00-00 38-90 6B-00 50-90 6B-00 50-90 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 58-90 6B-00 80-90 6B-00 80-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #921: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/51 68-byte object &lt;33-00 00-00 38-90 6B-00 51-90 6B-00 51-90 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 58-90 6B-00 81-90 6B-00 81-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #922: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/52 68-byte object &lt;34-00 00-00 38-90 6B-00 51-90 6B-00 51-90 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 58-90 6B-00 81-90 6B-00 81-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #923: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/53 68-byte object &lt;35-00 00-00 38-90 6B-00 52-90 6B-00 52-90 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 58-90 6B-00 82-90 6B-00 82-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #924: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/54 68-byte object &lt;36-00 00-00 38-90 6B-00 52-90 6B-00 52-90 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 58-90 6B-00 82-90 6B-00 82-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #925: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/55 68-byte object &lt;37-00 00-00 38-90 6B-00 53-90 6B-00 53-90 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 58-90 6B-00 83-90 6B-00 83-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #926: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/56 68-byte object &lt;38-00 00-00 38-90 6B-00 53-90 6B-00 53-90 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 58-90 6B-00 83-90 6B-00 83-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #927: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/57 68-byte object &lt;39-00 00-00 38-90 6B-00 54-90 6B-00 54-90 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 58-90 6B-00 84-90 6B-00 84-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #928: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/58 68-byte object &lt;3A-00 00-00 38-90 6B-00 54-90 6B-00 54-90 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 58-90 6B-00 84-90 6B-00 84-90 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #929: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/59 68-byte object &lt;3B-00 00-00 58-08 6B-00 75-08 6B-00 75-08 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 78-0F 6B-00 A5-0F 6B-00 A5-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #930: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/60 68-byte object &lt;3C-00 00-00 58-08 6B-00 75-08 6B-00 75-08 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A5-0F 6B-00 A5-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #931: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/61 68-byte object &lt;3D-00 00-00 58-08 6B-00 76-08 6B-00 76-08 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 78-0F 6B-00 A6-0F 6B-00 A6-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #932: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/62 68-byte object &lt;3E-00 00-00 58-08 6B-00 76-08 6B-00 76-08 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A6-0F 6B-00 A6-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #933: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/63 68-byte object &lt;3F-00 00-00 58-08 6B-00 77-08 6B-00 77-08 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 78-0F 6B-00 A7-0F 6B-00 A7-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #934: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/64 68-byte object &lt;40-00 00-00 58-08 6B-00 77-08 6B-00 77-08 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A7-0F 6B-00 A7-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #935: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/65 68-byte object &lt;41-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #936: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/66 68-byte object &lt;42-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #937: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/67 68-byte object &lt;43-00 00-00 58-08 6B-00 79-08 6B-00 79-08 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #938: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/68 68-byte object &lt;44-00 00-00 58-08 6B-00 79-08 6B-00 79-08 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #939: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/69 68-byte object &lt;45-00 00-00 78-0F 6B-00 A7-0F 6B-00 A7-0F 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 10-27 6B-00 4F-27 6B-00 4F-27 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #940: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/70 68-byte object &lt;46-00 00-00 78-0F 6B-00 A7-0F 6B-00 A7-0F 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 10-27 6B-00 4F-27 6B-00 4F-27 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #941: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/71 68-byte object &lt;47-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #942: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/72 68-byte object &lt;48-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #943: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/73 68-byte object &lt;49-00 00-00 78-F2 6B-00 D9-F2 6B-00 D9-F2 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 D0-07 6B-00 41-08 6B-00 41-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #944: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/74 68-byte object &lt;4A-00 00-00 78-F2 6B-00 D9-F2 6B-00 D9-F2 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 41-08 6B-00 41-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #945: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/75 68-byte object &lt;4B-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #946: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/76 68-byte object &lt;4C-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #947: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/77 68-byte object &lt;4D-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 91-36 6B-00 91-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #948: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/78 68-byte object &lt;4E-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 92-36 6B-00 92-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #949: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/79 68-byte object &lt;4F-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #950: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/80 68-byte object &lt;50-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #951: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/81 68-byte object &lt;51-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 95-36 6B-00 95-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #952: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/82 68-byte object &lt;52-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 96-36 6B-00 96-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #953: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/83 68-byte object &lt;53-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 97-36 6B-00 97-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #954: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/84 68-byte object &lt;54-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 99-36 6B-00 99-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #955: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/85 68-byte object &lt;55-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 9A-36 6B-00 9A-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #956: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/86 68-byte object &lt;56-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 9B-36 6B-00 9B-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #957: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/87 68-byte object &lt;57-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #958: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/88 68-byte object &lt;58-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 20-10 6B-00 2D-10 6B-00 2D-10 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #959: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/89 68-byte object &lt;59-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 20-10 6B-00 2E-10 6B-00 2E-10 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #960: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/90 68-byte object &lt;5A-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 20-10 6B-00 2F-10 6B-00 2F-10 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #961: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/91 68-byte object &lt;5B-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 20-10 6B-00 30-10 6B-00 30-10 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #962: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/92 68-byte object &lt;5C-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 20-10 6B-00 31-10 6B-00 31-10 6B-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #963: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/93 68-byte object &lt;5D-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 58-08 6B-00 76-08 6B-00 76-08 6B-00 A0-09 6B-00 C0-09 6B-00 C0-09 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 60-0A 6B-00 80-0A 6B-00 80-0A 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #964: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/94 68-byte object &lt;5E-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 88-0A 6B-00 A7-0A 6B-00 A7-0A 6B-00 E8-1A 6B-00 08-1B 6B-00 08-1B 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 28-05 6C-00 48-05 6C-00 48-05 6C-00 00-00 00-00&gt;' - PASSED
gtests.sh: #965: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/95 68-byte object &lt;5F-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 50-05 6C-00 70-05 6C-00 70-05 6C-00 38-38 6C-00 58-38 6C-00 58-38 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 60-38 6C-00 80-38 6C-00 80-38 6C-00 00-00 00-00&gt;' - PASSED
gtests.sh: #966: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/96 68-byte object &lt;60-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 B0-38 6C-00 D1-38 6C-00 D1-38 6C-00 58-08 6B-00 78-08 6B-00 78-08 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 60-0A 6B-00 80-0A 6B-00 80-0A 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #967: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/97 68-byte object &lt;61-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 78-0F 6B-00 A7-0F 6B-00 A7-0F 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #968: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/98 68-byte object &lt;62-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #969: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/99 68-byte object &lt;63-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #970: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/100 68-byte object &lt;64-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #971: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/101 68-byte object &lt;65-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #972: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/102 68-byte object &lt;66-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #973: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/103 68-byte object &lt;67-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #974: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/104 68-byte object &lt;68-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #975: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/105 68-byte object &lt;69-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #976: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/106 68-byte object &lt;6A-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #977: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/107 68-byte object &lt;6B-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #978: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/108 68-byte object &lt;6C-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #979: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/109 68-byte object &lt;6D-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #980: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/110 68-byte object &lt;6E-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #981: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/111 68-byte object &lt;6F-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #982: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/112 68-byte object &lt;70-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #983: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/113 68-byte object &lt;71-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #984: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/114 68-byte object &lt;72-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #985: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/115 68-byte object &lt;73-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #986: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/116 68-byte object &lt;74-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #987: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/117 68-byte object &lt;75-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #988: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/118 68-byte object &lt;76-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #989: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/119 68-byte object &lt;77-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #990: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/120 68-byte object &lt;78-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #991: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/121 68-byte object &lt;79-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #992: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/122 68-byte object &lt;7A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #993: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/123 68-byte object &lt;7B-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #994: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/124 68-byte object &lt;7C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #995: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/125 68-byte object &lt;7D-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #996: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/126 68-byte object &lt;7E-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #997: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/127 68-byte object &lt;7F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #998: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/128 68-byte object &lt;80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #999: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/129 68-byte object &lt;81-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1000: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/130 68-byte object &lt;82-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1001: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/131 68-byte object &lt;83-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1002: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/132 68-byte object &lt;84-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1003: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/133 68-byte object &lt;85-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1004: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/134 68-byte object &lt;86-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1005: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/135 68-byte object &lt;87-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1006: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/136 68-byte object &lt;88-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1007: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/137 68-byte object &lt;89-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1008: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/138 68-byte object &lt;8A-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1009: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/139 68-byte object &lt;8B-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1010: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/140 68-byte object &lt;8C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1011: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/141 68-byte object &lt;8D-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1012: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/142 68-byte object &lt;8E-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1013: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/143 68-byte object &lt;8F-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1014: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/144 68-byte object &lt;90-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1015: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/145 68-byte object &lt;91-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1016: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/146 68-byte object &lt;92-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1017: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/147 68-byte object &lt;93-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1018: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/148 68-byte object &lt;94-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
process-job heap: 15.0 MiB used (27.0 MiB heap)
gtests.sh: #1019: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/149 68-byte object &lt;95-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1020: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/150 68-byte object &lt;96-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1021: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/151 68-byte object &lt;97-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1022: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/152 68-byte object &lt;98-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1023: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/153 68-byte object &lt;99-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1024: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/154 68-byte object &lt;9A-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1025: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/155 68-byte object &lt;9B-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1026: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/156 68-byte object &lt;9C-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1027: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/157 68-byte object &lt;9D-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1028: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/158 68-byte object &lt;9E-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1029: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/159 68-byte object &lt;9F-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1030: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/160 68-byte object &lt;A0-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1031: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/161 68-byte object &lt;A1-00 00-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1032: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/162 68-byte object &lt;A2-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1033: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/163 68-byte object &lt;A3-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1034: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/164 68-byte object &lt;A4-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1035: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/165 68-byte object &lt;A5-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1036: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/166 68-byte object &lt;A6-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1037: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/167 68-byte object &lt;A7-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1038: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/168 68-byte object &lt;A8-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1039: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/169 68-byte object &lt;A9-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1040: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/170 68-byte object &lt;AA-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1041: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/171 68-byte object &lt;AB-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1042: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/172 68-byte object &lt;AC-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1043: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/173 68-byte object &lt;AD-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1044: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/174 68-byte object &lt;AE-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1045: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/175 68-byte object &lt;AF-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1046: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/176 68-byte object &lt;B0-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1047: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/177 68-byte object &lt;B1-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1048: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/178 68-byte object &lt;B2-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1049: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/179 68-byte object &lt;B3-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1050: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/180 68-byte object &lt;B4-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1051: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/181 68-byte object &lt;B5-00 00-00 D8-3B 6C-00 F9-3B 6C-00 F9-3B 6C-00 90-36 6B-00 93-36 6B-00 93-36 6B-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-0F 6B-00 A9-0F 6B-00 A9-0F 6B-00 01-00 00-00&gt;' - PASSED
gtests.sh: #1052: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/182 68-byte object &lt;B6-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1053: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/183 68-byte object &lt;B7-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1054: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/184 68-byte object &lt;B8-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1055: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/185 68-byte object &lt;B9-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1056: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/186 68-byte object &lt;BA-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1057: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/187 68-byte object &lt;BB-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1058: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/188 68-byte object &lt;BC-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1059: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/189 68-byte object &lt;BD-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1060: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/190 68-byte object &lt;BE-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1061: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/191 68-byte object &lt;BF-00 00-00 D8-09 6B-00 58-0A 6B-00 58-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 C0-FB 6B-00 C0-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1062: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/192 68-byte object &lt;C0-00 00-00 D8-09 6B-00 57-0A 6B-00 57-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 BF-FB 6B-00 BF-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1063: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/193 68-byte object &lt;C1-00 00-00 D8-09 6B-00 57-0A 6B-00 57-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 BF-FB 6B-00 BF-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1064: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/194 68-byte object &lt;C2-00 00-00 D8-09 6B-00 57-0A 6B-00 57-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 BF-FB 6B-00 BF-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1065: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/195 68-byte object &lt;C3-00 00-00 D8-09 6B-00 57-0A 6B-00 57-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 BF-FB 6B-00 BF-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1066: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/196 68-byte object &lt;C4-00 00-00 D8-09 6B-00 57-0A 6B-00 57-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 BF-FB 6B-00 BF-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1067: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/197 68-byte object &lt;C5-00 00-00 D8-09 6B-00 57-0A 6B-00 57-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 BF-FB 6B-00 BF-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1068: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/198 68-byte object &lt;C6-00 00-00 D8-09 6B-00 57-0A 6B-00 57-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 BF-FB 6B-00 BF-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1069: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/199 68-byte object &lt;C7-00 00-00 D8-09 6B-00 57-0A 6B-00 57-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 BF-FB 6B-00 BF-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1070: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/200 68-byte object &lt;C8-00 00-00 D8-09 6B-00 57-0A 6B-00 57-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 BF-FB 6B-00 BF-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1071: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/201 68-byte object &lt;C9-00 00-00 D8-09 6B-00 57-0A 6B-00 57-0A 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 30-FB 6B-00 BF-FB 6B-00 BF-FB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1072: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/202 68-byte object &lt;CA-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1073: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/203 68-byte object &lt;CB-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1074: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/204 68-byte object &lt;CC-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1075: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/205 68-byte object &lt;CD-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1076: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/206 68-byte object &lt;CE-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1077: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/207 68-byte object &lt;CF-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1078: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/208 68-byte object &lt;D0-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 88-0A 6B-00 A8-0A 6B-00 A8-0A 6B-00 90-36 6B-00 9C-36 6B-00 9C-36 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1079: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/209 68-byte object &lt;D1-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1080: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/210 68-byte object &lt;D2-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1081: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/211 68-byte object &lt;D3-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1082: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/212 68-byte object &lt;D4-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1083: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/213 68-byte object &lt;D5-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1084: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/214 68-byte object &lt;D6-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1085: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/215 68-byte object &lt;D7-00 00-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1086: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/216 68-byte object &lt;D8-00 00-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1087: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/217 68-byte object &lt;D9-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1088: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/218 68-byte object &lt;DA-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1089: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/219 68-byte object &lt;DB-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1090: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/220 68-byte object &lt;DC-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1091: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/221 68-byte object &lt;DD-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1092: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/222 68-byte object &lt;DE-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1093: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/223 68-byte object &lt;DF-00 00-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1094: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/224 68-byte object &lt;E0-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1095: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/225 68-byte object &lt;E1-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1096: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/226 68-byte object &lt;E2-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1097: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/227 68-byte object &lt;E3-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1098: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/228 68-byte object &lt;E4-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1099: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/229 68-byte object &lt;E5-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1100: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/230 68-byte object &lt;E6-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1101: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/231 68-byte object &lt;E7-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1102: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/232 68-byte object &lt;E8-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1103: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/233 68-byte object &lt;E9-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1104: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/234 68-byte object &lt;EA-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1105: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/235 68-byte object &lt;EB-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1106: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/236 68-byte object &lt;EC-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1107: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/237 68-byte object &lt;ED-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1108: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/238 68-byte object &lt;EE-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1109: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/239 68-byte object &lt;EF-00 00-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1110: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/240 68-byte object &lt;F0-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1111: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/241 68-byte object &lt;F1-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1112: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/242 68-byte object &lt;F2-00 00-00 78-0F 6B-00 A8-0F 6B-00 A8-0F 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1113: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/243 68-byte object &lt;F3-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1114: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/244 68-byte object &lt;F4-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1115: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/245 68-byte object &lt;F5-00 00-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1116: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/246 68-byte object &lt;F6-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1117: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/247 68-byte object &lt;F7-00 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1118: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/248 68-byte object &lt;F8-00 00-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1119: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/249 68-byte object &lt;F9-00 00-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1120: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/250 68-byte object &lt;FA-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1121: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/251 68-byte object &lt;FB-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1122: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/252 68-byte object &lt;FC-00 00-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1123: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/253 68-byte object &lt;FD-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1124: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/254 68-byte object &lt;FE-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1125: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/255 68-byte object &lt;FF-00 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1126: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/256 68-byte object &lt;00-01 00-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1127: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/257 68-byte object &lt;01-01 00-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1128: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/258 68-byte object &lt;02-01 00-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1129: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/259 68-byte object &lt;03-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1130: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/260 68-byte object &lt;04-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1131: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/261 68-byte object &lt;05-01 00-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1132: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/262 68-byte object &lt;06-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1133: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/263 68-byte object &lt;07-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1134: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/264 68-byte object &lt;08-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1135: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/265 68-byte object &lt;09-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1136: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/266 68-byte object &lt;0A-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1137: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/267 68-byte object &lt;0B-01 00-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1138: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/268 68-byte object &lt;0C-01 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1139: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/269 68-byte object &lt;0D-01 00-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1140: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/270 68-byte object &lt;0E-01 00-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1141: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/271 68-byte object &lt;0F-01 00-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1142: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/272 68-byte object &lt;10-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1143: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/273 68-byte object &lt;11-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1144: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/274 68-byte object &lt;12-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1145: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/275 68-byte object &lt;13-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1146: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/276 68-byte object &lt;14-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1147: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/277 68-byte object &lt;15-01 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1148: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/278 68-byte object &lt;16-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1149: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/279 68-byte object &lt;17-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1150: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/280 68-byte object &lt;18-01 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1151: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/281 68-byte object &lt;19-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1152: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/282 68-byte object &lt;1A-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1153: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/283 68-byte object &lt;1B-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1154: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/284 68-byte object &lt;1C-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1155: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/285 68-byte object &lt;1D-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1156: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/286 68-byte object &lt;1E-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1157: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/287 68-byte object &lt;1F-01 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1158: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/288 68-byte object &lt;20-01 00-00 10-27 6B-00 50-27 6B-00 50-27 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1159: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/289 68-byte object &lt;21-01 00-00 E0-EA 6B-00 30-EB 6B-00 30-EB 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1160: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/290 68-byte object &lt;22-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1161: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/291 68-byte object &lt;23-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1162: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/292 68-byte object &lt;24-01 00-00 78-F2 6B-00 D8-F2 6B-00 D8-F2 6B-00 90-36 6B-00 94-36 6B-00 94-36 6B-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 10-4F 6B-00 1C-4F 6B-00 1C-4F 6B-00 D0-07 6B-00 40-08 6B-00 40-08 6B-00 00-00 00-00&gt;' - PASSED
gtests.sh: #1163: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/293 68-byte object &lt;25-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00&gt;' - PASSED
gtests.sh: #1164: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/294 68-byte object &lt;26-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 98-36 6B-00 98-36 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00&gt;' - PASSED
gtests.sh: #1165: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/295 68-byte object &lt;27-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 90-36 6B-00 9B-36 6B-00 9B-36 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00&gt;' - PASSED
gtests.sh: #1166: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/296 68-byte object &lt;28-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 70-07 6B-00 7D-07 6B-00 7D-07 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00&gt;' - PASSED
gtests.sh: #1167: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/297 68-byte object &lt;29-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 70-07 6B-00 7E-07 6B-00 7E-07 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00&gt;' - PASSED
gtests.sh: #1168: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/298 68-byte object &lt;2A-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 70-07 6B-00 80-07 6B-00 80-07 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00&gt;' - PASSED
gtests.sh: #1169: 'WycheproofTestVector/Pkcs11ChaCha20Poly1305Test: TestVectors/299 68-byte object &lt;2B-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 D8-3B 6C-00 F8-3B 6C-00 F8-3B 6C-00 70-07 6B-00 84-07 6B-00 84-07 6B-00 00-00 00-00 00-00 00-00 00-00 00-00 01-01 00-00&gt;' - PASSED
gtests.sh: #1170: 'NSSTestVector/Pkcs11Curve25519ParamTest: TestVectors/0 48-byte object &lt;00-00 00-00 00-00 00-00 28-80 67-00 91-80 67-00 91-80 67-00 E8-83 5F-00 23-84 5F-00 23-84 5F-00 E0-55 6A-00 00-56 6A-00 00-56 6A-00 00-01 33-31&gt;' - PASSED
gtests.sh: #1171: 'NSSTestVector/Pkcs11Curve25519ParamTest: TestVectors/1 48-byte object &lt;01-00 00-00 00-00 00-00 28-87 67-00 91-87 67-00 91-87 67-00 58-33 63-00 92-33 63-00 92-33 63-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 33-31&gt;' - PASSED
gtests.sh: #1172: 'NSSTestVector/Pkcs11Curve25519ParamTest: TestVectors/2 48-byte object &lt;02-00 00-00 00-00 00-00 88-98 67-00 F1-98 67-00 F1-98 67-00 58-33 63-00 94-33 63-00 94-33 63-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 33-31&gt;' - PASSED
gtests.sh: #1173: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/0 48-byte object &lt;04-00 00-00 01-00 00-00 28-D0 67-00 56-D0 67-00 56-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 70-56 60-00 76-56 60-00 76-56 60-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1174: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/1 48-byte object &lt;04-00 00-00 02-00 00-00 C0-A0 79-00 EF-A0 79-00 EF-A0 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 70-56 60-00 76-56 60-00 76-56 60-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1175: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/2 48-byte object &lt;04-00 00-00 03-00 00-00 C0-A0 79-00 F0-A0 79-00 F0-A0 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 70-56 60-00 76-56 60-00 76-56 60-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1176: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/3 48-byte object &lt;04-00 00-00 04-00 00-00 C0-A0 79-00 F1-A0 79-00 F1-A0 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 70-56 60-00 76-56 60-00 76-56 60-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1177: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/4 48-byte object &lt;04-00 00-00 05-00 00-00 C0-A0 79-00 EF-A0 79-00 EF-A0 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 70-56 60-00 76-56 60-00 76-56 60-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1178: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/5 48-byte object &lt;04-00 00-00 06-00 00-00 C0-A0 79-00 EF-A0 79-00 EF-A0 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 70-56 60-00 76-56 60-00 76-56 60-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1179: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/6 48-byte object &lt;04-00 00-00 07-00 00-00 C0-A0 79-00 F4-A0 79-00 F4-A0 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 70-56 60-00 76-56 60-00 76-56 60-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1180: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/7 48-byte object &lt;04-00 00-00 08-00 00-00 28-D0 67-00 60-D0 67-00 60-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 70-56 60-00 76-56 60-00 76-56 60-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1181: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/8 48-byte object &lt;04-00 00-00 09-00 00-00 60-A3 79-00 93-A3 79-00 93-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-CD 66-00 B6-CD 66-00 B6-CD 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1182: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/9 48-byte object &lt;04-00 00-00 0A-00 00-00 60-A3 79-00 93-A3 79-00 93-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-CD 66-00 B6-CD 66-00 B6-CD 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1183: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/10 48-byte object &lt;04-00 00-00 0B-00 00-00 60-A3 79-00 94-A3 79-00 94-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-CD 66-00 B6-CD 66-00 B6-CD 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1184: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/11 48-byte object &lt;04-00 00-00 0C-00 00-00 28-D0 67-00 5F-D0 67-00 5F-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-CD 66-00 B6-CD 66-00 B6-CD 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1185: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/12 48-byte object &lt;04-00 00-00 0D-00 00-00 E8-A8 79-00 17-A9 79-00 17-A9 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-CD 66-00 B6-CD 66-00 B6-CD 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1186: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/13 48-byte object &lt;04-00 00-00 0E-00 00-00 E8-A8 79-00 17-A9 79-00 17-A9 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-CD 66-00 B6-CD 66-00 B6-CD 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1187: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/14 48-byte object &lt;04-00 00-00 0F-00 00-00 E8-A8 79-00 17-A9 79-00 17-A9 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-CD 66-00 B6-CD 66-00 B6-CD 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1188: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/15 48-byte object &lt;04-00 00-00 10-00 00-00 E8-A8 79-00 17-A9 79-00 17-A9 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-CD 66-00 B6-CD 66-00 B6-CD 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1189: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/16 48-byte object &lt;04-00 00-00 11-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B8-7A 6C-00 BE-7A 6C-00 BE-7A 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1190: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/17 48-byte object &lt;04-00 00-00 12-00 00-00 B8-7A 6C-00 B9-7A 6C-00 B9-7A 6C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-77 6C-00 B6-77 6C-00 B6-77 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1191: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/18 48-byte object &lt;04-00 00-00 13-00 00-00 38-D1 79-00 69-D1 79-00 69-D1 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B8-7A 6C-00 BE-7A 6C-00 BE-7A 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1192: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/19 48-byte object &lt;04-00 00-00 14-00 00-00 38-D1 79-00 69-D1 79-00 69-D1 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B8-7A 6C-00 BE-7A 6C-00 BE-7A 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1193: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/20 48-byte object &lt;04-00 00-00 15-00 00-00 38-D1 79-00 69-D1 79-00 69-D1 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B8-7A 6C-00 BE-7A 6C-00 BE-7A 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1194: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/21 48-byte object &lt;04-00 00-00 16-00 00-00 38-D1 79-00 69-D1 79-00 69-D1 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B8-7A 6C-00 BE-7A 6C-00 BE-7A 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1195: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/22 48-byte object &lt;04-00 00-00 17-00 00-00 38-D1 79-00 6C-D1 79-00 6C-D1 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B8-7A 6C-00 BE-7A 6C-00 BE-7A 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1196: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/23 48-byte object &lt;04-00 00-00 18-00 00-00 38-D1 79-00 6B-D1 79-00 6B-D1 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 90-A2 6C-00 96-A2 6C-00 96-A2 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1197: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/24 48-byte object &lt;04-00 00-00 19-00 00-00 28-D0 67-00 5F-D0 67-00 5F-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 90-A2 6C-00 96-A2 6C-00 96-A2 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1198: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/25 48-byte object &lt;04-00 00-00 1A-00 00-00 F0-E5 79-00 24-E6 79-00 24-E6 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 90-A2 6C-00 96-A2 6C-00 96-A2 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1199: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/26 48-byte object &lt;04-00 00-00 1B-00 00-00 F0-E5 79-00 23-E6 79-00 23-E6 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 90-A2 6C-00 96-A2 6C-00 96-A2 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1200: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/27 48-byte object &lt;04-00 00-00 1C-00 00-00 28-D0 67-00 5F-D0 67-00 5F-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 90-A2 6C-00 96-A2 6C-00 96-A2 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1201: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/28 48-byte object &lt;04-00 00-00 1D-00 00-00 28-E6 79-00 5C-E6 79-00 5C-E6 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 90-A2 6C-00 96-A2 6C-00 96-A2 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1202: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/29 48-byte object &lt;04-00 00-00 1E-00 00-00 28-E6 79-00 5B-E6 79-00 5B-E6 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 90-A2 6C-00 96-A2 6C-00 96-A2 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1203: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/30 48-byte object &lt;04-00 00-00 1F-00 00-00 28-D0 67-00 5F-D0 67-00 5F-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 90-A2 6C-00 96-A2 6C-00 96-A2 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1204: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/31 48-byte object &lt;04-00 00-00 20-00 00-00 28-D0 67-00 5F-D0 67-00 5F-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-C8 6C-00 A6-C8 6C-00 A6-C8 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1205: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/32 48-byte object &lt;04-00 00-00 21-00 00-00 28-D0 67-00 5D-D0 67-00 5D-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-C8 6C-00 A6-C8 6C-00 A6-C8 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1206: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/33 48-byte object &lt;04-00 00-00 22-00 00-00 28-D0 67-00 5F-D0 67-00 5F-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-C8 6C-00 A6-C8 6C-00 A6-C8 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1207: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/34 48-byte object &lt;04-00 00-00 23-00 00-00 28-D0 67-00 5D-D0 67-00 5D-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-C8 6C-00 A6-C8 6C-00 A6-C8 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1208: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/35 48-byte object &lt;04-00 00-00 24-00 00-00 28-D0 67-00 5F-D0 67-00 5F-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-C8 6C-00 A6-C8 6C-00 A6-C8 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1209: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/36 48-byte object &lt;04-00 00-00 25-00 00-00 28-D0 67-00 5D-D0 67-00 5D-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-C8 6C-00 A6-C8 6C-00 A6-C8 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1210: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/37 48-byte object &lt;04-00 00-00 26-00 00-00 A0-C8 6C-00 A2-C8 6C-00 A2-C8 6C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-C5 6C-00 A6-C5 6C-00 A6-C5 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1211: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/38 48-byte object &lt;04-00 00-00 27-00 00-00 08-2D 7A-00 3B-2D 7A-00 3B-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 88-9B 6C-00 8E-9B 6C-00 8E-9B 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1212: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/39 48-byte object &lt;04-00 00-00 28-00 00-00 08-2D 7A-00 3B-2D 7A-00 3B-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 88-9B 6C-00 8E-9B 6C-00 8E-9B 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1213: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/40 48-byte object &lt;04-00 00-00 29-00 00-00 08-2D 7A-00 3B-2D 7A-00 3B-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 88-9B 6C-00 8E-9B 6C-00 8E-9B 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1214: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/41 48-byte object &lt;04-00 00-00 2A-00 00-00 08-2D 7A-00 3B-2D 7A-00 3B-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 88-9B 6C-00 8E-9B 6C-00 8E-9B 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1215: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/42 48-byte object &lt;04-00 00-00 2B-00 00-00 08-2D 7A-00 3B-2D 7A-00 3B-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 88-9B 6C-00 8E-9B 6C-00 8E-9B 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1216: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/43 48-byte object &lt;04-00 00-00 2C-00 00-00 08-2D 7A-00 3B-2D 7A-00 3B-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 88-9B 6C-00 8E-9B 6C-00 8E-9B 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1217: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/44 48-byte object &lt;04-00 00-00 2D-00 00-00 88-9B 6C-00 8A-9B 6C-00 8A-9B 6C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-CB 6C-00 A6-CB 6C-00 A6-CB 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1218: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/45 48-byte object &lt;04-00 00-00 2E-00 00-00 40-2D 7A-00 6F-2D 7A-00 6F-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-C5 6C-00 A6-C5 6C-00 A6-C5 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1219: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/46 48-byte object &lt;04-00 00-00 2F-00 00-00 40-2D 7A-00 6F-2D 7A-00 6F-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-C5 6C-00 A6-C5 6C-00 A6-C5 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1220: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/47 48-byte object &lt;04-00 00-00 30-00 00-00 40-2D 7A-00 6F-2D 7A-00 6F-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-C5 6C-00 A6-C5 6C-00 A6-C5 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1221: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/48 48-byte object &lt;04-00 00-00 31-00 00-00 40-2D 7A-00 6F-2D 7A-00 6F-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-C5 6C-00 A6-C5 6C-00 A6-C5 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1222: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/49 48-byte object &lt;04-00 00-00 32-00 00-00 40-2D 7A-00 6F-2D 7A-00 6F-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-C5 6C-00 A6-C5 6C-00 A6-C5 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1223: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/50 48-byte object &lt;04-00 00-00 33-00 00-00 A0-C5 6C-00 A2-C5 6C-00 A2-C5 6C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 18-E7 6C-00 1E-E7 6C-00 1E-E7 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1224: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/51 48-byte object &lt;04-00 00-00 34-00 00-00 78-2D 7A-00 AB-2D 7A-00 AB-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-CB 6C-00 A6-CB 6C-00 A6-CB 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1225: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/52 48-byte object &lt;04-00 00-00 35-00 00-00 78-2D 7A-00 A6-2D 7A-00 A6-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-CB 6C-00 A6-CB 6C-00 A6-CB 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1226: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/53 48-byte object &lt;04-00 00-00 36-00 00-00 78-2D 7A-00 A6-2D 7A-00 A6-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-CB 6C-00 A6-CB 6C-00 A6-CB 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1227: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/54 48-byte object &lt;04-00 00-00 37-00 00-00 78-2D 7A-00 A9-2D 7A-00 A9-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-CB 6C-00 A6-CB 6C-00 A6-CB 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1228: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/55 48-byte object &lt;04-00 00-00 38-00 00-00 78-2D 7A-00 A8-2D 7A-00 A8-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-CB 6C-00 A6-CB 6C-00 A6-CB 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1229: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/56 48-byte object &lt;04-00 00-00 39-00 00-00 78-2D 7A-00 AB-2D 7A-00 AB-2D 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-CB 6C-00 A6-CB 6C-00 A6-CB 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1230: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/57 48-byte object &lt;04-00 00-00 3A-00 00-00 28-D0 67-00 5D-D0 67-00 5D-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-CB 6C-00 A6-CB 6C-00 A6-CB 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1231: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/58 48-byte object &lt;04-00 00-00 3B-00 00-00 28-D0 67-00 5D-D0 67-00 5D-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-CB 6C-00 A6-CB 6C-00 A6-CB 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1232: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/59 48-byte object &lt;04-00 00-00 3C-00 00-00 58-5B 7A-00 8B-5B 7A-00 8B-5B 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-CB 6C-00 A6-CB 6C-00 A6-CB 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1233: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/60 48-byte object &lt;04-00 00-00 3D-00 00-00 58-5B 7A-00 89-5B 7A-00 89-5B 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 D8-3F 6B-00 DE-3F 6B-00 DE-3F 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1234: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/61 48-byte object &lt;04-00 00-00 3E-00 00-00 58-5B 7A-00 89-5B 7A-00 89-5B 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 D8-3F 6B-00 DE-3F 6B-00 DE-3F 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1235: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/62 48-byte object &lt;04-00 00-00 3F-00 00-00 58-5B 7A-00 8A-5B 7A-00 8A-5B 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 D8-3F 6B-00 DE-3F 6B-00 DE-3F 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1236: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/63 48-byte object &lt;04-00 00-00 40-00 00-00 58-5B 7A-00 89-5B 7A-00 89-5B 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 D8-3F 6B-00 DE-3F 6B-00 DE-3F 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1237: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/64 48-byte object &lt;04-00 00-00 41-00 00-00 30-5C 60-00 49-5C 60-00 49-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 D8-3F 6B-00 DE-3F 6B-00 DE-3F 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1238: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/65 48-byte object &lt;04-00 00-00 42-00 00-00 F8-8E 7A-00 3D-8F 7A-00 3D-8F 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 D8-3F 6B-00 DE-3F 6B-00 DE-3F 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1239: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/66 48-byte object &lt;04-00 00-00 43-00 00-00 E8-77 7A-00 18-78 7A-00 18-78 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 D8-3F 6B-00 DE-3F 6B-00 DE-3F 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1240: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/67 48-byte object &lt;04-00 00-00 44-00 00-00 E8-77 7A-00 18-78 7A-00 18-78 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 D8-3F 6B-00 DE-3F 6B-00 DE-3F 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1241: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/68 48-byte object &lt;04-00 00-00 45-00 00-00 E8-77 7A-00 19-78 7A-00 19-78 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1242: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/69 48-byte object &lt;04-00 00-00 46-00 00-00 E8-77 7A-00 19-78 7A-00 19-78 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1243: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/70 48-byte object &lt;04-00 00-00 47-00 00-00 E8-77 7A-00 17-78 7A-00 17-78 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1244: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/71 48-byte object &lt;04-00 00-00 48-00 00-00 E8-77 7A-00 17-78 7A-00 17-78 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1245: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/72 48-byte object &lt;04-00 00-00 49-00 00-00 E8-77 7A-00 17-78 7A-00 17-78 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1246: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/73 48-byte object &lt;04-00 00-00 4A-00 00-00 E8-77 7A-00 17-78 7A-00 17-78 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1247: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/74 48-byte object &lt;04-00 00-00 4B-00 00-00 E8-77 7A-00 1C-78 7A-00 1C-78 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1248: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/75 48-byte object &lt;04-00 00-00 4C-00 00-00 E8-77 7A-00 1C-78 7A-00 1C-78 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1249: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/76 48-byte object &lt;04-00 00-00 4D-00 00-00 28-D0 67-00 60-D0 67-00 60-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-7D 6D-00 B6-7D 6D-00 B6-7D 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1250: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/77 48-byte object &lt;04-00 00-00 4E-00 00-00 28-D0 67-00 60-D0 67-00 60-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-7D 6D-00 B6-7D 6D-00 B6-7D 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1251: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/78 48-byte object &lt;04-00 00-00 4F-00 00-00 D0-93 7A-00 03-94 7A-00 03-94 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-7D 6D-00 B6-7D 6D-00 B6-7D 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1252: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/79 48-byte object &lt;04-00 00-00 50-00 00-00 D0-93 7A-00 03-94 7A-00 03-94 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-7D 6D-00 B6-7D 6D-00 B6-7D 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1253: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/80 48-byte object &lt;04-00 00-00 51-00 00-00 D0-93 7A-00 03-94 7A-00 03-94 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-7D 6D-00 B6-7D 6D-00 B6-7D 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1254: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/81 48-byte object &lt;04-00 00-00 52-00 00-00 D0-93 7A-00 03-94 7A-00 03-94 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 F0-A3 6D-00 F6-A3 6D-00 F6-A3 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1255: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/82 48-byte object &lt;04-00 00-00 53-00 00-00 D0-93 7A-00 04-94 7A-00 04-94 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 F0-A3 6D-00 F6-A3 6D-00 F6-A3 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1256: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/83 48-byte object &lt;04-00 00-00 54-00 00-00 D0-93 7A-00 04-94 7A-00 04-94 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 F0-A3 6D-00 F6-A3 6D-00 F6-A3 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1257: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/84 48-byte object &lt;04-00 00-00 55-00 00-00 28-D0 67-00 5F-D0 67-00 5F-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 F0-A3 6D-00 F6-A3 6D-00 F6-A3 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1258: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/85 48-byte object &lt;04-00 00-00 56-00 00-00 28-D0 67-00 5F-D0 67-00 5F-D0 67-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 F0-A3 6D-00 F6-A3 6D-00 F6-A3 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1259: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/86 48-byte object &lt;04-00 00-00 57-00 00-00 80-C6 7A-00 AF-C6 7A-00 AF-C6 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 F0-A3 6D-00 F6-A3 6D-00 F6-A3 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1260: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/87 48-byte object &lt;04-00 00-00 58-00 00-00 80-C6 7A-00 AF-C6 7A-00 AF-C6 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 F0-A3 6D-00 F6-A3 6D-00 F6-A3 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1261: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/88 48-byte object &lt;04-00 00-00 59-00 00-00 30-5C 60-00 48-5C 60-00 48-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 F0-A3 6D-00 F6-A3 6D-00 F6-A3 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1262: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/89 48-byte object &lt;04-00 00-00 5A-00 00-00 30-5C 60-00 49-5C 60-00 49-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 60-C4 6D-00 66-C4 6D-00 66-C4 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1263: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/90 48-byte object &lt;04-00 00-00 5B-00 00-00 30-5C 60-00 4A-5C 60-00 4A-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 60-C4 6D-00 66-C4 6D-00 66-C4 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1264: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/91 48-byte object &lt;04-00 00-00 5C-00 00-00 28-FD 7A-00 59-FD 7A-00 59-FD 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 60-C4 6D-00 66-C4 6D-00 66-C4 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1265: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/92 48-byte object &lt;04-00 00-00 5D-00 00-00 28-FD 7A-00 59-FD 7A-00 59-FD 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 60-C4 6D-00 66-C4 6D-00 66-C4 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1266: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/93 48-byte object &lt;04-00 00-00 5E-00 00-00 28-FD 7A-00 59-FD 7A-00 59-FD 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 60-C4 6D-00 66-C4 6D-00 66-C4 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1267: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/94 48-byte object &lt;04-00 00-00 5F-00 00-00 28-FD 7A-00 59-FD 7A-00 59-FD 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 60-C4 6D-00 66-C4 6D-00 66-C4 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1268: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/95 48-byte object &lt;04-00 00-00 60-00 00-00 28-FD 7A-00 59-FD 7A-00 59-FD 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 60-C4 6D-00 66-C4 6D-00 66-C4 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1269: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/96 48-byte object &lt;04-00 00-00 61-00 00-00 28-FD 7A-00 59-FD 7A-00 59-FD 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 60-C4 6D-00 66-C4 6D-00 66-C4 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1270: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/97 48-byte object &lt;04-00 00-00 62-00 00-00 28-FD 7A-00 59-FD 7A-00 59-FD 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A8-E5 6D-00 AE-E5 6D-00 AE-E5 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1271: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/98 48-byte object &lt;04-00 00-00 63-00 00-00 30-5C 60-00 4A-5C 60-00 4A-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A8-E5 6D-00 AE-E5 6D-00 AE-E5 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1272: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/99 48-byte object &lt;04-00 00-00 64-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A8-E5 6D-00 AE-E5 6D-00 AE-E5 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1273: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/100 48-byte object &lt;04-00 00-00 65-00 00-00 30-5C 60-00 4A-5C 60-00 4A-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A8-E5 6D-00 AE-E5 6D-00 AE-E5 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1274: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/101 48-byte object &lt;04-00 00-00 66-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A8-E5 6D-00 AE-E5 6D-00 AE-E5 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1275: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/102 48-byte object &lt;04-00 00-00 67-00 00-00 88-2B 7B-00 B7-2B 7B-00 B7-2B 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A8-E5 6D-00 AE-E5 6D-00 AE-E5 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1276: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/103 48-byte object &lt;04-00 00-00 68-00 00-00 88-2B 7B-00 B7-2B 7B-00 B7-2B 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A8-E5 6D-00 AE-E5 6D-00 AE-E5 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1277: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/104 48-byte object &lt;04-00 00-00 69-00 00-00 88-2B 7B-00 B7-2B 7B-00 B7-2B 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A8-E5 6D-00 AE-E5 6D-00 AE-E5 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1278: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/105 48-byte object &lt;04-00 00-00 6A-00 00-00 88-2B 7B-00 B7-2B 7B-00 B7-2B 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-06 6E-00 B6-06 6E-00 B6-06 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1279: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/106 48-byte object &lt;04-00 00-00 6B-00 00-00 88-2B 7B-00 B7-2B 7B-00 B7-2B 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-06 6E-00 B6-06 6E-00 B6-06 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1280: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/107 48-byte object &lt;04-00 00-00 6C-00 00-00 88-2B 7B-00 B7-2B 7B-00 B7-2B 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-06 6E-00 B6-06 6E-00 B6-06 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1281: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/108 48-byte object &lt;04-00 00-00 6D-00 00-00 88-2B 7B-00 B7-2B 7B-00 B7-2B 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-06 6E-00 B6-06 6E-00 B6-06 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1282: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/109 48-byte object &lt;04-00 00-00 6E-00 00-00 88-2B 7B-00 B7-2B 7B-00 B7-2B 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-06 6E-00 B6-06 6E-00 B6-06 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1283: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/110 48-byte object &lt;04-00 00-00 6F-00 00-00 88-2B 7B-00 B7-2B 7B-00 B7-2B 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-06 6E-00 B6-06 6E-00 B6-06 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1284: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/111 48-byte object &lt;04-00 00-00 70-00 00-00 88-2B 7B-00 B7-2B 7B-00 B7-2B 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-06 6E-00 B6-06 6E-00 B6-06 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1285: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/112 48-byte object &lt;04-00 00-00 71-00 00-00 30-5C 60-00 4A-5C 60-00 4A-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B0-06 6E-00 B6-06 6E-00 B6-06 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1286: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/113 48-byte object &lt;04-00 00-00 72-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 18-28 6E-00 1E-28 6E-00 1E-28 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1287: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/114 48-byte object &lt;04-00 00-00 73-00 00-00 28-2C 7B-00 5B-2C 7B-00 5B-2C 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 18-28 6E-00 1E-28 6E-00 1E-28 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1288: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/115 48-byte object &lt;04-00 00-00 74-00 00-00 28-2C 7B-00 5B-2C 7B-00 5B-2C 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 18-28 6E-00 1E-28 6E-00 1E-28 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1289: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/116 48-byte object &lt;04-00 00-00 75-00 00-00 28-2C 7B-00 57-2C 7B-00 57-2C 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 18-28 6E-00 1E-28 6E-00 1E-28 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1290: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/117 48-byte object &lt;04-00 00-00 76-00 00-00 28-2C 7B-00 57-2C 7B-00 57-2C 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 18-28 6E-00 1E-28 6E-00 1E-28 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1291: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/118 48-byte object &lt;04-00 00-00 77-00 00-00 28-2C 7B-00 57-2C 7B-00 57-2C 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 18-28 6E-00 1E-28 6E-00 1E-28 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1292: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/119 48-byte object &lt;04-00 00-00 78-00 00-00 28-2C 7B-00 57-2C 7B-00 57-2C 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 18-28 6E-00 1E-28 6E-00 1E-28 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1293: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/120 48-byte object &lt;04-00 00-00 79-00 00-00 28-2C 7B-00 56-2C 7B-00 56-2C 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 18-28 6E-00 1E-28 6E-00 1E-28 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1294: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/121 48-byte object &lt;04-00 00-00 7A-00 00-00 28-2C 7B-00 56-2C 7B-00 56-2C 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 78-49 6E-00 7E-49 6E-00 7E-49 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1295: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/122 48-byte object &lt;04-00 00-00 7B-00 00-00 28-2C 7B-00 56-2C 7B-00 56-2C 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 78-49 6E-00 7E-49 6E-00 7E-49 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1296: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/123 48-byte object &lt;04-00 00-00 7C-00 00-00 28-2C 7B-00 58-2C 7B-00 58-2C 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 78-49 6E-00 7E-49 6E-00 7E-49 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1297: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/124 48-byte object &lt;04-00 00-00 7D-00 00-00 28-2C 7B-00 58-2C 7B-00 58-2C 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 78-49 6E-00 7E-49 6E-00 7E-49 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1298: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/125 48-byte object &lt;04-00 00-00 7E-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 78-49 6E-00 7E-49 6E-00 7E-49 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1299: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/126 48-byte object &lt;04-00 00-00 7F-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 78-49 6E-00 7E-49 6E-00 7E-49 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1300: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/127 48-byte object &lt;04-00 00-00 80-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 78-49 6E-00 7E-49 6E-00 7E-49 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1301: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/128 48-byte object &lt;04-00 00-00 81-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 78-49 6E-00 7E-49 6E-00 7E-49 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1302: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/129 48-byte object &lt;04-00 00-00 82-00 00-00 C8-A5 7B-00 F7-A5 7B-00 F7-A5 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-69 6E-00 CE-69 6E-00 CE-69 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1303: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/130 48-byte object &lt;04-00 00-00 83-00 00-00 C8-A5 7B-00 F6-A5 7B-00 F6-A5 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-69 6E-00 CE-69 6E-00 CE-69 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1304: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/131 48-byte object &lt;04-00 00-00 84-00 00-00 C8-A5 7B-00 F7-A5 7B-00 F7-A5 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-69 6E-00 CE-69 6E-00 CE-69 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1305: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/132 48-byte object &lt;04-00 00-00 85-00 00-00 C8-A5 7B-00 F6-A5 7B-00 F6-A5 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-69 6E-00 CE-69 6E-00 CE-69 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1306: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/133 48-byte object &lt;04-00 00-00 86-00 00-00 C8-A5 7B-00 F7-A5 7B-00 F7-A5 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-69 6E-00 CE-69 6E-00 CE-69 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1307: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/134 48-byte object &lt;04-00 00-00 87-00 00-00 C8-A5 7B-00 F7-A5 7B-00 F7-A5 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-69 6E-00 CE-69 6E-00 CE-69 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1308: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/135 48-byte object &lt;04-00 00-00 88-00 00-00 C8-A5 7B-00 F6-A5 7B-00 F6-A5 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-69 6E-00 CE-69 6E-00 CE-69 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1309: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/136 48-byte object &lt;04-00 00-00 89-00 00-00 C8-A5 7B-00 F8-A5 7B-00 F8-A5 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 40-5B 6B-00 46-5B 6B-00 46-5B 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1310: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/137 48-byte object &lt;04-00 00-00 8A-00 00-00 C8-A5 7B-00 F7-A5 7B-00 F7-A5 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 40-5B 6B-00 46-5B 6B-00 46-5B 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1311: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/138 48-byte object &lt;04-00 00-00 8B-00 00-00 C8-A5 7B-00 F7-A5 7B-00 F7-A5 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 40-5B 6B-00 46-5B 6B-00 46-5B 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1312: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/139 48-byte object &lt;04-00 00-00 8C-00 00-00 C8-A5 7B-00 F7-A5 7B-00 F7-A5 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 40-5B 6B-00 46-5B 6B-00 46-5B 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1313: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/140 48-byte object &lt;04-00 00-00 8D-00 00-00 C8-A5 7B-00 F8-A5 7B-00 F8-A5 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 40-5B 6B-00 46-5B 6B-00 46-5B 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1314: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/141 48-byte object &lt;04-00 00-00 8E-00 00-00 C8-A5 7B-00 F8-A5 7B-00 F8-A5 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 40-5B 6B-00 46-5B 6B-00 46-5B 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1315: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/142 48-byte object &lt;04-00 00-00 8F-00 00-00 C8-A5 7B-00 F8-A5 7B-00 F8-A5 7B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 40-5B 6B-00 46-5B 6B-00 46-5B 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1316: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/143 48-byte object &lt;04-00 00-00 90-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 40-5B 6B-00 46-5B 6B-00 46-5B 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1317: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/144 48-byte object &lt;04-00 00-00 91-00 00-00 A8-B8 6E-00 B0-B8 6E-00 B0-B8 6E-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 20-B5 6E-00 26-B5 6E-00 26-B5 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1318: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/145 48-byte object &lt;04-00 00-00 92-00 00-00 20-B5 6E-00 28-B5 6E-00 28-B5 6E-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 78-B1 6E-00 7E-B1 6E-00 7E-B1 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1319: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/146 48-byte object &lt;04-00 00-00 93-00 00-00 20-B5 6E-00 28-B5 6E-00 28-B5 6E-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 78-B1 6E-00 7E-B1 6E-00 7E-B1 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1320: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/147 48-byte object &lt;04-00 00-00 94-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 38-B8 6C-00 3E-B8 6C-00 3E-B8 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1321: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/148 48-byte object &lt;04-00 00-00 95-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 38-B8 6C-00 3E-B8 6C-00 3E-B8 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1322: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/149 48-byte object &lt;04-00 00-00 96-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 38-B8 6C-00 3E-B8 6C-00 3E-B8 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1323: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/150 48-byte object &lt;04-00 00-00 97-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 38-B8 6C-00 3E-B8 6C-00 3E-B8 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1324: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/151 48-byte object &lt;04-00 00-00 98-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 38-B8 6C-00 3E-B8 6C-00 3E-B8 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1325: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/152 48-byte object &lt;04-00 00-00 99-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 38-B8 6C-00 3E-B8 6C-00 3E-B8 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1326: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/153 48-byte object &lt;04-00 00-00 9A-00 00-00 78-0A 7C-00 02-0B 7C-00 02-0B 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 38-B8 6C-00 3E-B8 6C-00 3E-B8 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1327: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/154 48-byte object &lt;04-00 00-00 9B-00 00-00 38-B8 6C-00 42-B8 6C-00 42-B8 6C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 88-D6 6E-00 8E-D6 6E-00 8E-D6 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1328: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/155 48-byte object &lt;04-00 00-00 9C-00 00-00 78-B1 6E-00 80-B1 6E-00 80-B1 6E-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 D8-DD 6E-00 DE-DD 6E-00 DE-DD 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1329: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/156 48-byte object &lt;04-00 00-00 9D-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-F4 6E-00 4E-F4 6E-00 4E-F4 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1330: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/157 48-byte object &lt;04-00 00-00 9E-00 00-00 48-F4 6E-00 50-F4 6E-00 50-F4 6E-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B8-EC 6E-00 BE-EC 6E-00 BE-EC 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1331: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/158 48-byte object &lt;04-00 00-00 9F-00 00-00 48-F4 6E-00 50-F4 6E-00 50-F4 6E-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 B8-EC 6E-00 BE-EC 6E-00 BE-EC 6E-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1332: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/159 48-byte object &lt;04-00 00-00 A0-00 00-00 88-D6 6E-00 90-D6 6E-00 90-D6 6E-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 78-17 6F-00 7E-17 6F-00 7E-17 6F-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1333: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/160 48-byte object &lt;04-00 00-00 A1-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 20-0E 6F-00 26-0E 6F-00 26-0E 6F-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1334: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/161 48-byte object &lt;04-00 00-00 A2-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 20-0E 6F-00 26-0E 6F-00 26-0E 6F-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1335: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/162 48-byte object &lt;04-00 00-00 A3-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 20-0E 6F-00 26-0E 6F-00 26-0E 6F-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1336: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/163 48-byte object &lt;04-00 00-00 A4-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 20-0E 6F-00 26-0E 6F-00 26-0E 6F-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1337: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/164 48-byte object &lt;04-00 00-00 A5-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 20-0E 6F-00 26-0E 6F-00 26-0E 6F-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1338: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/165 48-byte object &lt;04-00 00-00 A6-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 20-0E 6F-00 26-0E 6F-00 26-0E 6F-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1339: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/166 48-byte object &lt;04-00 00-00 A7-00 00-00 78-0A 7C-00 02-0B 7C-00 02-0B 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 20-0E 6F-00 26-0E 6F-00 26-0E 6F-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1340: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/167 48-byte object &lt;04-00 00-00 A8-00 00-00 20-0E 6F-00 2A-0E 6F-00 2A-0E 6F-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 58-0A 6F-00 5E-0A 6F-00 5E-0A 6F-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1341: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/168 48-byte object &lt;04-00 00-00 A9-00 00-00 20-0E 6F-00 28-0E 6F-00 28-0E 6F-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 58-0A 6F-00 5E-0A 6F-00 5E-0A 6F-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1342: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/169 48-byte object &lt;04-00 00-00 AA-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 20-0E 6F-00 26-0E 6F-00 26-0E 6F-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1343: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/170 48-byte object &lt;04-00 00-00 AB-00 00-00 20-0E 6F-00 28-0E 6F-00 28-0E 6F-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 58-0A 6F-00 5E-0A 6F-00 5E-0A 6F-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1344: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/171 48-byte object &lt;04-00 00-00 AC-00 00-00 20-1D 6F-00 28-1D 6F-00 28-1D 6F-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-91 6B-00 4E-91 6B-00 4E-91 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1345: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/172 48-byte object &lt;04-00 00-00 AD-00 00-00 E0-86 6B-00 E8-86 6B-00 E8-86 6B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 50-D9 66-00 56-D9 66-00 56-D9 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1346: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/173 48-byte object &lt;04-00 00-00 AE-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 50-D9 66-00 56-D9 66-00 56-D9 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1347: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/174 48-byte object &lt;04-00 00-00 AF-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 50-D9 66-00 56-D9 66-00 56-D9 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1348: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/175 48-byte object &lt;04-00 00-00 B0-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 50-D9 66-00 56-D9 66-00 56-D9 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1349: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/176 48-byte object &lt;04-00 00-00 B1-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 50-D9 66-00 56-D9 66-00 56-D9 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1350: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/177 48-byte object &lt;04-00 00-00 B2-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 50-D9 66-00 56-D9 66-00 56-D9 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1351: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/178 48-byte object &lt;04-00 00-00 B3-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 50-D9 66-00 56-D9 66-00 56-D9 66-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1352: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/179 48-byte object &lt;04-00 00-00 B4-00 00-00 78-0A 7C-00 02-0B 7C-00 02-0B 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 D8-B0 6B-00 DE-B0 6B-00 DE-B0 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1353: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/180 48-byte object &lt;04-00 00-00 B5-00 00-00 D8-B0 6B-00 E2-B0 6B-00 E2-B0 6B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-AD 6B-00 A6-AD 6B-00 A6-AD 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1354: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/181 48-byte object &lt;04-00 00-00 B6-00 00-00 D8-B0 6B-00 E0-B0 6B-00 E0-B0 6B-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 A0-AD 6B-00 A6-AD 6B-00 A6-AD 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1355: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/182 48-byte object &lt;04-00 00-00 B7-00 00-00 40-84 7C-00 6F-84 7C-00 6F-84 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 F0-D3 6B-00 F6-D3 6B-00 F6-D3 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1356: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/183 48-byte object &lt;04-00 00-00 B8-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 F0-D3 6B-00 F6-D3 6B-00 F6-D3 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1357: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/184 48-byte object &lt;04-00 00-00 B9-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 F0-D3 6B-00 F6-D3 6B-00 F6-D3 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1358: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/185 48-byte object &lt;04-00 00-00 BA-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 F0-D3 6B-00 F6-D3 6B-00 F6-D3 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1359: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/186 48-byte object &lt;04-00 00-00 BB-00 00-00 38-95 7C-00 66-95 7C-00 66-95 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 F0-D3 6B-00 F6-D3 6B-00 F6-D3 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1360: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/187 48-byte object &lt;04-00 00-00 BC-00 00-00 38-95 7C-00 66-95 7C-00 66-95 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-D0 6B-00 CE-D0 6B-00 CE-D0 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1361: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/188 48-byte object &lt;04-00 00-00 BD-00 00-00 38-95 7C-00 67-95 7C-00 67-95 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-D0 6B-00 CE-D0 6B-00 CE-D0 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1362: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/189 48-byte object &lt;04-00 00-00 BE-00 00-00 38-95 7C-00 67-95 7C-00 67-95 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-D0 6B-00 CE-D0 6B-00 CE-D0 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1363: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/190 48-byte object &lt;04-00 00-00 BF-00 00-00 38-95 7C-00 67-95 7C-00 67-95 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-D0 6B-00 CE-D0 6B-00 CE-D0 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1364: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/191 48-byte object &lt;04-00 00-00 C0-00 00-00 38-95 7C-00 67-95 7C-00 67-95 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-D0 6B-00 CE-D0 6B-00 CE-D0 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1365: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/192 48-byte object &lt;04-00 00-00 C1-00 00-00 B8-A2 79-00 55-A3 79-00 55-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-D0 6B-00 CE-D0 6B-00 CE-D0 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1366: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/193 48-byte object &lt;04-00 00-00 C2-00 00-00 C0-86 7A-00 DD-86 7A-00 DD-86 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 68-F3 6B-00 6E-F3 6B-00 6E-F3 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1367: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/194 48-byte object &lt;04-00 00-00 C3-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 68-F3 6B-00 6E-F3 6B-00 6E-F3 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1368: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/195 48-byte object &lt;04-00 00-00 C4-00 00-00 10-BC 7C-00 3F-BC 7C-00 3F-BC 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 68-F3 6B-00 6E-F3 6B-00 6E-F3 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1369: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/196 48-byte object &lt;04-00 00-00 C5-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 68-F3 6B-00 6E-F3 6B-00 6E-F3 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1370: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/197 48-byte object &lt;04-00 00-00 C6-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 68-F3 6B-00 6E-F3 6B-00 6E-F3 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1371: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/198 48-byte object &lt;04-00 00-00 C7-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 68-F3 6B-00 6E-F3 6B-00 6E-F3 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1372: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/199 48-byte object &lt;04-00 00-00 C8-00 00-00 C8-CC 7C-00 F6-CC 7C-00 F6-CC 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 68-F3 6B-00 6E-F3 6B-00 6E-F3 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1373: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/200 48-byte object &lt;04-00 00-00 C9-00 00-00 C8-CC 7C-00 F6-CC 7C-00 F6-CC 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 68-F3 6B-00 6E-F3 6B-00 6E-F3 6B-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1374: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/201 48-byte object &lt;04-00 00-00 CA-00 00-00 C8-CC 7C-00 F7-CC 7C-00 F7-CC 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 30-15 6C-00 36-15 6C-00 36-15 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1375: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/202 48-byte object &lt;04-00 00-00 CB-00 00-00 C8-CC 7C-00 F7-CC 7C-00 F7-CC 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 30-15 6C-00 36-15 6C-00 36-15 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1376: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/203 48-byte object &lt;04-00 00-00 CC-00 00-00 C8-CC 7C-00 F7-CC 7C-00 F7-CC 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 30-15 6C-00 36-15 6C-00 36-15 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1377: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/204 48-byte object &lt;04-00 00-00 CD-00 00-00 C8-CC 7C-00 F7-CC 7C-00 F7-CC 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 30-15 6C-00 36-15 6C-00 36-15 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1378: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/205 48-byte object &lt;04-00 00-00 CE-00 00-00 B8-A2 79-00 55-A3 79-00 55-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 30-15 6C-00 36-15 6C-00 36-15 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1379: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/206 48-byte object &lt;04-00 00-00 CF-00 00-00 C0-86 7A-00 DD-86 7A-00 DD-86 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 30-15 6C-00 36-15 6C-00 36-15 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1380: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/207 48-byte object &lt;04-00 00-00 D0-00 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 30-15 6C-00 36-15 6C-00 36-15 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1381: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/208 48-byte object &lt;04-00 00-00 D1-00 00-00 50-F3 7C-00 80-F3 7C-00 80-F3 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 30-15 6C-00 36-15 6C-00 36-15 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1382: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/209 48-byte object &lt;04-00 00-00 D2-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-31 6C-00 CE-31 6C-00 CE-31 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1383: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/210 48-byte object &lt;04-00 00-00 D3-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-31 6C-00 CE-31 6C-00 CE-31 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1384: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/211 48-byte object &lt;04-00 00-00 D4-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-31 6C-00 CE-31 6C-00 CE-31 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1385: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/212 48-byte object &lt;04-00 00-00 D5-00 00-00 08-04 7D-00 37-04 7D-00 37-04 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-31 6C-00 CE-31 6C-00 CE-31 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1386: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/213 48-byte object &lt;04-00 00-00 D6-00 00-00 08-04 7D-00 37-04 7D-00 37-04 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-31 6C-00 CE-31 6C-00 CE-31 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1387: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/214 48-byte object &lt;04-00 00-00 D7-00 00-00 08-04 7D-00 38-04 7D-00 38-04 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-31 6C-00 CE-31 6C-00 CE-31 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1388: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/215 48-byte object &lt;04-00 00-00 D8-00 00-00 08-04 7D-00 38-04 7D-00 38-04 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-31 6C-00 CE-31 6C-00 CE-31 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1389: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/216 48-byte object &lt;04-00 00-00 D9-00 00-00 08-04 7D-00 38-04 7D-00 38-04 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 C8-31 6C-00 CE-31 6C-00 CE-31 6C-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1390: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/217 48-byte object &lt;04-00 00-00 DA-00 00-00 08-04 7D-00 38-04 7D-00 38-04 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1391: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/218 48-byte object &lt;04-00 00-00 DB-00 00-00 B8-A2 79-00 56-A3 79-00 56-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1392: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/219 48-byte object &lt;04-00 00-00 DC-00 00-00 C0-86 7A-00 DE-86 7A-00 DE-86 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1393: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/220 48-byte object &lt;04-00 00-00 DD-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1394: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/221 48-byte object &lt;04-00 00-00 DE-00 00-00 90-2A 7D-00 C0-2A 7D-00 C0-2A 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1395: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/222 48-byte object &lt;04-00 00-00 DF-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1396: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/223 48-byte object &lt;04-00 00-00 E0-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1397: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/224 48-byte object &lt;04-00 00-00 E1-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1398: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/225 48-byte object &lt;04-00 00-00 E2-00 00-00 48-3B 7D-00 77-3B 7D-00 77-3B 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1399: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/226 48-byte object &lt;04-00 00-00 E3-00 00-00 48-3B 7D-00 77-3B 7D-00 77-3B 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1400: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/227 48-byte object &lt;04-00 00-00 E4-00 00-00 48-3B 7D-00 78-3B 7D-00 78-3B 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1401: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/228 48-byte object &lt;04-00 00-00 E5-00 00-00 48-3B 7D-00 78-3B 7D-00 78-3B 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1402: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/229 48-byte object &lt;04-00 00-00 E6-00 00-00 48-3B 7D-00 78-3B 7D-00 78-3B 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1403: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/230 48-byte object &lt;04-00 00-00 E7-00 00-00 48-3B 7D-00 78-3B 7D-00 78-3B 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1404: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/231 48-byte object &lt;04-00 00-00 E8-00 00-00 B8-A2 79-00 56-A3 79-00 56-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1405: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/232 48-byte object &lt;04-00 00-00 E9-00 00-00 C0-86 7A-00 DE-86 7A-00 DE-86 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1406: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/233 48-byte object &lt;04-00 00-00 EA-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1407: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/234 48-byte object &lt;04-00 00-00 EB-00 00-00 40-62 7D-00 70-62 7D-00 70-62 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1408: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/235 48-byte object &lt;04-00 00-00 EC-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1409: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/236 48-byte object &lt;04-00 00-00 ED-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1410: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/237 48-byte object &lt;04-00 00-00 EE-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1411: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/238 48-byte object &lt;04-00 00-00 EF-00 00-00 38-73 7D-00 67-73 7D-00 67-73 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1412: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/239 48-byte object &lt;04-00 00-00 F0-00 00-00 38-73 7D-00 67-73 7D-00 67-73 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1413: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/240 48-byte object &lt;04-00 00-00 F1-00 00-00 38-73 7D-00 68-73 7D-00 68-73 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1414: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/241 48-byte object &lt;04-00 00-00 F2-00 00-00 38-73 7D-00 68-73 7D-00 68-73 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1415: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/242 48-byte object &lt;04-00 00-00 F3-00 00-00 38-73 7D-00 68-73 7D-00 68-73 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1416: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/243 48-byte object &lt;04-00 00-00 F4-00 00-00 38-73 7D-00 68-73 7D-00 68-73 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1417: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/244 48-byte object &lt;04-00 00-00 F5-00 00-00 B8-A2 79-00 56-A3 79-00 56-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1418: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/245 48-byte object &lt;04-00 00-00 F6-00 00-00 C0-86 7A-00 DE-86 7A-00 DE-86 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1419: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/246 48-byte object &lt;04-00 00-00 F7-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1420: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/247 48-byte object &lt;04-00 00-00 F8-00 00-00 50-9A 7D-00 80-9A 7D-00 80-9A 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1421: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/248 48-byte object &lt;04-00 00-00 F9-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1422: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/249 48-byte object &lt;04-00 00-00 FA-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1423: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/250 48-byte object &lt;04-00 00-00 FB-00 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1424: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/251 48-byte object &lt;04-00 00-00 FC-00 00-00 48-AB 7D-00 77-AB 7D-00 77-AB 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1425: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/252 48-byte object &lt;04-00 00-00 FD-00 00-00 48-AB 7D-00 77-AB 7D-00 77-AB 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1426: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/253 48-byte object &lt;04-00 00-00 FE-00 00-00 48-AB 7D-00 78-AB 7D-00 78-AB 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1427: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/254 48-byte object &lt;04-00 00-00 FF-00 00-00 48-AB 7D-00 78-AB 7D-00 78-AB 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1428: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/255 48-byte object &lt;04-00 00-00 00-01 00-00 48-AB 7D-00 78-AB 7D-00 78-AB 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1429: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/256 48-byte object &lt;04-00 00-00 01-01 00-00 48-AB 7D-00 78-AB 7D-00 78-AB 7D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1430: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/257 48-byte object &lt;04-00 00-00 02-01 00-00 B8-A2 79-00 56-A3 79-00 56-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1431: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/258 48-byte object &lt;04-00 00-00 03-01 00-00 C0-86 7A-00 DE-86 7A-00 DE-86 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1432: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/259 48-byte object &lt;04-00 00-00 04-01 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1433: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/260 48-byte object &lt;04-00 00-00 05-01 00-00 B8-A2 79-00 56-A3 79-00 56-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1434: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/261 48-byte object &lt;04-00 00-00 06-01 00-00 78-0A 7C-00 02-0B 7C-00 02-0B 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1435: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/262 48-byte object &lt;04-00 00-00 07-01 00-00 78-0A 7C-00 02-0B 7C-00 02-0B 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1436: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/263 48-byte object &lt;04-00 00-00 08-01 00-00 78-0A 7C-00 02-0B 7C-00 02-0B 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1437: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/264 48-byte object &lt;04-00 00-00 09-01 00-00 B8-A2 79-00 55-A3 79-00 55-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1438: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/265 48-byte object &lt;04-00 00-00 0A-01 00-00 B8-A2 79-00 55-A3 79-00 55-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1439: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/266 48-byte object &lt;04-00 00-00 0B-01 00-00 B8-A2 79-00 56-A3 79-00 56-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1440: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/267 48-byte object &lt;04-00 00-00 0C-01 00-00 B8-A2 79-00 56-A3 79-00 56-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1441: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/268 48-byte object &lt;04-00 00-00 0D-01 00-00 B8-A2 79-00 56-A3 79-00 56-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1442: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/269 48-byte object &lt;04-00 00-00 0E-01 00-00 B8-A2 79-00 56-A3 79-00 56-A3 79-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1443: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/270 48-byte object &lt;04-00 00-00 0F-01 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1444: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/271 48-byte object &lt;04-00 00-00 10-01 00-00 78-0A 7C-00 04-0B 7C-00 04-0B 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1445: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/272 48-byte object &lt;04-00 00-00 11-01 00-00 78-0A 7C-00 02-0B 7C-00 02-0B 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1446: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/273 48-byte object &lt;04-00 00-00 12-01 00-00 C0-86 7A-00 DE-86 7A-00 DE-86 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1447: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/274 48-byte object &lt;04-00 00-00 13-01 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1448: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/275 48-byte object &lt;04-00 00-00 14-01 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1449: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/276 48-byte object &lt;04-00 00-00 15-01 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1450: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/277 48-byte object &lt;04-00 00-00 16-01 00-00 C0-86 7A-00 DD-86 7A-00 DD-86 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1451: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/278 48-byte object &lt;04-00 00-00 17-01 00-00 C0-86 7A-00 DD-86 7A-00 DD-86 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1452: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/279 48-byte object &lt;04-00 00-00 18-01 00-00 C0-86 7A-00 DE-86 7A-00 DE-86 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1453: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/280 48-byte object &lt;04-00 00-00 19-01 00-00 C0-86 7A-00 DE-86 7A-00 DE-86 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1454: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/281 48-byte object &lt;04-00 00-00 1A-01 00-00 C0-86 7A-00 DE-86 7A-00 DE-86 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1455: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/282 48-byte object &lt;04-00 00-00 1B-01 00-00 C0-86 7A-00 DE-86 7A-00 DE-86 7A-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1456: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/283 48-byte object &lt;04-00 00-00 1C-01 00-00 78-0A 7C-00 04-0B 7C-00 04-0B 7C-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1457: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/284 48-byte object &lt;04-00 00-00 1D-01 00-00 00-58 6D-00 0C-58 6D-00 0C-58 6D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1458: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/285 48-byte object &lt;04-00 00-00 1E-01 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1459: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/286 48-byte object &lt;04-00 00-00 1F-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1460: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/287 48-byte object &lt;04-00 00-00 20-01 00-00 00-58 6D-00 07-58 6D-00 07-58 6D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1461: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/288 48-byte object &lt;04-00 00-00 21-01 00-00 00-58 6D-00 0B-58 6D-00 0B-58 6D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1462: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/289 48-byte object &lt;04-00 00-00 22-01 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1463: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/290 48-byte object &lt;04-00 00-00 23-01 00-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1464: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/291 48-byte object &lt;04-00 00-00 24-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4E-5B 6D-00 4E-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1465: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/292 48-byte object &lt;04-00 00-00 25-01 00-00 50-6B 7E-00 80-6B 7E-00 80-6B 7E-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1466: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/293 48-byte object &lt;04-00 00-00 26-01 00-00 50-6B 7E-00 7E-6B 7E-00 7E-6B 7E-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1467: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/294 48-byte object &lt;04-00 00-00 27-01 00-00 50-6B 7E-00 7E-6B 7E-00 7E-6B 7E-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1468: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/295 48-byte object &lt;04-00 00-00 28-01 00-00 50-6B 7E-00 7E-6B 7E-00 7E-6B 7E-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1469: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/296 48-byte object &lt;04-00 00-00 29-01 00-00 50-6B 7E-00 7E-6B 7E-00 7E-6B 7E-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 06-58 6D-00 06-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1470: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/297 48-byte object &lt;04-00 00-00 2A-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1471: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/298 48-byte object &lt;04-00 00-00 2B-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1472: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/299 48-byte object &lt;04-00 00-00 2C-01 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1473: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/300 48-byte object &lt;04-00 00-00 2D-01 00-00 30-5C 60-00 4C-5C 60-00 4C-5C 60-00 00-9F 79-00 BA-A0 79-00 BA-A0 79-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1474: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/301 48-byte object &lt;04-00 00-00 2E-01 00-00 30-5C 60-00 4B-5C 60-00 4B-5C 60-00 00-9F 79-00 B8-A0 79-00 B8-A0 79-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1475: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/302 48-byte object &lt;35-01 00-00 2F-01 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 E8-95 7E-00 2E-99 7E-00 2E-99 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1476: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/303 48-byte object &lt;35-01 00-00 30-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 68-99 7E-00 AE-9C 7E-00 AE-9C 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1477: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/304 48-byte object &lt;35-01 00-00 31-01 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 E8-95 7E-00 2E-99 7E-00 2E-99 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1478: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/305 48-byte object &lt;35-01 00-00 32-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 68-99 7E-00 AE-9C 7E-00 AE-9C 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1479: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/306 48-byte object &lt;35-01 00-00 33-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 E8-95 7E-00 2E-99 7E-00 2E-99 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1480: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/307 48-byte object &lt;35-01 00-00 34-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 68-99 7E-00 AE-9C 7E-00 AE-9C 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1481: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/308 48-byte object &lt;35-01 00-00 35-01 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 E8-95 7E-00 2E-99 7E-00 2E-99 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1482: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/309 48-byte object &lt;35-01 00-00 36-01 00-00 F8-8E 7A-00 40-8F 7A-00 40-8F 7A-00 68-99 7E-00 AE-9C 7E-00 AE-9C 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1483: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/310 48-byte object &lt;35-01 00-00 37-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 E8-95 7E-00 2E-99 7E-00 2E-99 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1484: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/311 48-byte object &lt;35-01 00-00 38-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 68-99 7E-00 AE-9C 7E-00 AE-9C 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1485: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/312 48-byte object &lt;35-01 00-00 39-01 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 E8-95 7E-00 2E-99 7E-00 2E-99 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1486: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/313 48-byte object &lt;35-01 00-00 3A-01 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 68-99 7E-00 AE-9C 7E-00 AE-9C 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1487: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/314 48-byte object &lt;35-01 00-00 3B-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 E8-95 7E-00 2E-99 7E-00 2E-99 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1488: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/315 48-byte object &lt;35-01 00-00 3C-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 E0-E0 7E-00 26-E4 7E-00 26-E4 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1489: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/316 48-byte object &lt;35-01 00-00 3D-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 E8-95 7E-00 2E-99 7E-00 2E-99 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1490: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/317 48-byte object &lt;35-01 00-00 3E-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 E0-E0 7E-00 26-E4 7E-00 26-E4 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1491: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/318 48-byte object &lt;35-01 00-00 3F-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E8-95 7E-00 2E-99 7E-00 2E-99 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1492: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/319 48-byte object &lt;35-01 00-00 40-01 00-00 00-58 6D-00 01-58 6D-00 01-58 6D-00 E0-E0 7E-00 26-E4 7E-00 26-E4 7E-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1493: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/320 48-byte object &lt;35-01 00-00 41-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 E8-95 7E-00 2E-99 7E-00 2E-99 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1494: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/321 48-byte object &lt;35-01 00-00 42-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 E0-E0 7E-00 26-E4 7E-00 26-E4 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1495: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/322 48-byte object &lt;35-01 00-00 43-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 E8-95 7E-00 2E-99 7E-00 2E-99 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1496: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/323 48-byte object &lt;35-01 00-00 44-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 E0-E0 7E-00 26-E4 7E-00 26-E4 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1497: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/324 48-byte object &lt;35-01 00-00 45-01 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 E8-95 7E-00 2E-99 7E-00 2E-99 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1498: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/325 48-byte object &lt;35-01 00-00 46-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 E0-E0 7E-00 26-E4 7E-00 26-E4 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1499: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/326 48-byte object &lt;35-01 00-00 47-01 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 E8-95 7E-00 2E-99 7E-00 2E-99 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1500: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/327 48-byte object &lt;35-01 00-00 48-01 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 E0-E0 7E-00 26-E4 7E-00 26-E4 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1501: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/328 48-byte object &lt;35-01 00-00 49-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1502: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/329 48-byte object &lt;35-01 00-00 4A-01 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 E0-E0 7E-00 26-E4 7E-00 26-E4 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1503: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/330 48-byte object &lt;35-01 00-00 4B-01 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1504: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/331 48-byte object &lt;35-01 00-00 4C-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 E0-E0 7E-00 26-E4 7E-00 26-E4 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1505: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/332 48-byte object &lt;35-01 00-00 4D-01 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1506: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/333 48-byte object &lt;35-01 00-00 4E-01 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 E0-E0 7E-00 26-E4 7E-00 26-E4 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1507: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/334 48-byte object &lt;35-01 00-00 4F-01 00-00 F8-8E 7A-00 3D-8F 7A-00 3D-8F 7A-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1508: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/335 48-byte object &lt;35-01 00-00 50-01 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 E0-E0 7E-00 26-E4 7E-00 26-E4 7E-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1509: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/336 48-byte object &lt;35-01 00-00 51-01 00-00 F8-8E 7A-00 3D-8F 7A-00 3D-8F 7A-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1510: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/337 48-byte object &lt;35-01 00-00 52-01 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1511: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/338 48-byte object &lt;35-01 00-00 53-01 00-00 F8-8E 7A-00 3D-8F 7A-00 3D-8F 7A-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1512: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/339 48-byte object &lt;35-01 00-00 54-01 00-00 00-58 6D-00 02-58 6D-00 02-58 6D-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1513: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/340 48-byte object &lt;35-01 00-00 55-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1514: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/341 48-byte object &lt;35-01 00-00 56-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1515: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/342 48-byte object &lt;35-01 00-00 57-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1516: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/343 48-byte object &lt;35-01 00-00 58-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1517: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/344 48-byte object &lt;35-01 00-00 59-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1518: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/345 48-byte object &lt;35-01 00-00 5A-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1519: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/346 48-byte object &lt;35-01 00-00 5B-01 00-00 00-58 6D-00 02-58 6D-00 02-58 6D-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1520: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/347 48-byte object &lt;35-01 00-00 5C-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1521: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/348 48-byte object &lt;35-01 00-00 5D-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1522: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/349 48-byte object &lt;35-01 00-00 5E-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1523: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/350 48-byte object &lt;35-01 00-00 5F-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1524: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/351 48-byte object &lt;35-01 00-00 60-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1525: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/352 48-byte object &lt;35-01 00-00 61-01 00-00 00-58 6D-00 02-58 6D-00 02-58 6D-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1526: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/353 48-byte object &lt;35-01 00-00 62-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1527: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/354 48-byte object &lt;35-01 00-00 63-01 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1528: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/355 48-byte object &lt;35-01 00-00 64-01 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1529: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/356 48-byte object &lt;35-01 00-00 65-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1530: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/357 48-byte object &lt;35-01 00-00 66-01 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1531: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/358 48-byte object &lt;35-01 00-00 67-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1532: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/359 48-byte object &lt;35-01 00-00 68-01 00-00 F8-8E 7A-00 3D-8F 7A-00 3D-8F 7A-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1533: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/360 48-byte object &lt;35-01 00-00 69-01 00-00 F8-8E 7A-00 3D-8F 7A-00 3D-8F 7A-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1534: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/361 48-byte object &lt;35-01 00-00 6A-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1535: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/362 48-byte object &lt;35-01 00-00 6B-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1536: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/363 48-byte object &lt;35-01 00-00 6C-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1537: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/364 48-byte object &lt;35-01 00-00 6D-01 00-00 70-C6 79-00 B2-C6 79-00 B2-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1538: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/365 48-byte object &lt;35-01 00-00 6E-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1539: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/366 48-byte object &lt;35-01 00-00 6F-01 00-00 C0-86 7A-00 E0-86 7A-00 E0-86 7A-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1540: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/367 48-byte object &lt;35-01 00-00 70-01 00-00 90-85 5F-00 EE-85 5F-00 EE-85 5F-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1541: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/368 48-byte object &lt;35-01 00-00 71-01 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1542: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/369 48-byte object &lt;35-01 00-00 72-01 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1543: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/370 48-byte object &lt;35-01 00-00 73-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1544: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/371 48-byte object &lt;35-01 00-00 74-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1545: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/372 48-byte object &lt;35-01 00-00 75-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1546: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/373 48-byte object &lt;35-01 00-00 76-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1547: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/374 48-byte object &lt;35-01 00-00 77-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1548: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/375 48-byte object &lt;35-01 00-00 78-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1549: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/376 48-byte object &lt;35-01 00-00 79-01 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1550: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/377 48-byte object &lt;35-01 00-00 7A-01 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1551: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/378 48-byte object &lt;35-01 00-00 7B-01 00-00 F8-8E 7A-00 40-8F 7A-00 40-8F 7A-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1552: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/379 48-byte object &lt;35-01 00-00 7C-01 00-00 F8-8E 7A-00 40-8F 7A-00 40-8F 7A-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1553: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/380 48-byte object &lt;35-01 00-00 7D-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 D8-2D 7F-00 1E-31 7F-00 1E-31 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1554: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/381 48-byte object &lt;35-01 00-00 7E-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1555: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/382 48-byte object &lt;35-01 00-00 7F-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1556: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/383 48-byte object &lt;35-01 00-00 80-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1557: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/384 48-byte object &lt;35-01 00-00 81-01 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1558: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/385 48-byte object &lt;35-01 00-00 82-01 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1559: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/386 48-byte object &lt;35-01 00-00 83-01 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1560: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/387 48-byte object &lt;35-01 00-00 84-01 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1561: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/388 48-byte object &lt;35-01 00-00 85-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1562: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/389 48-byte object &lt;35-01 00-00 86-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 70-63 7F-00 B6-66 7F-00 B6-66 7F-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1563: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/390 48-byte object &lt;35-01 00-00 87-01 00-00 C0-6A 80-00 E1-6A 80-00 E1-6A 80-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1564: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/391 48-byte object &lt;35-01 00-00 88-01 00-00 C0-6A 80-00 E2-6A 80-00 E2-6A 80-00 08-A4 80-00 4E-A7 80-00 4E-A7 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1565: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/392 48-byte object &lt;35-01 00-00 89-01 00-00 C0-6A 80-00 E1-6A 80-00 E1-6A 80-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1566: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/393 48-byte object &lt;35-01 00-00 8A-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 08-A4 80-00 4E-A7 80-00 4E-A7 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1567: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/394 48-byte object &lt;35-01 00-00 8B-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1568: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/395 48-byte object &lt;35-01 00-00 8C-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1569: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/396 48-byte object &lt;35-01 00-00 8D-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1570: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/397 48-byte object &lt;35-01 00-00 8E-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1571: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/398 48-byte object &lt;35-01 00-00 8F-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1572: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/399 48-byte object &lt;35-01 00-00 90-01 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1573: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/400 48-byte object &lt;35-01 00-00 91-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1574: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/401 48-byte object &lt;35-01 00-00 92-01 00-00 C0-B7 80-00 E2-B7 80-00 E2-B7 80-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1575: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/402 48-byte object &lt;35-01 00-00 93-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1576: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/403 48-byte object &lt;35-01 00-00 94-01 00-00 C0-B7 80-00 E2-B7 80-00 E2-B7 80-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1577: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/404 48-byte object &lt;35-01 00-00 95-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1578: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/405 48-byte object &lt;35-01 00-00 96-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1579: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/406 48-byte object &lt;35-01 00-00 97-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1580: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/407 48-byte object &lt;35-01 00-00 98-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1581: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/408 48-byte object &lt;35-01 00-00 99-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1582: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/409 48-byte object &lt;35-01 00-00 9A-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1583: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/410 48-byte object &lt;35-01 00-00 9B-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1584: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/411 48-byte object &lt;35-01 00-00 9C-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1585: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/412 48-byte object &lt;35-01 00-00 9D-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1586: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/413 48-byte object &lt;35-01 00-00 9E-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1587: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/414 48-byte object &lt;35-01 00-00 9F-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1588: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/415 48-byte object &lt;35-01 00-00 A0-01 00-00 C0-B7 80-00 E2-B7 80-00 E2-B7 80-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1589: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/416 48-byte object &lt;35-01 00-00 A1-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1590: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/417 48-byte object &lt;35-01 00-00 A2-01 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1591: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/418 48-byte object &lt;35-01 00-00 A3-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1592: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/419 48-byte object &lt;35-01 00-00 A4-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1593: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/420 48-byte object &lt;35-01 00-00 A5-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1594: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/421 48-byte object &lt;35-01 00-00 A6-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1595: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/422 48-byte object &lt;35-01 00-00 A7-01 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1596: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/423 48-byte object &lt;35-01 00-00 A8-01 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1597: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/424 48-byte object &lt;35-01 00-00 A9-01 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1598: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/425 48-byte object &lt;35-01 00-00 AA-01 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1599: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/426 48-byte object &lt;35-01 00-00 AB-01 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1600: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/427 48-byte object &lt;35-01 00-00 AC-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1601: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/428 48-byte object &lt;35-01 00-00 AD-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1602: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/429 48-byte object &lt;35-01 00-00 AE-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1603: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/430 48-byte object &lt;35-01 00-00 AF-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1604: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/431 48-byte object &lt;35-01 00-00 B0-01 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1605: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/432 48-byte object &lt;35-01 00-00 B1-01 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1606: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/433 48-byte object &lt;35-01 00-00 B2-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1607: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/434 48-byte object &lt;35-01 00-00 B3-01 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1608: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/435 48-byte object &lt;35-01 00-00 B4-01 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1609: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/436 48-byte object &lt;35-01 00-00 B5-01 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1610: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/437 48-byte object &lt;35-01 00-00 B6-01 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1611: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/438 48-byte object &lt;35-01 00-00 B7-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1612: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/439 48-byte object &lt;35-01 00-00 B8-01 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1613: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/440 48-byte object &lt;35-01 00-00 B9-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1614: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/441 48-byte object &lt;35-01 00-00 BA-01 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1615: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/442 48-byte object &lt;35-01 00-00 BB-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1616: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/443 48-byte object &lt;35-01 00-00 BC-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1617: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/444 48-byte object &lt;35-01 00-00 BD-01 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1618: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/445 48-byte object &lt;35-01 00-00 BE-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1619: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/446 48-byte object &lt;35-01 00-00 BF-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1620: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/447 48-byte object &lt;35-01 00-00 C0-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1621: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/448 48-byte object &lt;35-01 00-00 C1-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1622: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/449 48-byte object &lt;35-01 00-00 C2-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1623: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/450 48-byte object &lt;35-01 00-00 C3-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1624: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/451 48-byte object &lt;35-01 00-00 C4-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1625: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/452 48-byte object &lt;35-01 00-00 C5-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1626: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/453 48-byte object &lt;35-01 00-00 C6-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1627: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/454 48-byte object &lt;35-01 00-00 C7-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1628: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/455 48-byte object &lt;35-01 00-00 C8-01 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1629: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/456 48-byte object &lt;35-01 00-00 C9-01 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1630: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/457 48-byte object &lt;35-01 00-00 CA-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1631: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/458 48-byte object &lt;35-01 00-00 CB-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1632: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/459 48-byte object &lt;35-01 00-00 CC-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1633: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/460 48-byte object &lt;35-01 00-00 CD-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1634: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/461 48-byte object &lt;35-01 00-00 CE-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 38-BB 80-00 7E-BE 80-00 7E-BE 80-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1635: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/462 48-byte object &lt;35-01 00-00 CF-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1636: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/463 48-byte object &lt;35-01 00-00 D0-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 80-4C 82-00 C6-4F 82-00 C6-4F 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1637: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/464 48-byte object &lt;35-01 00-00 D1-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1638: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/465 48-byte object &lt;35-01 00-00 D2-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 80-4C 82-00 C6-4F 82-00 C6-4F 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1639: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/466 48-byte object &lt;35-01 00-00 D3-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1640: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/467 48-byte object &lt;35-01 00-00 D4-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1641: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/468 48-byte object &lt;35-01 00-00 D5-01 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1642: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/469 48-byte object &lt;35-01 00-00 D6-01 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1643: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/470 48-byte object &lt;35-01 00-00 D7-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1644: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/471 48-byte object &lt;35-01 00-00 D8-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1645: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/472 48-byte object &lt;35-01 00-00 D9-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1646: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/473 48-byte object &lt;35-01 00-00 DA-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1647: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/474 48-byte object &lt;35-01 00-00 DB-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 38-6E 80-00 7E-71 80-00 7E-71 80-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1648: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/475 48-byte object &lt;35-01 00-00 DC-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1649: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/476 48-byte object &lt;35-01 00-00 DD-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 B0-98 82-00 F6-9B 82-00 F6-9B 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1650: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/477 48-byte object &lt;35-01 00-00 DE-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1651: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/478 48-byte object &lt;35-01 00-00 DF-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B0-98 82-00 F6-9B 82-00 F6-9B 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1652: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/479 48-byte object &lt;35-01 00-00 E0-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1653: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/480 48-byte object &lt;35-01 00-00 E1-01 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B0-98 82-00 F6-9B 82-00 F6-9B 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1654: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/481 48-byte object &lt;35-01 00-00 E2-01 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1655: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/482 48-byte object &lt;35-01 00-00 E3-01 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 B0-98 82-00 F6-9B 82-00 F6-9B 82-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1656: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/483 48-byte object &lt;35-01 00-00 E4-01 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1657: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/484 48-byte object &lt;35-01 00-00 E5-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B0-98 82-00 F6-9B 82-00 F6-9B 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1658: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/485 48-byte object &lt;35-01 00-00 E6-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1659: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/486 48-byte object &lt;35-01 00-00 E7-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 B0-98 82-00 F6-9B 82-00 F6-9B 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1660: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/487 48-byte object &lt;35-01 00-00 E8-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1661: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/488 48-byte object &lt;35-01 00-00 E9-01 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 B0-98 82-00 F6-9B 82-00 F6-9B 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1662: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/489 48-byte object &lt;35-01 00-00 EA-01 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1663: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/490 48-byte object &lt;35-01 00-00 EB-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B0-98 82-00 F6-9B 82-00 F6-9B 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1664: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/491 48-byte object &lt;35-01 00-00 EC-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1665: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/492 48-byte object &lt;35-01 00-00 ED-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B0-98 82-00 F6-9B 82-00 F6-9B 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1666: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/493 48-byte object &lt;35-01 00-00 EE-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1667: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/494 48-byte object &lt;35-01 00-00 EF-01 00-00 50-09 83-00 77-0A 83-00 77-0A 83-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1668: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/495 48-byte object &lt;35-01 00-00 F0-01 00-00 80-0A 83-00 A5-0A 83-00 A5-0A 83-00 10-0E 83-00 56-11 83-00 56-11 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1669: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/496 48-byte object &lt;35-01 00-00 F1-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1670: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/497 48-byte object &lt;35-01 00-00 F2-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 10-0E 83-00 56-11 83-00 56-11 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1671: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/498 48-byte object &lt;35-01 00-00 F3-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1672: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/499 48-byte object &lt;35-01 00-00 F4-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 10-0E 83-00 56-11 83-00 56-11 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1673: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/500 48-byte object &lt;35-01 00-00 F5-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1674: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/501 48-byte object &lt;35-01 00-00 F6-01 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1675: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/502 48-byte object &lt;35-01 00-00 F7-01 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1676: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/503 48-byte object &lt;35-01 00-00 F8-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1677: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/504 48-byte object &lt;35-01 00-00 F9-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1678: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/505 48-byte object &lt;35-01 00-00 FA-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1679: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/506 48-byte object &lt;35-01 00-00 FB-01 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1680: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/507 48-byte object &lt;35-01 00-00 FC-01 00-00 50-09 83-00 77-0A 83-00 77-0A 83-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1681: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/508 48-byte object &lt;35-01 00-00 FD-01 00-00 D0-50 83-00 F5-50 83-00 F5-50 83-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1682: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/509 48-byte object &lt;35-01 00-00 FE-01 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1683: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/510 48-byte object &lt;35-01 00-00 FF-01 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1684: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/511 48-byte object &lt;35-01 00-00 00-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1685: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/512 48-byte object &lt;35-01 00-00 01-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1686: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/513 48-byte object &lt;35-01 00-00 02-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1687: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/514 48-byte object &lt;35-01 00-00 03-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1688: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/515 48-byte object &lt;35-01 00-00 04-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1689: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/516 48-byte object &lt;35-01 00-00 05-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1690: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/517 48-byte object &lt;35-01 00-00 06-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1691: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/518 48-byte object &lt;35-01 00-00 07-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1692: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/519 48-byte object &lt;35-01 00-00 08-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1693: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/520 48-byte object &lt;35-01 00-00 09-02 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1694: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/521 48-byte object &lt;35-01 00-00 0A-02 00-00 58-B4 83-00 7E-B4 83-00 7E-B4 83-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1695: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/522 48-byte object &lt;35-01 00-00 0B-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1696: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/523 48-byte object &lt;35-01 00-00 0C-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1697: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/524 48-byte object &lt;35-01 00-00 0D-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1698: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/525 48-byte object &lt;35-01 00-00 0E-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1699: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/526 48-byte object &lt;35-01 00-00 0F-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1700: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/527 48-byte object &lt;35-01 00-00 10-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1701: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/528 48-byte object &lt;35-01 00-00 11-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1702: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/529 48-byte object &lt;35-01 00-00 12-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1703: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/530 48-byte object &lt;35-01 00-00 13-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1704: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/531 48-byte object &lt;35-01 00-00 14-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1705: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/532 48-byte object &lt;35-01 00-00 15-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1706: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/533 48-byte object &lt;35-01 00-00 16-02 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1707: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/534 48-byte object &lt;35-01 00-00 17-02 00-00 68-01 84-00 8E-01 84-00 8E-01 84-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1708: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/535 48-byte object &lt;35-01 00-00 18-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1709: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/536 48-byte object &lt;35-01 00-00 19-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1710: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/537 48-byte object &lt;35-01 00-00 1A-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1711: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/538 48-byte object &lt;35-01 00-00 1B-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1712: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/539 48-byte object &lt;35-01 00-00 1C-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1713: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/540 48-byte object &lt;35-01 00-00 1D-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1714: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/541 48-byte object &lt;35-01 00-00 1E-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1715: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/542 48-byte object &lt;35-01 00-00 1F-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1716: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/543 48-byte object &lt;35-01 00-00 20-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1717: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/544 48-byte object &lt;35-01 00-00 21-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1718: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/545 48-byte object &lt;35-01 00-00 22-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1719: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/546 48-byte object &lt;35-01 00-00 23-02 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1720: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/547 48-byte object &lt;35-01 00-00 24-02 00-00 C0-49 84-00 E6-49 84-00 E6-49 84-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1721: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/548 48-byte object &lt;35-01 00-00 25-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1722: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/549 48-byte object &lt;35-01 00-00 26-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1723: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/550 48-byte object &lt;35-01 00-00 27-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1724: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/551 48-byte object &lt;35-01 00-00 28-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1725: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/552 48-byte object &lt;35-01 00-00 29-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1726: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/553 48-byte object &lt;35-01 00-00 2A-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1727: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/554 48-byte object &lt;35-01 00-00 2B-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1728: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/555 48-byte object &lt;35-01 00-00 2C-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1729: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/556 48-byte object &lt;35-01 00-00 2D-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1730: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/557 48-byte object &lt;35-01 00-00 2E-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1731: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/558 48-byte object &lt;35-01 00-00 2F-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1732: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/559 48-byte object &lt;35-01 00-00 30-02 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1733: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/560 48-byte object &lt;35-01 00-00 31-02 00-00 A8-9C 84-00 CE-9C 84-00 CE-9C 84-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1734: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/561 48-byte object &lt;35-01 00-00 32-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1735: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/562 48-byte object &lt;35-01 00-00 33-02 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1736: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/563 48-byte object &lt;35-01 00-00 34-02 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1737: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/564 48-byte object &lt;35-01 00-00 35-02 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1738: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/565 48-byte object &lt;35-01 00-00 36-02 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1739: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/566 48-byte object &lt;35-01 00-00 37-02 00-00 50-09 83-00 77-0A 83-00 77-0A 83-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1740: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/567 48-byte object &lt;35-01 00-00 38-02 00-00 50-09 83-00 77-0A 83-00 77-0A 83-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1741: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/568 48-byte object &lt;35-01 00-00 39-02 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1742: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/569 48-byte object &lt;35-01 00-00 3A-02 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1743: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/570 48-byte object &lt;35-01 00-00 3B-02 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 B0-63 82-00 F6-66 82-00 F6-66 82-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1744: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/571 48-byte object &lt;35-01 00-00 3C-02 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1745: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/572 48-byte object &lt;35-01 00-00 3D-02 00-00 40-F7 84-00 4E-F9 84-00 4E-F9 84-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1746: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/573 48-byte object &lt;35-01 00-00 3E-02 00-00 40-F7 84-00 4E-F8 84-00 4E-F8 84-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1747: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/574 48-byte object &lt;35-01 00-00 3F-02 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1748: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/575 48-byte object &lt;35-01 00-00 40-02 00-00 C0-F8 84-00 E6-F8 84-00 E6-F8 84-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1749: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/576 48-byte object &lt;35-01 00-00 41-02 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1750: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/577 48-byte object &lt;35-01 00-00 42-02 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 60-30 83-00 A6-33 83-00 A6-33 83-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1751: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/578 48-byte object &lt;35-01 00-00 43-02 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1752: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/579 48-byte object &lt;35-01 00-00 44-02 00-00 18-0D 85-00 3D-0D 85-00 3D-0D 85-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1753: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/580 48-byte object &lt;35-01 00-00 45-02 00-00 18-0D 85-00 3D-0D 85-00 3D-0D 85-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1754: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/581 48-byte object &lt;35-01 00-00 46-02 00-00 18-0D 85-00 3E-0D 85-00 3E-0D 85-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1755: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/582 48-byte object &lt;35-01 00-00 47-02 00-00 18-0D 85-00 3E-0D 85-00 3E-0D 85-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1756: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/583 48-byte object &lt;35-01 00-00 48-02 00-00 18-0D 85-00 3E-0D 85-00 3E-0D 85-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1757: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/584 48-byte object &lt;35-01 00-00 49-02 00-00 18-0D 85-00 3E-0D 85-00 3E-0D 85-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1758: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/585 48-byte object &lt;35-01 00-00 4A-02 00-00 40-F7 84-00 4E-F8 84-00 4E-F8 84-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1759: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/586 48-byte object &lt;35-01 00-00 4B-02 00-00 00-58 6D-00 0C-58 6D-00 0C-58 6D-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1760: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/587 48-byte object &lt;35-01 00-00 4C-02 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 60-30 83-00 A6-33 83-00 A6-33 83-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1761: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/588 48-byte object &lt;35-01 00-00 4D-02 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1762: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/589 48-byte object &lt;35-01 00-00 4E-02 00-00 00-58 6D-00 07-58 6D-00 07-58 6D-00 60-30 83-00 A6-33 83-00 A6-33 83-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1763: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/590 48-byte object &lt;35-01 00-00 4F-02 00-00 00-58 6D-00 0B-58 6D-00 0B-58 6D-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1764: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/591 48-byte object &lt;35-01 00-00 50-02 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 60-30 83-00 A6-33 83-00 A6-33 83-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1765: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/592 48-byte object &lt;35-01 00-00 51-02 00-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1766: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/593 48-byte object &lt;35-01 00-00 52-02 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 60-30 83-00 A6-33 83-00 A6-33 83-00 48-5B 6D-00 4D-5B 6D-00 4D-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1767: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/594 48-byte object &lt;35-01 00-00 53-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1768: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/595 48-byte object &lt;35-01 00-00 54-02 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1769: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/596 48-byte object &lt;35-01 00-00 55-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1770: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/597 48-byte object &lt;35-01 00-00 56-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1771: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/598 48-byte object &lt;35-01 00-00 57-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1772: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/599 48-byte object &lt;35-01 00-00 58-02 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 60-30 83-00 A6-33 83-00 A6-33 83-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1773: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/600 48-byte object &lt;35-01 00-00 59-02 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1774: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/601 48-byte object &lt;35-01 00-00 5A-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1775: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/602 48-byte object &lt;35-01 00-00 5B-02 00-00 C0-B7 80-00 E4-B7 80-00 E4-B7 80-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1776: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/603 48-byte object &lt;35-01 00-00 5C-02 00-00 C0-B7 80-00 E3-B7 80-00 E3-B7 80-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1777: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/604 48-byte object &lt;BF-00 00-00 5D-02 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1778: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/605 48-byte object &lt;BF-00 00-00 5E-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #1779: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/606 48-byte object &lt;BF-00 00-00 5F-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1780: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/607 48-byte object &lt;BF-00 00-00 60-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1781: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/608 48-byte object &lt;BF-00 00-00 61-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1782: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/609 48-byte object &lt;BF-00 00-00 62-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1783: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/610 48-byte object &lt;BF-00 00-00 63-02 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1784: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/611 48-byte object &lt;BF-00 00-00 64-02 00-00 F8-8E 7A-00 40-8F 7A-00 40-8F 7A-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1785: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/612 48-byte object &lt;BF-00 00-00 65-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1786: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/613 48-byte object &lt;BF-00 00-00 66-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 60-30 83-00 A6-33 83-00 A6-33 83-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1787: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/614 48-byte object &lt;BF-00 00-00 67-02 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1788: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/615 48-byte object &lt;BF-00 00-00 68-02 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 D8-F4 85-00 1E-F8 85-00 1E-F8 85-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1789: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/616 48-byte object &lt;BF-00 00-00 69-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1790: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/617 48-byte object &lt;BF-00 00-00 6A-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 D8-F4 85-00 1E-F8 85-00 1E-F8 85-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1791: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/618 48-byte object &lt;BF-00 00-00 6B-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1792: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/619 48-byte object &lt;BF-00 00-00 6C-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 D8-F4 85-00 1E-F8 85-00 1E-F8 85-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1793: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/620 48-byte object &lt;BF-00 00-00 6D-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1794: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/621 48-byte object &lt;BF-00 00-00 6E-02 00-00 00-58 6D-00 01-58 6D-00 01-58 6D-00 D8-F4 85-00 1E-F8 85-00 1E-F8 85-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1795: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/622 48-byte object &lt;BF-00 00-00 6F-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1796: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/623 48-byte object &lt;BF-00 00-00 70-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 D8-F4 85-00 1E-F8 85-00 1E-F8 85-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1797: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/624 48-byte object &lt;BF-00 00-00 71-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1798: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/625 48-byte object &lt;BF-00 00-00 72-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 D8-F4 85-00 1E-F8 85-00 1E-F8 85-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1799: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/626 48-byte object &lt;BF-00 00-00 73-02 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1800: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/627 48-byte object &lt;BF-00 00-00 74-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 D8-F4 85-00 1E-F8 85-00 1E-F8 85-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1801: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/628 48-byte object &lt;BF-00 00-00 75-02 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1802: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/629 48-byte object &lt;BF-00 00-00 76-02 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 D8-F4 85-00 1E-F8 85-00 1E-F8 85-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1803: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/630 48-byte object &lt;BF-00 00-00 77-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1804: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/631 48-byte object &lt;BF-00 00-00 78-02 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 D8-F4 85-00 1E-F8 85-00 1E-F8 85-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1805: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/632 48-byte object &lt;BF-00 00-00 79-02 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1806: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/633 48-byte object &lt;BF-00 00-00 7A-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 D8-F4 85-00 1E-F8 85-00 1E-F8 85-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1807: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/634 48-byte object &lt;BF-00 00-00 7B-02 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 B8-FC 84-00 FE-FF 84-00 FE-FF 84-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1808: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/635 48-byte object &lt;BF-00 00-00 7C-02 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 D8-F4 85-00 1E-F8 85-00 1E-F8 85-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1809: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/636 48-byte object &lt;BF-00 00-00 7D-02 00-00 F8-8E 7A-00 3D-8F 7A-00 3D-8F 7A-00 58-71 86-00 9E-74 86-00 9E-74 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1810: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/637 48-byte object &lt;BF-00 00-00 7E-02 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 D8-F4 85-00 1E-F8 85-00 1E-F8 85-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1811: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/638 48-byte object &lt;BF-00 00-00 7F-02 00-00 F8-8E 7A-00 3D-8F 7A-00 3D-8F 7A-00 58-71 86-00 9E-74 86-00 9E-74 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1812: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/639 48-byte object &lt;BF-00 00-00 80-02 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 D8-F4 85-00 1E-F8 85-00 1E-F8 85-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1813: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/640 48-byte object &lt;BF-00 00-00 81-02 00-00 F8-8E 7A-00 3D-8F 7A-00 3D-8F 7A-00 58-71 86-00 9E-74 86-00 9E-74 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1814: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/641 48-byte object &lt;BF-00 00-00 82-02 00-00 00-58 6D-00 02-58 6D-00 02-58 6D-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1815: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/642 48-byte object &lt;BF-00 00-00 83-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 58-71 86-00 9E-74 86-00 9E-74 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1816: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/643 48-byte object &lt;BF-00 00-00 84-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1817: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/644 48-byte object &lt;BF-00 00-00 85-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 58-71 86-00 9E-74 86-00 9E-74 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1818: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/645 48-byte object &lt;BF-00 00-00 86-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1819: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/646 48-byte object &lt;BF-00 00-00 87-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 58-71 86-00 9E-74 86-00 9E-74 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1820: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/647 48-byte object &lt;BF-00 00-00 88-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1821: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/648 48-byte object &lt;BF-00 00-00 89-02 00-00 00-58 6D-00 02-58 6D-00 02-58 6D-00 58-71 86-00 9E-74 86-00 9E-74 86-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1822: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/649 48-byte object &lt;BF-00 00-00 8A-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1823: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/650 48-byte object &lt;BF-00 00-00 8B-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 58-71 86-00 9E-74 86-00 9E-74 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1824: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/651 48-byte object &lt;BF-00 00-00 8C-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1825: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/652 48-byte object &lt;BF-00 00-00 8D-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 58-71 86-00 9E-74 86-00 9E-74 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1826: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/653 48-byte object &lt;BF-00 00-00 8E-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1827: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/654 48-byte object &lt;BF-00 00-00 8F-02 00-00 00-58 6D-00 02-58 6D-00 02-58 6D-00 58-71 86-00 9E-74 86-00 9E-74 86-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1828: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/655 48-byte object &lt;BF-00 00-00 90-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1829: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/656 48-byte object &lt;BF-00 00-00 91-02 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 58-71 86-00 9E-74 86-00 9E-74 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1830: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/657 48-byte object &lt;BF-00 00-00 92-02 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1831: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/658 48-byte object &lt;BF-00 00-00 93-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 58-71 86-00 9E-74 86-00 9E-74 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1832: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/659 48-byte object &lt;BF-00 00-00 94-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1833: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/660 48-byte object &lt;BF-00 00-00 95-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 58-71 86-00 9E-74 86-00 9E-74 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1834: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/661 48-byte object &lt;BF-00 00-00 96-02 00-00 F8-8E 7A-00 3D-8F 7A-00 3D-8F 7A-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1835: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/662 48-byte object &lt;BF-00 00-00 97-02 00-00 F8-8E 7A-00 3D-8F 7A-00 3D-8F 7A-00 58-71 86-00 9E-74 86-00 9E-74 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1836: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/663 48-byte object &lt;BF-00 00-00 98-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1837: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/664 48-byte object &lt;BF-00 00-00 99-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 58-71 86-00 9E-74 86-00 9E-74 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1838: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/665 48-byte object &lt;BF-00 00-00 9A-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1839: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/666 48-byte object &lt;BF-00 00-00 9B-02 00-00 70-C6 79-00 B2-C6 79-00 B2-C6 79-00 70-23 87-00 B6-26 87-00 B6-26 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1840: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/667 48-byte object &lt;BF-00 00-00 9C-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1841: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/668 48-byte object &lt;BF-00 00-00 9D-02 00-00 C0-B7 80-00 E1-B7 80-00 E1-B7 80-00 70-23 87-00 B6-26 87-00 B6-26 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1842: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/669 48-byte object &lt;BF-00 00-00 9E-02 00-00 90-85 5F-00 ED-85 5F-00 ED-85 5F-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1843: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/670 48-byte object &lt;BF-00 00-00 9F-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 70-23 87-00 B6-26 87-00 B6-26 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1844: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/671 48-byte object &lt;BF-00 00-00 A0-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1845: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/672 48-byte object &lt;BF-00 00-00 A1-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 70-23 87-00 B6-26 87-00 B6-26 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1846: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/673 48-byte object &lt;BF-00 00-00 A2-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1847: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/674 48-byte object &lt;BF-00 00-00 A3-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 70-23 87-00 B6-26 87-00 B6-26 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1848: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/675 48-byte object &lt;BF-00 00-00 A4-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1849: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/676 48-byte object &lt;BF-00 00-00 A5-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 70-23 87-00 B6-26 87-00 B6-26 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1850: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/677 48-byte object &lt;BF-00 00-00 A6-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1851: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/678 48-byte object &lt;BF-00 00-00 A7-02 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 70-23 87-00 B6-26 87-00 B6-26 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1852: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/679 48-byte object &lt;BF-00 00-00 A8-02 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1853: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/680 48-byte object &lt;BF-00 00-00 A9-02 00-00 F8-8E 7A-00 40-8F 7A-00 40-8F 7A-00 70-23 87-00 B6-26 87-00 B6-26 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1854: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/681 48-byte object &lt;BF-00 00-00 AA-02 00-00 F8-8E 7A-00 40-8F 7A-00 40-8F 7A-00 28-8F 86-00 6E-92 86-00 6E-92 86-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1855: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/682 48-byte object &lt;BF-00 00-00 AB-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 70-23 87-00 B6-26 87-00 B6-26 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1856: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/683 48-byte object &lt;BF-00 00-00 AC-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1857: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/684 48-byte object &lt;BF-00 00-00 AD-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 70-23 87-00 B6-26 87-00 B6-26 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1858: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/685 48-byte object &lt;BF-00 00-00 AE-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1859: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/686 48-byte object &lt;BF-00 00-00 AF-02 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 70-23 87-00 B6-26 87-00 B6-26 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1860: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/687 48-byte object &lt;BF-00 00-00 B0-02 00-00 70-C6 79-00 B4-C6 79-00 B4-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1861: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/688 48-byte object &lt;BF-00 00-00 B1-02 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 70-23 87-00 B6-26 87-00 B6-26 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1862: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/689 48-byte object &lt;BF-00 00-00 B2-02 00-00 F8-8E 7A-00 3F-8F 7A-00 3F-8F 7A-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1863: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/690 48-byte object &lt;BF-00 00-00 B3-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 70-23 87-00 B6-26 87-00 B6-26 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1864: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/691 48-byte object &lt;BF-00 00-00 B4-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1865: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/692 48-byte object &lt;BF-00 00-00 B5-02 00-00 40-BA 87-00 60-BA 87-00 60-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1866: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/693 48-byte object &lt;BF-00 00-00 B6-02 00-00 40-BA 87-00 61-BA 87-00 61-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1867: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/694 48-byte object &lt;BF-00 00-00 B7-02 00-00 40-BA 87-00 62-BA 87-00 62-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1868: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/695 48-byte object &lt;BF-00 00-00 B8-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1869: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/696 48-byte object &lt;BF-00 00-00 B9-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1870: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/697 48-byte object &lt;BF-00 00-00 BA-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1871: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/698 48-byte object &lt;BF-00 00-00 BB-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1872: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/699 48-byte object &lt;BF-00 00-00 BC-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1873: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/700 48-byte object &lt;BF-00 00-00 BD-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1874: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/701 48-byte object &lt;BF-00 00-00 BE-02 00-00 70-C6 79-00 B1-C6 79-00 B1-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1875: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/702 48-byte object &lt;BF-00 00-00 BF-02 00-00 40-BA 87-00 62-BA 87-00 62-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1876: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/703 48-byte object &lt;BF-00 00-00 C0-02 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1877: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/704 48-byte object &lt;BF-00 00-00 C1-02 00-00 40-BA 87-00 62-BA 87-00 62-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1878: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/705 48-byte object &lt;BF-00 00-00 C2-02 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1879: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/706 48-byte object &lt;BF-00 00-00 C3-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1880: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/707 48-byte object &lt;BF-00 00-00 C4-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1881: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/708 48-byte object &lt;BF-00 00-00 C5-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1882: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/709 48-byte object &lt;BF-00 00-00 C6-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1883: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/710 48-byte object &lt;BF-00 00-00 C7-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1884: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/711 48-byte object &lt;BF-00 00-00 C8-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1885: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/712 48-byte object &lt;BF-00 00-00 C9-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1886: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/713 48-byte object &lt;BF-00 00-00 CA-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1887: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/714 48-byte object &lt;BF-00 00-00 CB-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1888: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/715 48-byte object &lt;BF-00 00-00 CC-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1889: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/716 48-byte object &lt;BF-00 00-00 CD-02 00-00 40-BA 87-00 62-BA 87-00 62-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1890: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/717 48-byte object &lt;BF-00 00-00 CE-02 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1891: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/718 48-byte object &lt;BF-00 00-00 CF-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1892: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/719 48-byte object &lt;BF-00 00-00 D0-02 00-00 70-C6 79-00 B3-C6 79-00 B3-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1893: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/720 48-byte object &lt;BF-00 00-00 D1-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1894: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/721 48-byte object &lt;BF-00 00-00 D2-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1895: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/722 48-byte object &lt;BF-00 00-00 D3-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1896: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/723 48-byte object &lt;BF-00 00-00 D4-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1897: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/724 48-byte object &lt;BF-00 00-00 D5-02 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1898: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/725 48-byte object &lt;BF-00 00-00 D6-02 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1899: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/726 48-byte object &lt;BF-00 00-00 D7-02 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1900: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/727 48-byte object &lt;BF-00 00-00 D8-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1901: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/728 48-byte object &lt;BF-00 00-00 D9-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1902: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/729 48-byte object &lt;BF-00 00-00 DA-02 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1903: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/730 48-byte object &lt;BF-00 00-00 DB-02 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1904: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/731 48-byte object &lt;BF-00 00-00 DC-02 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1905: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/732 48-byte object &lt;BF-00 00-00 DD-02 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1906: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/733 48-byte object &lt;BF-00 00-00 DE-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1907: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/734 48-byte object &lt;BF-00 00-00 DF-02 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1908: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/735 48-byte object &lt;BF-00 00-00 E0-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1909: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/736 48-byte object &lt;BF-00 00-00 E1-02 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1910: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/737 48-byte object &lt;BF-00 00-00 E2-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1911: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/738 48-byte object &lt;BF-00 00-00 E3-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1912: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/739 48-byte object &lt;BF-00 00-00 E4-02 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1913: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/740 48-byte object &lt;BF-00 00-00 E5-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1914: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/741 48-byte object &lt;BF-00 00-00 E6-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1915: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/742 48-byte object &lt;BF-00 00-00 E7-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1916: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/743 48-byte object &lt;BF-00 00-00 E8-02 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1917: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/744 48-byte object &lt;BF-00 00-00 E9-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1918: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/745 48-byte object &lt;BF-00 00-00 EA-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1919: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/746 48-byte object &lt;BF-00 00-00 EB-02 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1920: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/747 48-byte object &lt;BF-00 00-00 EC-02 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1921: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/748 48-byte object &lt;BF-00 00-00 ED-02 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1922: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/749 48-byte object &lt;BF-00 00-00 EE-02 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1923: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/750 48-byte object &lt;BF-00 00-00 EF-02 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1924: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/751 48-byte object &lt;BF-00 00-00 F0-02 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1925: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/752 48-byte object &lt;BF-00 00-00 F1-02 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1926: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/753 48-byte object &lt;BF-00 00-00 F2-02 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1927: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/754 48-byte object &lt;BF-00 00-00 F3-02 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1928: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/755 48-byte object &lt;BF-00 00-00 F4-02 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1929: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/756 48-byte object &lt;BF-00 00-00 F5-02 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1930: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/757 48-byte object &lt;BF-00 00-00 F6-02 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1931: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/758 48-byte object &lt;BF-00 00-00 F7-02 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1932: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/759 48-byte object &lt;BF-00 00-00 F8-02 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1933: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/760 48-byte object &lt;BF-00 00-00 F9-02 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1934: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/761 48-byte object &lt;BF-00 00-00 FA-02 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1935: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/762 48-byte object &lt;BF-00 00-00 FB-02 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1936: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/763 48-byte object &lt;BF-00 00-00 FC-02 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1937: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/764 48-byte object &lt;BF-00 00-00 FD-02 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1938: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/765 48-byte object &lt;BF-00 00-00 FE-02 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1939: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/766 48-byte object &lt;BF-00 00-00 FF-02 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1940: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/767 48-byte object &lt;BF-00 00-00 00-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1941: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/768 48-byte object &lt;BF-00 00-00 01-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1942: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/769 48-byte object &lt;BF-00 00-00 02-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1943: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/770 48-byte object &lt;BF-00 00-00 03-03 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1944: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/771 48-byte object &lt;BF-00 00-00 04-03 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1945: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/772 48-byte object &lt;BF-00 00-00 05-03 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1946: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/773 48-byte object &lt;BF-00 00-00 06-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1947: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/774 48-byte object &lt;BF-00 00-00 07-03 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1948: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/775 48-byte object &lt;BF-00 00-00 08-03 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1949: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/776 48-byte object &lt;BF-00 00-00 09-03 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1950: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/777 48-byte object &lt;BF-00 00-00 0A-03 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1951: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/778 48-byte object &lt;BF-00 00-00 0B-03 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1952: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/779 48-byte object &lt;BF-00 00-00 0C-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1953: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/780 48-byte object &lt;BF-00 00-00 0D-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1954: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/781 48-byte object &lt;BF-00 00-00 0E-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1955: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/782 48-byte object &lt;BF-00 00-00 0F-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1956: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/783 48-byte object &lt;BF-00 00-00 10-03 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1957: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/784 48-byte object &lt;BF-00 00-00 11-03 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1958: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/785 48-byte object &lt;BF-00 00-00 12-03 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1959: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/786 48-byte object &lt;BF-00 00-00 13-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1960: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/787 48-byte object &lt;BF-00 00-00 14-03 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1961: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/788 48-byte object &lt;BF-00 00-00 15-03 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1962: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/789 48-byte object &lt;BF-00 00-00 16-03 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1963: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/790 48-byte object &lt;BF-00 00-00 17-03 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1964: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/791 48-byte object &lt;BF-00 00-00 18-03 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1965: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/792 48-byte object &lt;BF-00 00-00 19-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1966: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/793 48-byte object &lt;BF-00 00-00 1A-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1967: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/794 48-byte object &lt;BF-00 00-00 1B-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1968: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/795 48-byte object &lt;BF-00 00-00 1C-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1969: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/796 48-byte object &lt;BF-00 00-00 1D-03 00-00 50-09 83-00 77-0A 83-00 77-0A 83-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1970: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/797 48-byte object &lt;BF-00 00-00 1E-03 00-00 A8-24 8A-00 CD-24 8A-00 CD-24 8A-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1971: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/798 48-byte object &lt;BF-00 00-00 1F-03 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1972: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/799 48-byte object &lt;BF-00 00-00 20-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1973: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/800 48-byte object &lt;BF-00 00-00 21-03 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1974: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/801 48-byte object &lt;BF-00 00-00 22-03 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1975: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/802 48-byte object &lt;BF-00 00-00 23-03 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1976: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/803 48-byte object &lt;BF-00 00-00 24-03 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1977: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/804 48-byte object &lt;BF-00 00-00 25-03 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1978: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/805 48-byte object &lt;BF-00 00-00 26-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1979: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/806 48-byte object &lt;BF-00 00-00 27-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1980: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/807 48-byte object &lt;BF-00 00-00 28-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1981: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/808 48-byte object &lt;BF-00 00-00 29-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1982: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/809 48-byte object &lt;BF-00 00-00 2A-03 00-00 50-09 83-00 77-0A 83-00 77-0A 83-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1983: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/810 48-byte object &lt;BF-00 00-00 2B-03 00-00 10-6D 8A-00 35-6D 8A-00 35-6D 8A-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1984: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/811 48-byte object &lt;BF-00 00-00 2C-03 00-00 40-BA 87-00 63-BA 87-00 63-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1985: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/812 48-byte object &lt;BF-00 00-00 2D-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1986: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/813 48-byte object &lt;BF-00 00-00 2E-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1987: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/814 48-byte object &lt;BF-00 00-00 2F-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1988: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/815 48-byte object &lt;BF-00 00-00 30-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1989: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/816 48-byte object &lt;BF-00 00-00 31-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1990: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/817 48-byte object &lt;BF-00 00-00 32-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1991: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/818 48-byte object &lt;BF-00 00-00 33-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1992: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/819 48-byte object &lt;BF-00 00-00 34-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1993: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/820 48-byte object &lt;BF-00 00-00 35-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1994: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/821 48-byte object &lt;BF-00 00-00 36-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1995: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/822 48-byte object &lt;BF-00 00-00 37-03 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1996: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/823 48-byte object &lt;BF-00 00-00 38-03 00-00 F8-BF 8A-00 1E-C0 8A-00 1E-C0 8A-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1997: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/824 48-byte object &lt;BF-00 00-00 39-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1998: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/825 48-byte object &lt;BF-00 00-00 3A-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #1999: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/826 48-byte object &lt;BF-00 00-00 3B-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2000: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/827 48-byte object &lt;BF-00 00-00 3C-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2001: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/828 48-byte object &lt;BF-00 00-00 3D-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2002: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/829 48-byte object &lt;BF-00 00-00 3E-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2003: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/830 48-byte object &lt;BF-00 00-00 3F-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2004: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/831 48-byte object &lt;BF-00 00-00 40-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2005: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/832 48-byte object &lt;BF-00 00-00 41-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2006: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/833 48-byte object &lt;BF-00 00-00 42-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2007: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/834 48-byte object &lt;BF-00 00-00 43-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2008: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/835 48-byte object &lt;BF-00 00-00 44-03 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2009: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/836 48-byte object &lt;BF-00 00-00 45-03 00-00 60-08 8B-00 86-08 8B-00 86-08 8B-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2010: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/837 48-byte object &lt;BF-00 00-00 46-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2011: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/838 48-byte object &lt;BF-00 00-00 47-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2012: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/839 48-byte object &lt;BF-00 00-00 48-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2013: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/840 48-byte object &lt;BF-00 00-00 49-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2014: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/841 48-byte object &lt;BF-00 00-00 4A-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2015: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/842 48-byte object &lt;BF-00 00-00 4B-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2016: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/843 48-byte object &lt;BF-00 00-00 4C-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2017: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/844 48-byte object &lt;BF-00 00-00 4D-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2018: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/845 48-byte object &lt;BF-00 00-00 4E-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2019: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/846 48-byte object &lt;BF-00 00-00 4F-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2020: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/847 48-byte object &lt;BF-00 00-00 50-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2021: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/848 48-byte object &lt;BF-00 00-00 51-03 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2022: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/849 48-byte object &lt;BF-00 00-00 52-03 00-00 48-5B 8B-00 6E-5B 8B-00 6E-5B 8B-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2023: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/850 48-byte object &lt;BF-00 00-00 53-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2024: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/851 48-byte object &lt;BF-00 00-00 54-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2025: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/852 48-byte object &lt;BF-00 00-00 55-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2026: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/853 48-byte object &lt;BF-00 00-00 56-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2027: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/854 48-byte object &lt;BF-00 00-00 57-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2028: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/855 48-byte object &lt;BF-00 00-00 58-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2029: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/856 48-byte object &lt;BF-00 00-00 59-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2030: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/857 48-byte object &lt;BF-00 00-00 5A-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2031: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/858 48-byte object &lt;BF-00 00-00 5B-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2032: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/859 48-byte object &lt;BF-00 00-00 5C-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2033: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/860 48-byte object &lt;BF-00 00-00 5D-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2034: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/861 48-byte object &lt;BF-00 00-00 5E-03 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2035: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/862 48-byte object &lt;BF-00 00-00 5F-03 00-00 B0-A3 8B-00 D6-A3 8B-00 D6-A3 8B-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2036: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/863 48-byte object &lt;BF-00 00-00 60-03 00-00 40-BA 87-00 64-BA 87-00 64-BA 87-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2037: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/864 48-byte object &lt;BF-00 00-00 61-03 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2038: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/865 48-byte object &lt;BF-00 00-00 62-03 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2039: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/866 48-byte object &lt;BF-00 00-00 63-03 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2040: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/867 48-byte object &lt;BF-00 00-00 64-03 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2041: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/868 48-byte object &lt;BF-00 00-00 65-03 00-00 50-09 83-00 77-0A 83-00 77-0A 83-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2042: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/869 48-byte object &lt;BF-00 00-00 66-03 00-00 50-09 83-00 77-0A 83-00 77-0A 83-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2043: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/870 48-byte object &lt;BF-00 00-00 67-03 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2044: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/871 48-byte object &lt;BF-00 00-00 68-03 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2045: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/872 48-byte object &lt;BF-00 00-00 69-03 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2046: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/873 48-byte object &lt;BF-00 00-00 6A-03 00-00 50-09 83-00 78-0A 83-00 78-0A 83-00 28-88 87-00 6E-8B 87-00 6E-8B 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2047: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/874 48-byte object &lt;BF-00 00-00 6B-03 00-00 28-88 87-00 36-8A 87-00 36-8A 87-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2048: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/875 48-byte object &lt;BF-00 00-00 6C-03 00-00 40-F7 84-00 4E-F8 84-00 4E-F8 84-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2049: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/876 48-byte object &lt;BF-00 00-00 6D-03 00-00 A8-0A 7E-00 B4-0B 7E-00 B4-0B 7E-00 50-08 8C-00 96-0B 8C-00 96-0B 8C-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2050: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/877 48-byte object &lt;BF-00 00-00 6E-03 00-00 80-12 8C-00 A6-12 8C-00 A6-12 8C-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2051: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/878 48-byte object &lt;BF-00 00-00 6F-03 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 50-08 8C-00 96-0B 8C-00 96-0B 8C-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2052: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/879 48-byte object &lt;BF-00 00-00 70-03 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2053: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/880 48-byte object &lt;BF-00 00-00 71-03 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 50-08 8C-00 96-0B 8C-00 96-0B 8C-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2054: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/881 48-byte object &lt;BF-00 00-00 72-03 00-00 A0-19 8C-00 C5-19 8C-00 C5-19 8C-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2055: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/882 48-byte object &lt;BF-00 00-00 73-03 00-00 A0-19 8C-00 C5-19 8C-00 C5-19 8C-00 50-08 8C-00 96-0B 8C-00 96-0B 8C-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2056: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/883 48-byte object &lt;BF-00 00-00 74-03 00-00 A0-19 8C-00 C6-19 8C-00 C6-19 8C-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2057: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/884 48-byte object &lt;BF-00 00-00 75-03 00-00 A0-19 8C-00 C6-19 8C-00 C6-19 8C-00 50-08 8C-00 96-0B 8C-00 96-0B 8C-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2058: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/885 48-byte object &lt;BF-00 00-00 76-03 00-00 A0-19 8C-00 C6-19 8C-00 C6-19 8C-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2059: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/886 48-byte object &lt;BF-00 00-00 77-03 00-00 A0-19 8C-00 C6-19 8C-00 C6-19 8C-00 50-08 8C-00 96-0B 8C-00 96-0B 8C-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2060: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/887 48-byte object &lt;BF-00 00-00 78-03 00-00 40-F7 84-00 4E-F8 84-00 4E-F8 84-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2061: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/888 48-byte object &lt;BF-00 00-00 79-03 00-00 00-58 6D-00 0C-58 6D-00 0C-58 6D-00 50-08 8C-00 96-0B 8C-00 96-0B 8C-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2062: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/889 48-byte object &lt;BF-00 00-00 7A-03 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2063: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/890 48-byte object &lt;BF-00 00-00 7B-03 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 50-08 8C-00 96-0B 8C-00 96-0B 8C-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2064: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/891 48-byte object &lt;BF-00 00-00 7C-03 00-00 00-58 6D-00 07-58 6D-00 07-58 6D-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2065: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/892 48-byte object &lt;BF-00 00-00 7D-03 00-00 00-58 6D-00 0B-58 6D-00 0B-58 6D-00 50-08 8C-00 96-0B 8C-00 96-0B 8C-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2066: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/893 48-byte object &lt;BF-00 00-00 7E-03 00-00 00-58 6D-00 0A-58 6D-00 0A-58 6D-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2067: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/894 48-byte object &lt;BF-00 00-00 7F-03 00-00 00-58 6D-00 05-58 6D-00 05-58 6D-00 50-08 8C-00 96-0B 8C-00 96-0B 8C-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2068: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/895 48-byte object &lt;BF-00 00-00 80-03 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 00-60 D3-FA&gt;' - PASSED
gtests.sh: #2069: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/896 48-byte object &lt;BF-00 00-00 81-03 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 50-08 8C-00 96-0B 8C-00 96-0B 8C-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #2070: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/897 48-byte object &lt;BF-00 00-00 82-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #2071: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/898 48-byte object &lt;BF-00 00-00 83-03 00-00 70-C6 79-00 AE-C6 79-00 AE-C6 79-00 B0-8D 8C-00 F6-90 8C-00 F6-90 8C-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #2072: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/899 48-byte object &lt;BF-00 00-00 84-03 00-00 70-C6 79-00 B0-C6 79-00 B0-C6 79-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #2073: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/900 48-byte object &lt;BF-00 00-00 85-03 00-00 70-C6 79-00 AF-C6 79-00 AF-C6 79-00 B0-8D 8C-00 F6-90 8C-00 F6-90 8C-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #2074: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/901 48-byte object &lt;BF-00 00-00 86-03 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 B8-BD 87-00 FF-C0 87-00 FF-C0 87-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #2075: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/902 48-byte object &lt;BF-00 00-00 87-03 00-00 00-58 6D-00 08-58 6D-00 08-58 6D-00 B0-8D 8C-00 F7-90 8C-00 F7-90 8C-00 48-5B 6D-00 4C-5B 6D-00 4C-5B 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #2076: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/903 48-byte object &lt;BF-00 00-00 88-03 00-00 38-8A 8C-00 5C-8A 8C-00 5C-8A 8C-00 B8-BD 87-00 FF-C0 87-00 FF-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #2077: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/904 48-byte object &lt;BF-00 00-00 89-03 00-00 38-8A 8C-00 5C-8A 8C-00 5C-8A 8C-00 B0-8D 8C-00 F7-90 8C-00 F7-90 8C-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #2078: 'DsaTest/Pkcs11DsaTest: WycheproofVectors/905 48-byte object &lt;BF-00 00-00 8A-03 00-00 38-8A 8C-00 5B-8A 8C-00 5B-8A 8C-00 B8-BD 87-00 FE-C0 87-00 FE-C0 87-00 00-58 6D-00 04-58 6D-00 04-58 6D-00 01-60 D3-FA&gt;' - PASSED
gtests.sh: #2079: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/0 36-byte object &lt;BF-00 00-00 58-CC 67-00 8A-00 00-00 00-CB 7E-00 5B-00 00-00 00-58 6D-00 06-00 00-00 28-FE 69-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2080: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/1 36-byte object &lt;BF-00 00-00 58-CC 67-00 8A-00 00-00 00-CB 7E-00 5B-00 00-00 00-58 6D-00 06-00 00-00 28-FE 69-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2081: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/2 36-byte object &lt;C0-00 00-00 D0-64 8B-00 B9-00 00-00 C8-CF 5F-00 78-00 00-00 00-58 6D-00 06-00 00-00 A0-8E 61-00 60-00 00-00&gt;' - PASSED
gtests.sh: #2082: 'EcdsaSignVerify/Pkcs11EcdsaTest: Verify/3 36-byte object &lt;C1-00 00-00 E8-CE 67-00 F0-00 00-00 10-26 68-00 9E-00 00-00 00-58 6D-00 06-00 00-00 48-0B 62-00 84-00 00-00&gt;' - PASSED
gtests.sh: #2083: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/0 36-byte object &lt;BF-00 00-00 58-CC 67-00 8A-00 00-00 20-5A 84-00 5B-00 00-00 E0-6B 69-00 06-00 00-00 60-06 60-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2084: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/1 36-byte object &lt;BF-00 00-00 58-CC 67-00 8A-00 00-00 20-5A 84-00 5B-00 00-00 E0-6B 69-00 06-00 00-00 60-06 60-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2085: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/2 36-byte object &lt;C0-00 00-00 D0-64 8B-00 B9-00 00-00 C8-CF 5F-00 78-00 00-00 E0-6B 69-00 06-00 00-00 A0-8E 61-00 60-00 00-00&gt;' - PASSED
gtests.sh: #2086: 'EcdsaSignVerify/Pkcs11EcdsaTest: SignAndVerify/3 36-byte object &lt;C1-00 00-00 E8-CE 67-00 F0-00 00-00 10-26 68-00 9E-00 00-00 E0-6B 69-00 06-00 00-00 48-0B 62-00 84-00 00-00&gt;' - PASSED
gtests.sh: #2087: 'EcdsaSignVerify/Pkcs11EcdsaTest: ImportExport/0 36-byte object &lt;BF-00 00-00 68-D0 67-00 8A-00 00-00 20-5A 84-00 5B-00 00-00 E0-6B 69-00 06-00 00-00 E0-CF 67-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2088: 'EcdsaSignVerify/Pkcs11EcdsaTest: ImportExport/1 36-byte object &lt;BF-00 00-00 68-D0 67-00 8A-00 00-00 A0-30 8C-00 5B-00 00-00 E0-6B 69-00 06-00 00-00 E0-CF 67-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2089: 'EcdsaSignVerify/Pkcs11EcdsaTest: ImportExport/2 36-byte object &lt;C0-00 00-00 D0-64 8B-00 B9-00 00-00 C8-CF 5F-00 78-00 00-00 E0-6B 69-00 06-00 00-00 A0-8E 61-00 60-00 00-00&gt;' - PASSED
gtests.sh: #2090: 'EcdsaSignVerify/Pkcs11EcdsaTest: ImportExport/3 36-byte object &lt;C1-00 00-00 E8-CE 67-00 F0-00 00-00 10-26 68-00 9E-00 00-00 E0-6B 69-00 06-00 00-00 48-0B 62-00 84-00 00-00&gt;' - PASSED
gtests.sh: #2091: 'Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest: GenerateExportImportSignVerify/0 208' - PASSED
gtests.sh: #2092: 'Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest: GenerateExportImportSignVerify/1 220' - PASSED
gtests.sh: #2093: 'Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest: GenerateExportImportSignVerify/2 221' - PASSED
gtests.sh: #2094: 'Pkcs11EcdsaRoundtripTest/Pkcs11EcdsaRoundtripTest: GenerateExportImportSignVerify/3 355' - PASSED
gtests.sh: #2095: 'EddsaSignVerify/Pkcs11EddsaTest: SignAndVerify/0 32-byte object &lt;B8-06 61-00 30-00 00-00 B8-E2 65-00 2C-00 00-00 10-D3 6D-00 01-00 00-00 10-C2 5F-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2096: 'EddsaSignVerify/Pkcs11EddsaTest: SignAndVerify/1 32-byte object &lt;08-A0 6A-00 30-00 00-00 F0-B9 68-00 2C-00 00-00 10-D3 6D-00 02-00 00-00 10-C2 5F-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2097: 'EddsaSignVerify/Pkcs11EddsaTest: SignAndVerify/2 32-byte object &lt;08-A0 6A-00 30-00 00-00 58-2D 6B-00 2C-00 00-00 F8-D0 67-00 FF-03 00-00 10-C2 5F-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2098: 'EddsaSignVerify/Pkcs11EddsaTest: ImportExport/0 32-byte object &lt;F0-9B 67-00 30-00 00-00 30-30 7B-00 2C-00 00-00 C8-5F 65-00 01-00 00-00 60-06 60-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2099: 'EddsaSignVerify/Pkcs11EddsaTest: ImportExport/1 32-byte object &lt;F0-9B 67-00 30-00 00-00 F0-4D 7B-00 2C-00 00-00 C8-5F 65-00 02-00 00-00 60-06 60-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2100: 'EddsaSignVerify/Pkcs11EddsaTest: ImportExport/2 32-byte object &lt;F0-9B 67-00 30-00 00-00 F0-4D 7B-00 2C-00 00-00 F8-D0 67-00 FF-03 00-00 60-06 60-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2101: 'EddsaSignVerify/Pkcs11EddsaTest: ImportConvertToPublic/0 32-byte object &lt;58-A9 5F-00 30-00 00-00 70-AB 6C-00 2C-00 00-00 C8-5F 65-00 01-00 00-00 60-06 60-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2102: 'EddsaSignVerify/Pkcs11EddsaTest: ImportConvertToPublic/1 32-byte object &lt;58-A9 5F-00 30-00 00-00 C0-6F 7B-00 2C-00 00-00 C8-5F 65-00 02-00 00-00 60-06 60-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2103: 'EddsaSignVerify/Pkcs11EddsaTest: ImportConvertToPublic/2 32-byte object &lt;58-A9 5F-00 30-00 00-00 C0-6F 7B-00 2C-00 00-00 20-D4 67-00 FF-03 00-00 60-06 60-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2104: 'EddsaSignVerify/Pkcs11EddsaTest: ImportPublicCreateSubjectPKInfo/0 32-byte object &lt;58-A9 5F-00 30-00 00-00 40-67 7B-00 2C-00 00-00 C8-5F 65-00 01-00 00-00 60-06 60-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2105: 'EddsaSignVerify/Pkcs11EddsaTest: ImportPublicCreateSubjectPKInfo/1 32-byte object &lt;58-A9 5F-00 30-00 00-00 B0-91 7B-00 2C-00 00-00 C8-5F 65-00 02-00 00-00 60-06 60-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2106: 'EddsaSignVerify/Pkcs11EddsaTest: ImportPublicCreateSubjectPKInfo/2 32-byte object &lt;58-A9 5F-00 30-00 00-00 B0-91 7B-00 2C-00 00-00 20-D4 67-00 FF-03 00-00 60-06 60-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2107: 'EddsaRound/Pkcs11EddsaRoundtripTest: GenerateExportImportSignVerify/0 32-byte object &lt;58-A9 5F-00 30-00 00-00 00-85 7B-00 2C-00 00-00 C8-5F 65-00 01-00 00-00 50-A2 5F-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2108: 'EddsaRound/Pkcs11EddsaRoundtripTest: GenerateExportImportSignVerify/1 32-byte object &lt;58-A9 5F-00 30-00 00-00 F0-C3 7B-00 2C-00 00-00 C8-5F 65-00 02-00 00-00 50-A2 5F-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2109: 'EddsaRound/Pkcs11EddsaRoundtripTest: GenerateExportImportSignVerify/2 32-byte object &lt;58-A9 5F-00 30-00 00-00 B0-E1 7B-00 2C-00 00-00 30-AA 67-00 FF-03 00-00 50-A2 5F-00 40-00 00-00&gt;' - PASSED
gtests.sh: #2110: 'EncryptDeriveTests/EncryptDeriveTest: Test/0 306' - PASSED
gtests.sh: #2111: 'EncryptDeriveTests/EncryptDeriveTest: Test/1 307' - PASSED
gtests.sh: #2112: 'EncryptDeriveTests/EncryptDeriveTest: Test/2 4225' - PASSED
gtests.sh: #2113: 'EncryptDeriveTests/EncryptDeriveTest: Test/3 4225' - PASSED
gtests.sh: #2114: 'EncryptDeriveTests/EncryptDeriveTest: Test/4 4226' - PASSED
gtests.sh: #2115: 'EncryptDeriveTests/EncryptDeriveTest: Test/5 1361' - PASSED
gtests.sh: #2116: 'EncryptDeriveTests/EncryptDeriveTest: Test/6 1362' - PASSED
gtests.sh: #2117: 'EncryptDeriveTests/EncryptDeriveTest: Test/7 1617' - PASSED
gtests.sh: #2118: 'EncryptDeriveTests/EncryptDeriveTest: Test/8 1618' - PASSED
gtests.sh: #2119: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/0 306' - PASSED
gtests.sh: #2120: 'Encrypt3DeriveTests/EncryptDerive3Test: Test/1 307' - PASSED
gtests.sh: #2121: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/0 (108-byte object &lt;01-00 00-00 00-1C 74-00 16-00 00-00 16-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 20-1C 74-00 1A-00 00-00 1A-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 40-1C 74-00 14-00 00-00 14-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 60-1C 74-00 54-00 00-00 54-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 2A-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2122: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/1 (108-byte object &lt;01-00 00-00 98-1D 74-00 16-00 00-00 16-00 00-00 C6-08 E9-7F 21-1C D8-1D CA-23 CB-6E B8-1D 74-00 1A-00 00-00 1A-00 00-00 39-39 60-1C D6-67 02-1D 00-BA F6-96 D8-1D 74-00 14-00 00-00 14-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 F8-1D 74-00 54-00 00-00 54-00 00-00 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 2A-00 00-00 01-E4 A5-C0&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2123: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/2 (108-byte object &lt;01-00 00-00 20-1C 74-00 16-00 00-00 16-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 40-1C 74-00 1A-00 00-00 1A-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 80-1E 74-00 14-00 00-00 14-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 60-1C 74-00 54-00 00-00 54-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 2A-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2124: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/3 (108-byte object &lt;01-00 00-00 B8-1D 74-00 16-00 00-00 16-00 00-00 C6-08 E9-7F 21-1C D8-1D CA-23 CB-6E D8-1D 74-00 1A-00 00-00 1A-00 00-00 39-39 60-1C D6-67 02-1D 00-BA F6-96 C0-1E 74-00 14-00 00-00 14-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 F8-1D 74-00 54-00 00-00 54-00 00-00 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 2A-00 00-00 01-E4 A5-C0&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2125: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/4 (108-byte object &lt;01-00 00-00 40-1C 74-00 16-00 00-00 16-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 80-1E 74-00 1A-00 00-00 1A-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 98-22 74-00 14-00 00-00 14-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 60-1C 74-00 54-00 00-00 54-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 2A-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2126: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/5 (108-byte object &lt;01-00 00-00 D8-1D 74-00 16-00 00-00 16-00 00-00 C6-08 E9-7F 21-1C D8-1D CA-23 CB-6E C0-1E 74-00 1A-00 00-00 1A-00 00-00 39-39 60-1C D6-67 02-1D 00-BA F6-96 60-27 74-00 14-00 00-00 14-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 F8-1D 74-00 54-00 00-00 54-00 00-00 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 2A-00 00-00 01-E4 A5-C0&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2127: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/6 (108-byte object &lt;02-00 00-00 A8-60 79-00 A0-00 00-00 A0-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 50-61 79-00 A0-00 00-00 A0-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 F8-61 79-00 A0-00 00-00 A0-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 A0-62 79-00 A4-00 00-00 A4-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 52-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2128: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/7 (108-byte object &lt;02-00 00-00 50-63 79-00 A0-00 00-00 A0-00 00-00 C6-08 E9-7F 21-1C D8-1D CA-23 CB-6E F8-63 79-00 A0-00 00-00 A0-00 00-00 39-39 60-1C D6-67 02-1D 00-BA F6-96 A0-64 79-00 A0-00 00-00 A0-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 48-65 79-00 A4-00 00-00 A4-00 00-00 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 52-00 00-00 01-E4 A5-C0&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2129: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/8 (108-byte object &lt;02-00 00-00 A8-60 79-00 A0-00 00-00 A0-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 50-61 79-00 A0-00 00-00 A0-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 F8-61 79-00 A0-00 00-00 A0-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 A0-62 79-00 A4-00 00-00 A4-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 52-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2130: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/9 (108-byte object &lt;02-00 00-00 50-63 79-00 A0-00 00-00 A0-00 00-00 C6-08 E9-7F 21-1C D8-1D CA-23 CB-6E F8-63 79-00 A0-00 00-00 A0-00 00-00 39-39 60-1C D6-67 02-1D 00-BA F6-96 A0-64 79-00 A0-00 00-00 A0-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 48-65 79-00 A4-00 00-00 A4-00 00-00 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 52-00 00-00 01-E4 A5-C0&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2131: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/10 (108-byte object &lt;02-00 00-00 A8-60 79-00 A0-00 00-00 A0-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 50-61 79-00 A0-00 00-00 A0-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 F8-61 79-00 A0-00 00-00 A0-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 A0-62 79-00 A4-00 00-00 A4-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 52-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2132: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/11 (108-byte object &lt;02-00 00-00 50-63 79-00 A0-00 00-00 A0-00 00-00 C6-08 E9-7F 21-1C D8-1D CA-23 CB-6E F8-63 79-00 A0-00 00-00 A0-00 00-00 39-39 60-1C D6-67 02-1D 00-BA F6-96 A0-64 79-00 A0-00 00-00 A0-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 48-65 79-00 A4-00 00-00 A4-00 00-00 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 52-00 00-00 01-E4 A5-C0&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2133: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/12 (108-byte object &lt;03-00 00-00 08-B2 67-00 2C-00 00-00 2C-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 B0-1B 74-00 00-00 00-00 00-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 C8-1B 74-00 00-00 00-00 00-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 18-1B 74-00 54-00 00-00 54-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 2A-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2134: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/13 (108-byte object &lt;03-00 00-00 A8-5E 79-00 2C-00 00-00 2C-00 00-00 C6-08 E9-7F 21-1C D8-1D CA-23 CB-6E C0-23 74-00 00-00 00-00 00-00 00-00 39-39 60-1C D6-67 02-1D 00-BA F6-96 D8-23 74-00 00-00 00-00 00-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 60-1C 74-00 54-00 00-00 54-00 00-00 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 2A-00 00-00 01-E4 A5-C0&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2135: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/14 (108-byte object &lt;03-00 00-00 08-B2 67-00 2C-00 00-00 2C-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 B0-1B 74-00 00-00 00-00 00-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 C8-1B 74-00 00-00 00-00 00-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 18-1B 74-00 54-00 00-00 54-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 2A-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2136: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/15 (108-byte object &lt;03-00 00-00 A8-5E 79-00 2C-00 00-00 2C-00 00-00 C6-08 E9-7F 21-1C D8-1D CA-23 CB-6E C0-23 74-00 00-00 00-00 00-00 00-00 39-39 60-1C D6-67 02-1D 00-BA F6-96 D8-23 74-00 00-00 00-00 00-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 60-1C 74-00 54-00 00-00 54-00 00-00 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 2A-00 00-00 01-E4 A5-C0&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2137: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/16 (108-byte object &lt;03-00 00-00 08-B2 67-00 2C-00 00-00 2C-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 B0-1B 74-00 00-00 00-00 00-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 C8-1B 74-00 00-00 00-00 00-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 18-1B 74-00 54-00 00-00 54-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 2A-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2138: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/17 (108-byte object &lt;03-00 00-00 A8-5E 79-00 2C-00 00-00 2C-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 F0-9C 79-00 00-00 00-00 00-20 48-50 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 08-9D 79-00 00-00 00-00 00-24 2E-E0 4F-96 E6-1E 4B-D0 90-4A BD-AC 8F-37 60-1C 74-00 54-00 00-00 54-00 00-00 2F-88 00-41 60-ED F9-CA 09-B3 20-76 2A-00 00-00 01-F2 47-3E&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2139: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/18 (108-byte object &lt;04-00 00-00 08-B2 67-00 2C-00 00-00 2C-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 B0-1B 74-00 00-00 00-00 00-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 C8-1B 74-00 00-00 00-00 00-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 18-1B 74-00 54-00 00-00 54-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 2A-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2140: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/19 (108-byte object &lt;04-00 00-00 A8-5E 79-00 2C-00 00-00 2C-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 F0-9C 79-00 00-00 00-00 00-20 48-50 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 08-9D 79-00 00-00 00-00 00-24 2E-E0 4F-96 E6-1E 4B-D0 90-4A BD-AC 8F-37 60-1C 74-00 54-00 00-00 54-00 00-00 2F-88 00-41 60-ED F9-CA 09-B3 20-76 2A-00 00-00 01-F2 47-3E&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2141: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/20 (108-byte object &lt;04-00 00-00 08-B2 67-00 2C-00 00-00 2C-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 B0-1B 74-00 00-00 00-00 00-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 C8-1B 74-00 00-00 00-00 00-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 18-1B 74-00 54-00 00-00 54-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 2A-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2142: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/21 (108-byte object &lt;04-00 00-00 A8-5E 79-00 2C-00 00-00 2C-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 F0-9C 79-00 00-00 00-00 00-20 48-50 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 08-9D 79-00 00-00 00-00 00-24 2E-E0 4F-96 E6-1E 4B-D0 90-4A BD-AC 8F-37 60-1C 74-00 54-00 00-00 54-00 00-00 2F-88 00-41 60-ED F9-CA 09-B3 20-76 2A-00 00-00 01-F2 47-3E&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2143: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/22 (108-byte object &lt;04-00 00-00 08-B2 67-00 2C-00 00-00 2C-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 B0-1B 74-00 00-00 00-00 00-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 C8-1B 74-00 00-00 00-00 00-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 18-1B 74-00 54-00 00-00 54-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 2A-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2144: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/23 (108-byte object &lt;04-00 00-00 A8-5E 79-00 2C-00 00-00 2C-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 F0-9C 79-00 00-00 00-00 00-20 48-50 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 08-9D 79-00 00-00 00-00 00-24 2E-E0 4F-96 E6-1E 4B-D0 90-4A BD-AC 8F-37 60-1C 74-00 54-00 00-00 54-00 00-00 2F-88 00-41 60-ED F9-CA 09-B3 20-76 2A-00 00-00 01-F2 47-3E&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2145: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/24 (108-byte object &lt;05-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 B0-1B 74-00 00-00 00-00 00-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 C8-1B 74-00 00-00 00-00 00-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 F8-9B 7E-00 28-00 00-00 28-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 14-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2146: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/25 (108-byte object &lt;05-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 F0-9C 79-00 00-00 00-00 00-20 48-50 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 08-9D 79-00 00-00 00-00 00-24 2E-E0 4F-96 E6-1E 4B-D0 90-4A BD-AC 8F-37 78-98 7E-00 28-00 00-00 28-00 00-00 2F-88 00-41 60-ED F9-CA 09-B3 20-76 14-00 00-00 01-F2 47-3E&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2147: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/26 (108-byte object &lt;05-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 B0-1B 74-00 00-00 00-00 00-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 C8-1B 74-00 00-00 00-00 00-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 E8-95 7E-00 28-00 00-00 28-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 14-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2148: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/27 (108-byte object &lt;05-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 F0-9C 79-00 00-00 00-00 00-20 48-50 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 08-9D 79-00 00-00 00-00 00-24 2E-E0 4F-96 E6-1E 4B-D0 90-4A BD-AC 8F-37 E0-E0 7E-00 28-00 00-00 28-00 00-00 2F-88 00-41 60-ED F9-CA 09-B3 20-76 14-00 00-00 01-F2 47-3E&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2149: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/28 (108-byte object &lt;05-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 B0-1B 74-00 00-00 00-00 00-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 C8-1B 74-00 00-00 00-00 00-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 28-59 7F-00 28-00 00-00 28-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 14-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2150: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/29 (108-byte object &lt;05-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 F0-9C 79-00 00-00 00-00 00-20 48-50 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 08-9D 79-00 00-00 00-00 00-24 2E-E0 4F-96 E6-1E 4B-D0 90-4A BD-AC 8F-37 68-57 7F-00 28-00 00-00 28-00 00-00 2F-88 00-41 60-ED F9-CA 09-B3 20-76 14-00 00-00 01-F2 47-3E&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2151: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/30 (108-byte object &lt;06-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 B0-1B 74-00 00-00 00-00 00-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 C8-1B 74-00 00-00 00-00 00-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 F8-1D 74-00 54-00 00-00 54-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 2A-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2152: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/31 (108-byte object &lt;06-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 85-EF 32-B2 33-BA E5-80 C0-BC D5-69 F0-9C 79-00 00-00 00-00 00-20 48-50 70-4E 75-02 A3-97 57-04 0D-34 DA-3A 08-9D 79-00 00-00 00-00 00-24 2E-E0 4F-96 E6-1E 4B-D0 90-4A BD-AC 8F-37 18-1B 74-00 54-00 00-00 54-00 00-00 2F-88 00-41 60-ED F9-CA 09-B3 20-76 2A-00 00-00 01-F2 47-3E&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2153: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/32 (108-byte object &lt;06-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 B0-1B 74-00 00-00 00-00 00-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 C8-1B 74-00 00-00 00-00 00-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 F8-1D 74-00 54-00 00-00 54-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 2A-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2154: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/33 (108-byte object &lt;06-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 09-00 00-00 0A-00 00-00 0B-00 00-00 68-9C 79-00 00-00 00-00 00-00 00-00 0F-00 00-00 10-00 00-00 11-00 00-00 80-9C 79-00 00-00 00-00 00-00 00-00 15-00 00-00 16-00 00-00 17-00 00-00 18-1B 74-00 54-00 00-00 54-00 00-00 1B-00 00-00 1C-00 00-00 1D-00 00-00 2A-00 00-00 01-00 00-00&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2155: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/34 (108-byte object &lt;06-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 40-EA 15-31 9B-DE 06-51 04-79 A1-86 B0-1B 74-00 00-00 00-00 00-00 00-00 07-02 BD-37 3C-A2 31-34 99-31 00-00 C8-1B 74-00 00-00 00-00 00-00 00-00 30-82 02-35 06-07 2A-86 48-CE 38-04 F8-1D 74-00 54-00 00-00 54-00 00-00 35-D9 B9-AA E9-BF AB-ED 88-7A CF-49 2A-00 00-00 01-9E 3B-AF&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2156: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/35 (108-byte object &lt;06-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 09-00 00-00 0A-00 00-00 0B-00 00-00 68-9C 79-00 00-00 00-00 00-00 00-00 0F-00 00-00 10-00 00-00 11-00 00-00 80-9C 79-00 00-00 00-00 00-00 00-00 15-00 00-00 16-00 00-00 17-00 00-00 18-1B 74-00 54-00 00-00 54-00 00-00 1B-00 00-00 1C-00 00-00 1D-00 00-00 2A-00 00-00 01-00 00-00&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2157: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/36 (108-byte object &lt;07-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 C0-7C 79-00 98-82 79-00 78-88 79-00 C0-23 74-00 00-00 00-00 00-91 79-00 A8-95 79-00 78-99 79-00 48-64 79-00 D8-23 74-00 00-00 00-00 00-AE 6A-00 50-B2 6A-00 20-B6 6A-00 F0-B9 6A-00 B8-9C 79-00 80-00 00-00 80-00 00-00 98-C7 6A-00 F8-CA 6A-00 58-CE 6A-00 40-00 00-00 01-D5 6A-00&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2158: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/37 (108-byte object &lt;07-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 68-9C 79-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 80-9C 79-00 00-00 00-00 00-31 61-36 61-30 34-39 37-36 31-64 66-63 32-38 90-E7 6A-00 80-00 00-00 80-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 40-00 00-00 01-36 65-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2159: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/38 (108-byte object &lt;07-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 C0-23 74-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 D8-23 74-00 00-00 00-00 00-31 61-36 61-30 34-39 37-36 31-64 66-63 32-38 B8-9C 79-00 80-00 00-00 80-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 40-00 00-00 01-36 65-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2160: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/39 (108-byte object &lt;07-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 68-9C 79-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 80-9C 79-00 00-00 00-00 00-31 61-36 61-30 34-39 37-36 31-64 66-63 32-38 90-E7 6A-00 80-00 00-00 80-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 40-00 00-00 01-36 65-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2161: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/40 (108-byte object &lt;07-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 C0-23 74-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 D8-23 74-00 00-00 00-00 00-31 61-36 61-30 34-39 37-36 31-64 66-63 32-38 B8-9C 79-00 80-00 00-00 80-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 40-00 00-00 01-36 65-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2162: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/41 (108-byte object &lt;07-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 68-9C 79-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 80-9C 79-00 00-00 00-00 00-31 61-36 61-30 34-39 37-36 31-64 66-63 32-38 90-E7 6A-00 80-00 00-00 80-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 40-00 00-00 01-36 65-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2163: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/42 (108-byte object &lt;08-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 B0-1B 74-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 90-8E 7F-00 28-00 00-00 28-00 00-00 61-30 34-39 37-36 31-64 66-63 32-38 90-B2 7F-00 28-00 00-00 28-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 14-00 00-00 01-36 65-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2164: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/43 (108-byte object &lt;08-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 68-9C 79-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 70-95 7F-00 28-00 00-00 28-00 00-00 61-30 34-39 37-36 31-64 66-63 32-38 80-DC 7F-00 28-00 00-00 28-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 14-00 00-00 01-36 65-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2165: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/44 (108-byte object &lt;08-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 B0-1B 74-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 A0-D5 7F-00 28-00 00-00 28-00 00-00 61-30 34-39 37-36 31-64 66-63 32-38 F8-D3 7F-00 28-00 00-00 28-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 14-00 00-00 01-36 65-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2166: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/45 (108-byte object &lt;08-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 68-9C 79-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 80-DC 7F-00 28-00 00-00 28-00 00-00 61-30 34-39 37-36 31-64 66-63 32-38 40-CA 7F-00 28-00 00-00 28-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 14-00 00-00 01-36 65-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2167: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/46 (108-byte object &lt;08-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 B0-1B 74-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 98-A4 7F-00 28-00 00-00 28-00 00-00 61-30 34-39 37-36 31-64 66-63 32-38 A8-EB 7F-00 28-00 00-00 28-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 14-00 00-00 01-36 65-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2168: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/47 (108-byte object &lt;08-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 68-9C 79-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 40-CA 7F-00 28-00 00-00 28-00 00-00 61-30 34-39 37-36 31-64 66-63 32-38 60-11 80-00 28-00 00-00 28-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 14-00 00-00 01-36 65-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2169: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/48 (108-byte object &lt;09-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 B0-1B 74-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 98-40 80-00 28-00 00-00 28-00 00-00 61-30 34-39 37-36 31-64 66-63 32-38 60-1C 74-00 54-00 00-00 54-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 2A-00 00-00 01-36 65-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2170: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/49 (108-byte object &lt;09-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 68-9C 79-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 60-11 80-00 28-00 00-00 28-00 00-00 61-30 34-39 37-36 31-64 66-63 32-38 F8-1D 74-00 54-00 00-00 54-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 2A-00 00-00 01-36 65-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2171: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/50 (108-byte object &lt;09-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 B0-1B 74-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 38-3B 80-00 28-00 00-00 28-00 00-00 61-30 34-39 37-36 31-64 66-63 32-38 60-1C 74-00 54-00 00-00 54-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 2A-00 00-00 01-36 65-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2172: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/51 (108-byte object &lt;09-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 68-9C 79-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 20-29 80-00 28-00 00-00 28-00 00-00 61-30 34-39 37-36 31-64 66-63 32-38 F8-1D 74-00 54-00 00-00 54-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 2A-00 00-00 01-36 65-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2173: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/52 (108-byte object &lt;09-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 B0-1B 74-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 F0-6B 7F-00 28-00 00-00 28-00 00-00 61-30 34-39 37-36 31-64 66-63 32-38 60-1C 74-00 54-00 00-00 54-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 2A-00 00-00 01-36 65-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2174: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/53 (108-byte object &lt;09-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 68-9C 79-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 68-03 80-00 28-00 00-00 28-00 00-00 61-30 34-39 37-36 31-64 66-63 32-38 F8-1D 74-00 54-00 00-00 54-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 2A-00 00-00 01-36 65-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2175: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/54 (108-byte object &lt;0A-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 31-63 64-30 38-35 66-64 39-35 31-64 C8-E7 6A-00 00-00 00-00 00-64 65-64 30-38 32-65 38-34 37-38 63-39 66-38 D8-2D 7F-00 28-00 00-00 28-00 00-00 61-30 34-39 37-36 31-64 66-63 32-38 88-23 74-00 80-00 00-00 80-00 00-00 32-36 38-33 33-63 36-35 35-39 34-38 40-00 00-00 01-36 65-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2176: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/55 (108-byte object &lt;0A-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 68-9C 79-00 00-00 00-00 00-37 64-33 34-38 65-65 37-64 35-30 61-34 62-64 F0-63 80-00 28-00 00-00 28-00 00-00 66-66 38-33 61-62 61-39 65-38 62-38 B8-9C 79-00 80-00 00-00 80-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 40-00 00-00 01-66 33-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2177: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/56 (108-byte object &lt;0A-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 C8-E7 6A-00 00-00 00-00 00-37 64-33 34-38 65-65 37-64 35-30 61-34 62-64 30-62 80-00 28-00 00-00 28-00 00-00 66-66 38-33 61-62 61-39 65-38 62-38 88-23 74-00 80-00 00-00 80-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 40-00 00-00 01-66 33-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2178: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/57 (108-byte object &lt;0A-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 68-9C 79-00 00-00 00-00 00-37 64-33 34-38 65-65 37-64 35-30 61-34 62-64 58-62 6E-00 28-00 00-00 28-00 00-00 66-66 38-33 61-62 61-39 65-38 62-38 B8-9C 79-00 80-00 00-00 80-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 40-00 00-00 01-66 33-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2179: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/58 (108-byte object &lt;0A-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 C8-E7 6A-00 00-00 00-00 00-37 64-33 34-38 65-65 37-64 35-30 61-34 62-64 B8-99 80-00 28-00 00-00 28-00 00-00 66-66 38-33 61-62 61-39 65-38 62-38 88-23 74-00 80-00 00-00 80-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 40-00 00-00 01-66 33-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2180: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/59 (108-byte object &lt;0A-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 68-9C 79-00 00-00 00-00 00-37 64-33 34-38 65-65 37-64 35-30 61-34 62-64 38-71 6E-00 28-00 00-00 28-00 00-00 66-66 38-33 61-62 61-39 65-38 62-38 B8-9C 79-00 80-00 00-00 80-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 40-00 00-00 01-66 33-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2181: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/60 (108-byte object &lt;0B-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 28-A2 74-00 20-00 00-00 20-00 00-00 34-38 65-65 37-64 35-30 61-34 62-64 C8-1B 74-00 00-00 00-00 00-36 65-65 66-66 38-33 61-62 61-39 65-38 62-38 00-98 80-00 28-00 00-00 28-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 14-00 00-00 01-66 33-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2182: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/61 (108-byte object &lt;0B-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 50-A2 74-00 20-00 00-00 20-00 00-00 34-38 65-65 37-64 35-30 61-34 62-64 80-9C 79-00 00-00 00-00 00-00 00-00 66-66 38-33 61-62 61-39 65-38 62-38 30-8E 80-00 28-00 00-00 28-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 14-00 00-00 01-66 33-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2183: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/62 (108-byte object &lt;0B-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 28-A2 74-00 20-00 00-00 20-00 00-00 34-38 65-65 37-64 35-30 61-34 62-64 C8-1B 74-00 00-00 00-00 00-36 65-65 66-66 38-33 61-62 61-39 65-38 62-38 38-CD 80-00 28-00 00-00 28-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 14-00 00-00 01-66 33-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2184: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/63 (108-byte object &lt;0B-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 50-A2 74-00 20-00 00-00 20-00 00-00 34-38 65-65 37-64 35-30 61-34 62-64 80-9C 79-00 00-00 00-00 00-00 00-00 66-66 38-33 61-62 61-39 65-38 62-38 B8-C3 80-00 28-00 00-00 28-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 14-00 00-00 01-66 33-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2185: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/64 (108-byte object &lt;0B-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 28-A2 74-00 20-00 00-00 20-00 00-00 34-38 65-65 37-64 35-30 61-34 62-64 C8-1B 74-00 00-00 00-00 00-36 65-65 66-66 38-33 61-62 61-39 65-38 62-38 B8-A6 80-00 28-00 00-00 28-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 14-00 00-00 01-66 33-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2186: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/65 (108-byte object &lt;0B-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 50-A2 74-00 20-00 00-00 20-00 00-00 34-38 65-65 37-64 35-30 61-34 62-64 80-9C 79-00 00-00 00-00 00-00 00-00 66-66 38-33 61-62 61-39 65-38 62-38 08-A4 80-00 28-00 00-00 28-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 14-00 00-00 01-66 33-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2187: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/66 (108-byte object &lt;0C-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 28-A2 74-00 20-00 00-00 20-00 00-00 34-38 65-65 37-64 35-30 61-34 62-64 C8-1B 74-00 00-00 00-00 00-36 65-65 66-66 38-33 61-62 61-39 65-38 62-38 18-1B 74-00 54-00 00-00 54-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 2A-00 00-00 01-66 33-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2188: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/67 (108-byte object &lt;0C-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 50-A2 74-00 20-00 00-00 20-00 00-00 34-38 65-65 37-64 35-30 61-34 62-64 80-9C 79-00 00-00 00-00 00-00 00-00 66-66 38-33 61-62 61-39 65-38 62-38 60-1C 74-00 54-00 00-00 54-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 2A-00 00-00 01-66 33-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2189: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/68 (108-byte object &lt;0C-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 28-A2 74-00 20-00 00-00 20-00 00-00 34-38 65-65 37-64 35-30 61-34 62-64 C8-1B 74-00 00-00 00-00 00-36 65-65 66-66 38-33 61-62 61-39 65-38 62-38 18-1B 74-00 54-00 00-00 54-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 2A-00 00-00 01-66 33-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2190: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/69 (108-byte object &lt;0C-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 50-A2 74-00 20-00 00-00 20-00 00-00 34-38 65-65 37-64 35-30 61-34 62-64 80-9C 79-00 00-00 00-00 00-00 00-00 66-66 38-33 61-62 61-39 65-38 62-38 60-1C 74-00 54-00 00-00 54-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 2A-00 00-00 01-66 33-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2191: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/70 (108-byte object &lt;0C-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 28-A2 74-00 20-00 00-00 20-00 00-00 34-38 65-65 37-64 35-30 61-34 62-64 C8-1B 74-00 00-00 00-00 00-36 65-65 66-66 38-33 61-62 61-39 65-38 62-38 18-1B 74-00 54-00 00-00 54-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 2A-00 00-00 01-66 33-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2192: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/71 (108-byte object &lt;0C-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 50-A2 74-00 20-00 00-00 20-00 00-00 34-38 65-65 37-64 35-30 61-34 62-64 80-9C 79-00 00-00 00-00 00-00 00-00 66-66 38-33 61-62 61-39 65-38 62-38 60-1C 74-00 54-00 00-00 54-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 2A-00 00-00 01-66 33-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2193: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/72 (108-byte object &lt;0D-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 30-62 61-30 35-62 39-32 65-37 61-62 28-A2 74-00 20-00 00-00 20-00 00-00 34-38 65-65 37-64 35-30 61-34 62-64 08-9D 79-00 00-00 00-00 00-36 65-65 66-66 38-33 61-62 61-39 65-38 62-38 90-E7 6A-00 80-00 00-00 80-00 00-00 38-31 31-64 36-32 37-37 31-33 33-36 40-00 00-00 01-66 33-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2194: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/73 (108-byte object &lt;0D-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 50-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 80-9C 79-00 00-00 00-00 00-36 30-38 39-33 32-34 31-37 36-35 62-31 39-35 88-23 74-00 80-00 00-00 80-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 40-00 00-00 01-35 35-65&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2195: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/74 (108-byte object &lt;0D-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 28-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 08-9D 79-00 00-00 00-00 00-36 30-38 39-33 32-34 31-37 36-35 62-31 39-35 90-E7 6A-00 80-00 00-00 80-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 40-00 00-00 01-35 35-65&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2196: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/75 (108-byte object &lt;0D-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 50-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 80-9C 79-00 00-00 00-00 00-36 30-38 39-33 32-34 31-37 36-35 62-31 39-35 88-23 74-00 80-00 00-00 80-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 40-00 00-00 01-35 35-65&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2197: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/76 (108-byte object &lt;0D-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 28-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 08-9D 79-00 00-00 00-00 00-36 30-38 39-33 32-34 31-37 36-35 62-31 39-35 90-E7 6A-00 80-00 00-00 80-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 40-00 00-00 01-35 35-65&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2198: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/77 (108-byte object &lt;0D-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 50-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 80-9C 79-00 00-00 00-00 00-36 30-38 39-33 32-34 31-37 36-35 62-31 39-35 88-23 74-00 80-00 00-00 80-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 40-00 00-00 01-35 35-65&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2199: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/78 (108-byte object &lt;0E-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 28-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 C8-9A 6E-00 28-00 00-00 28-00 00-00 39-33 32-34 31-37 36-35 62-31 39-35 10-0A 81-00 28-00 00-00 28-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 14-00 00-00 01-35 35-65&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2200: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/79 (108-byte object &lt;0E-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 50-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 E0-F2 80-00 28-00 00-00 28-00 00-00 39-33 32-34 31-37 36-35 62-31 39-35 70-1C 81-00 28-00 00-00 28-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 14-00 00-00 01-35 35-65&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2201: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/80 (108-byte object &lt;0E-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 28-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 10-0A 81-00 28-00 00-00 28-00 00-00 39-33 32-34 31-37 36-35 62-31 39-35 E0-44 81-00 28-00 00-00 28-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 14-00 00-00 01-35 35-65&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2202: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/81 (108-byte object &lt;0E-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 50-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 18-FC 80-00 28-00 00-00 28-00 00-00 39-33 32-34 31-37 36-35 62-31 39-35 E0-68 81-00 28-00 00-00 28-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 14-00 00-00 01-35 35-65&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2203: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/82 (108-byte object &lt;0E-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 28-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 80-63 81-00 28-00 00-00 28-00 00-00 39-33 32-34 31-37 36-35 62-31 39-35 A8-5C 81-00 28-00 00-00 28-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 14-00 00-00 01-35 35-65&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2204: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/83 (108-byte object &lt;0E-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 50-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 E0-68 81-00 28-00 00-00 28-00 00-00 39-33 32-34 31-37 36-35 62-31 39-35 E0-51 81-00 28-00 00-00 28-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 14-00 00-00 01-35 35-65&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2205: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/84 (108-byte object &lt;0F-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 28-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 68-74 81-00 28-00 00-00 28-00 00-00 39-33 32-34 31-37 36-35 62-31 39-35 F8-1D 74-00 54-00 00-00 54-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 2A-00 00-00 01-35 35-65&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2206: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/85 (108-byte object &lt;0F-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 50-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 E0-51 81-00 28-00 00-00 28-00 00-00 39-33 32-34 31-37 36-35 62-31 39-35 18-1B 74-00 54-00 00-00 54-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 2A-00 00-00 01-35 35-65&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2207: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/86 (108-byte object &lt;0F-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 28-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 D0-8B 81-00 28-00 00-00 28-00 00-00 39-33 32-34 31-37 36-35 62-31 39-35 F8-1D 74-00 54-00 00-00 54-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 2A-00 00-00 01-35 35-65&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2208: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/87 (108-byte object &lt;0F-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 50-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 48-8A 81-00 28-00 00-00 28-00 00-00 39-33 32-34 31-37 36-35 62-31 39-35 18-1B 74-00 54-00 00-00 54-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 2A-00 00-00 01-35 35-65&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2209: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/88 (108-byte object &lt;0F-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 28-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 A0-80 81-00 28-00 00-00 28-00 00-00 39-33 32-34 31-37 36-35 62-31 39-35 F8-1D 74-00 54-00 00-00 54-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 2A-00 00-00 01-35 35-65&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2210: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/89 (108-byte object &lt;0F-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 50-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 18-C2 81-00 28-00 00-00 28-00 00-00 39-33 32-34 31-37 36-35 62-31 39-35 18-1B 74-00 54-00 00-00 54-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 2A-00 00-00 01-35 35-65&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2211: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/90 (108-byte object &lt;10-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 63-66 36-61 62-34 35-64 34-38 30-35 28-A2 74-00 20-00 00-00 20-00 00-00 37-33 65-66 65-64 34-62 34-32 31-66 D8-CE 6E-00 28-00 00-00 28-00 00-00 39-33 32-34 31-37 36-35 62-31 39-35 B8-9C 79-00 80-00 00-00 80-00 00-00 30-64 37-64 39-34 61-30 35-33 61-39 40-00 00-00 01-35 35-65&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2212: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/91 (108-byte object &lt;10-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 50-A2 74-00 20-00 00-00 20-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 40-BB 81-00 28-00 00-00 28-00 00-00 30-61 61-32 31-30 32-63 33-63 37-61 90-E7 6A-00 80-00 00-00 80-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 40-00 00-00 01-33 64-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2213: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/92 (108-byte object &lt;10-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 28-A2 74-00 20-00 00-00 20-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 78-B0 81-00 28-00 00-00 28-00 00-00 30-61 61-32 31-30 32-63 33-63 37-61 B8-9C 79-00 80-00 00-00 80-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 40-00 00-00 01-33 64-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2214: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/93 (108-byte object &lt;10-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 50-A2 74-00 20-00 00-00 20-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 88-F1 81-00 28-00 00-00 28-00 00-00 30-61 61-32 31-30 32-63 33-63 37-61 90-E7 6A-00 80-00 00-00 80-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 40-00 00-00 01-33 64-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2215: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/94 (108-byte object &lt;10-00 00-00 A8-BC 6A-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 28-A2 74-00 20-00 00-00 20-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 B0-EA 81-00 28-00 00-00 28-00 00-00 30-61 61-32 31-30 32-63 33-63 37-61 B8-9C 79-00 80-00 00-00 80-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 40-00 00-00 01-33 64-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2216: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/95 (108-byte object &lt;10-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 50-A2 74-00 20-00 00-00 20-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 F8-DF 81-00 28-00 00-00 28-00 00-00 30-61 61-32 31-30 32-63 33-63 37-61 90-E7 6A-00 80-00 00-00 80-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 40-00 00-00 01-33 64-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2217: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/96 (108-byte object &lt;11-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 F0-78 79-00 3C-00 00-00 3C-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 C8-1B 74-00 00-00 00-00 00-38 61-65 30-61 61-32 31-30 32-63 33-63 37-61 38-DF 81-00 28-00 00-00 28-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 14-00 00-00 01-33 64-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2218: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/97 (108-byte object &lt;11-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 70-58 75-00 3C-00 00-00 3C-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 80-9C 79-00 00-00 00-00 00-00 00-00 30-61 61-32 31-30 32-63 33-63 37-61 50-1D 82-00 28-00 00-00 28-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 14-00 00-00 01-33 64-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2219: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/98 (108-byte object &lt;11-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 F0-78 79-00 3C-00 00-00 3C-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 C8-1B 74-00 00-00 00-00 00-38 61-65 30-61 61-32 31-30 32-63 33-63 37-61 78-17 82-00 28-00 00-00 28-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 14-00 00-00 01-33 64-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2220: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/99 (108-byte object &lt;11-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 70-58 75-00 3C-00 00-00 3C-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 80-9C 79-00 00-00 00-00 00-00 00-00 30-61 61-32 31-30 32-63 33-63 37-61 60-0E 82-00 28-00 00-00 28-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 14-00 00-00 01-33 64-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2221: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/100 (108-byte object &lt;11-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 F0-78 79-00 3C-00 00-00 3C-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 C8-1B 74-00 00-00 00-00 00-38 61-65 30-61 61-32 31-30 32-63 33-63 37-61 90-08 82-00 28-00 00-00 28-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 14-00 00-00 01-33 64-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2222: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/101 (108-byte object &lt;11-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 70-58 75-00 3C-00 00-00 3C-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 80-9C 79-00 00-00 00-00 00-00 00-00 30-61 61-32 31-30 32-63 33-63 37-61 C8-46 82-00 28-00 00-00 28-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 14-00 00-00 01-33 64-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2223: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/102 (108-byte object &lt;12-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 F0-78 79-00 3C-00 00-00 3C-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 C8-1B 74-00 00-00 00-00 00-38 61-65 30-61 61-32 31-30 32-63 33-63 37-61 60-1C 74-00 54-00 00-00 54-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 2A-00 00-00 01-33 64-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2224: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/103 (108-byte object &lt;12-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 70-58 75-00 3C-00 00-00 3C-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 80-9C 79-00 00-00 00-00 00-00 00-00 30-61 61-32 31-30 32-63 33-63 37-61 F8-1D 74-00 54-00 00-00 54-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 2A-00 00-00 01-33 64-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2225: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/104 (108-byte object &lt;12-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 F0-78 79-00 3C-00 00-00 3C-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 C8-1B 74-00 00-00 00-00 00-38 61-65 30-61 61-32 31-30 32-63 33-63 37-61 60-1C 74-00 54-00 00-00 54-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 2A-00 00-00 01-33 64-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2226: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/105 (108-byte object &lt;12-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 70-58 75-00 3C-00 00-00 3C-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 80-9C 79-00 00-00 00-00 00-00 00-00 30-61 61-32 31-30 32-63 33-63 37-61 F8-1D 74-00 54-00 00-00 54-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 2A-00 00-00 01-33 64-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2227: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/106 (108-byte object &lt;12-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 F0-78 79-00 3C-00 00-00 3C-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 C8-1B 74-00 00-00 00-00 00-38 61-65 30-61 61-32 31-30 32-63 33-63 37-61 60-1C 74-00 54-00 00-00 54-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 2A-00 00-00 01-33 64-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2228: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/107 (108-byte object &lt;12-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 70-58 75-00 3C-00 00-00 3C-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 80-9C 79-00 00-00 00-00 00-00 00-00 30-61 61-32 31-30 32-63 33-63 37-61 F8-1D 74-00 54-00 00-00 54-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 2A-00 00-00 01-33 64-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2229: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/108 (108-byte object &lt;13-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 66-39 30-31 61-64 33-33 66-36 31-34 F0-78 79-00 3C-00 00-00 3C-00 00-00 34-65 30-30 39-30 36-61 61-31 34-62 E0-E7 6A-00 00-00 00-00 00-38 61-65 30-61 61-32 31-30 32-63 33-63 37-61 88-23 74-00 80-00 00-00 80-00 00-00 38-39 31-39 32-61 36-32 63-61 30-63 40-00 00-00 01-33 64-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2230: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/109 (108-byte object &lt;13-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 70-58 75-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 80-9C 79-00 00-00 00-00 00-61 34-64 63-62 64-39 66-61 63-34 64-33 61-35 B8-9C 79-00 80-00 00-00 80-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 40-00 00-00 01-65 65-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2231: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/110 (108-byte object &lt;13-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 F0-78 79-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 E0-E7 6A-00 00-00 00-00 00-61 34-64 63-62 64-39 66-61 63-34 64-33 61-35 88-23 74-00 80-00 00-00 80-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 40-00 00-00 01-65 65-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2232: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/111 (108-byte object &lt;13-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 70-58 75-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 80-9C 79-00 00-00 00-00 00-61 34-64 63-62 64-39 66-61 63-34 64-33 61-35 B8-9C 79-00 80-00 00-00 80-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 40-00 00-00 01-65 65-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2233: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/112 (108-byte object &lt;13-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 F0-78 79-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 E0-E7 6A-00 00-00 00-00 00-61 34-64 63-62 64-39 66-61 63-34 64-33 61-35 88-23 74-00 80-00 00-00 80-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 40-00 00-00 01-65 65-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2234: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/113 (108-byte object &lt;13-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 70-58 75-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 80-9C 79-00 00-00 00-00 00-61 34-64 63-62 64-39 66-61 63-34 64-33 61-35 B8-9C 79-00 80-00 00-00 80-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 40-00 00-00 01-65 65-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2235: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/114 (108-byte object &lt;14-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 F0-78 79-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 D0-4E 82-00 28-00 00-00 28-00 00-00 63-62 64-39 66-61 63-34 64-33 61-35 38-BE 80-00 28-00 00-00 28-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 14-00 00-00 01-65 65-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2236: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/115 (108-byte object &lt;14-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 70-58 75-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 38-BB 80-00 28-00 00-00 28-00 00-00 63-62 64-39 66-61 63-34 64-33 61-35 38-6E 80-00 28-00 00-00 28-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 14-00 00-00 01-65 65-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2237: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/116 (108-byte object &lt;14-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 F0-78 79-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 E0-1F 6F-00 28-00 00-00 28-00 00-00 63-62 64-39 66-61 63-34 64-33 61-35 98-E1 82-00 28-00 00-00 28-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 14-00 00-00 01-65 65-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2238: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/117 (108-byte object &lt;14-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 70-58 75-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 50-D9 82-00 28-00 00-00 28-00 00-00 63-62 64-39 66-61 63-34 64-33 61-35 F0-CF 82-00 28-00 00-00 28-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 14-00 00-00 01-65 65-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2239: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/118 (108-byte object &lt;14-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 F0-78 79-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 98-E1 82-00 28-00 00-00 28-00 00-00 63-62 64-39 66-61 63-34 64-33 61-35 58-CA 82-00 28-00 00-00 28-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 14-00 00-00 01-65 65-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2240: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/119 (108-byte object &lt;14-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 70-58 75-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 28-DF 82-00 28-00 00-00 28-00 00-00 63-62 64-39 66-61 63-34 64-33 61-35 80-0A 83-00 28-00 00-00 28-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 14-00 00-00 01-65 65-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2241: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/120 (108-byte object &lt;15-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 F0-78 79-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 E0-FE 82-00 28-00 00-00 28-00 00-00 63-62 64-39 66-61 63-34 64-33 61-35 18-1B 74-00 54-00 00-00 54-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 2A-00 00-00 01-65 65-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2242: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/121 (108-byte object &lt;15-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 70-58 75-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 80-0A 83-00 28-00 00-00 28-00 00-00 63-62 64-39 66-61 63-34 64-33 61-35 60-1C 74-00 54-00 00-00 54-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 2A-00 00-00 01-65 65-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2243: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/122 (108-byte object &lt;15-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 F0-78 79-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 70-F9 82-00 28-00 00-00 28-00 00-00 63-62 64-39 66-61 63-34 64-33 61-35 18-1B 74-00 54-00 00-00 54-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 2A-00 00-00 01-65 65-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2244: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/123 (108-byte object &lt;15-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 70-58 75-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 90-F2 82-00 28-00 00-00 28-00 00-00 63-62 64-39 66-61 63-34 64-33 61-35 60-1C 74-00 54-00 00-00 54-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 2A-00 00-00 01-65 65-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2245: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/124 (108-byte object &lt;15-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 F0-78 79-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 A0-4A 83-00 28-00 00-00 28-00 00-00 63-62 64-39 66-61 63-34 64-33 61-35 18-1B 74-00 54-00 00-00 54-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 2A-00 00-00 01-65 65-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2246: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/125 (108-byte object &lt;15-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 70-58 75-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 C0-43 83-00 28-00 00-00 28-00 00-00 63-62 64-39 66-61 63-34 64-33 61-35 60-1C 74-00 54-00 00-00 54-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 2A-00 00-00 01-65 65-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2247: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/126 (108-byte object &lt;16-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-39 66-35 65-36 61-61 61-64 35-66 F0-78 79-00 3C-00 00-00 3C-00 00-00 36-66 38-61 36-37 37-30 30-39 37-64 18-42 83-00 28-00 00-00 28-00 00-00 63-62 64-39 66-61 63-34 64-33 61-35 90-E7 6A-00 80-00 00-00 80-00 00-00 66-37 30-65 39-65 38-32 63-61 30-33 40-00 00-00 01-65 65-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2248: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/127 (108-byte object &lt;16-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-39 62-32 64-32 61-35 63-31 63-65 70-58 75-00 3C-00 00-00 3C-00 00-00 37-34 30-33 61-36 37-33 32-36 63-64 C0-38 83-00 28-00 00-00 28-00 00-00 38-62 37-33 34-39 30-33 64-31 30-62 88-23 74-00 80-00 00-00 80-00 00-00 32-66 63-37 30-65 64-33 38-33 61-36 40-00 00-00 01-62 34-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2249: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/128 (108-byte object &lt;16-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-39 62-32 64-32 61-35 63-31 63-65 F0-78 79-00 3C-00 00-00 3C-00 00-00 37-34 30-33 61-36 37-33 32-36 63-64 B0-C5 7D-00 28-00 00-00 28-00 00-00 38-62 37-33 34-39 30-33 64-31 30-62 90-E7 6A-00 80-00 00-00 80-00 00-00 32-66 63-37 30-65 64-33 38-33 61-36 40-00 00-00 01-62 34-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2250: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/129 (108-byte object &lt;16-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-39 62-32 64-32 61-35 63-31 63-65 70-58 75-00 3C-00 00-00 3C-00 00-00 37-34 30-33 61-36 37-33 32-36 63-64 F8-7D 83-00 28-00 00-00 28-00 00-00 38-62 37-33 34-39 30-33 64-31 30-62 88-23 74-00 80-00 00-00 80-00 00-00 32-66 63-37 30-65 64-33 38-33 61-36 40-00 00-00 01-62 34-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2251: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/130 (108-byte object &lt;16-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-39 62-32 64-32 61-35 63-31 63-65 F0-78 79-00 3C-00 00-00 3C-00 00-00 37-34 30-33 61-36 37-33 32-36 63-64 A0-6F 83-00 28-00 00-00 28-00 00-00 38-62 37-33 34-39 30-33 64-31 30-62 90-E7 6A-00 80-00 00-00 80-00 00-00 32-66 63-37 30-65 64-33 38-33 61-36 40-00 00-00 01-62 34-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2252: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/131 (108-byte object &lt;16-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-39 62-32 64-32 61-35 63-31 63-65 70-58 75-00 3C-00 00-00 3C-00 00-00 37-34 30-33 61-36 37-33 32-36 63-64 50-C8 7D-00 28-00 00-00 28-00 00-00 38-62 37-33 34-39 30-33 64-31 30-62 88-23 74-00 80-00 00-00 80-00 00-00 32-66 63-37 30-65 64-33 38-33 61-36 40-00 00-00 01-62 34-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2253: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/132 (108-byte object &lt;17-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-39 62-32 64-32 61-35 63-31 63-65 90-E7 6A-00 80-00 00-00 80-00 00-00 37-34 30-33 61-36 37-33 32-36 63-64 08-9D 79-00 00-00 00-00 00-32 65-62 38-62 37-33 34-39 30-33 64-31 30-62 F8-1D 74-00 54-00 00-00 54-00 00-00 32-66 63-37 30-65 64-33 38-33 61-36 2A-00 00-00 01-62 34-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2254: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/133 (108-byte object &lt;17-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 88-23 74-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 80-9C 79-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 18-1B 74-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2255: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/134 (108-byte object &lt;17-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 90-E7 6A-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 08-9D 79-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 F8-1D 74-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2256: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/135 (108-byte object &lt;17-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 88-23 74-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 80-9C 79-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 18-1B 74-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2257: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/136 (108-byte object &lt;17-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 90-E7 6A-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 08-9D 79-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 F8-1D 74-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2258: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/137 (108-byte object &lt;17-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 88-23 74-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 80-9C 79-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 18-1B 74-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2259: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/138 (108-byte object &lt;18-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 90-E7 6A-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 38-51 83-00 28-00 00-00 28-00 00-00 64-61 38-66 61-38 65-64 37-61 38-32 F8-1D 74-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2260: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/139 (108-byte object &lt;18-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 88-23 74-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 C0-DB 83-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 18-1B 74-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2261: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/140 (108-byte object &lt;18-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 90-E7 6A-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 F8-FB 83-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 F8-1D 74-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2262: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/141 (108-byte object &lt;18-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 88-23 74-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 18-F5 83-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 18-1B 74-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2263: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/142 (108-byte object &lt;18-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 90-E7 6A-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 68-01 84-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 F8-1D 74-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2264: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/143 (108-byte object &lt;18-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 88-23 74-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 80-32 84-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 18-1B 74-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2265: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/144 (108-byte object &lt;19-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 C0-31 84-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 A0-27 74-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 98-48 76-00 D8-27 00-00 D8-27 00-00 33-66 65-38 34-61 31-61 36-36 32-31 EC-13 00-00 01-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2266: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/145 (108-byte object &lt;19-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 00-49 84-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 38-1D 74-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 78-70 76-00 D8-27 00-00 D8-27 00-00 33-66 65-38 34-61 31-61 36-36 32-31 EC-13 00-00 01-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2267: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/146 (108-byte object &lt;19-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 F8-76 84-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 F0-1C 74-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 98-48 76-00 D8-27 00-00 D8-27 00-00 33-66 65-38 34-61 31-61 36-36 32-31 EC-13 00-00 01-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2268: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/147 (108-byte object &lt;19-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 A0-68 84-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 58-7F 79-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 78-70 76-00 D8-27 00-00 D8-27 00-00 33-66 65-38 34-61 31-61 36-36 32-31 EC-13 00-00 01-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2269: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/148 (108-byte object &lt;19-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 30-85 84-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 A0-43 84-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 98-48 76-00 D8-27 00-00 D8-27 00-00 33-66 65-38 34-61 31-61 36-36 32-31 EC-13 00-00 01-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2270: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/149 (108-byte object &lt;19-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 B8-C0 84-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 00-6E 79-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 78-70 76-00 D8-27 00-00 D8-27 00-00 33-66 65-38 34-61 31-61 36-36 32-31 EC-13 00-00 01-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2271: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/150 (108-byte object &lt;1A-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 A8-9C 84-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 78-73 79-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 E0-1B 74-00 00-00 00-00 00-27 00-00 33-66 65-38 34-61 31-61 36-36 32-31 ED-13 00-00 00-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2272: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/151 (108-byte object &lt;1A-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 E8-D6 84-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 A0-27 74-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 98-9C 79-00 00-00 00-00 00-27 00-00 33-66 65-38 34-61 31-61 36-36 32-31 ED-13 00-00 00-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2273: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/152 (108-byte object &lt;1A-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 58-F8 84-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 30-CE 84-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 E0-1B 74-00 00-00 00-00 00-27 00-00 33-66 65-38 34-61 31-61 36-36 32-31 ED-13 00-00 00-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2274: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/153 (108-byte object &lt;1A-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 B0-63 82-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 F0-1C 74-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 98-9C 79-00 00-00 00-00 00-27 00-00 33-66 65-38 34-61 31-61 36-36 32-31 ED-13 00-00 00-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2275: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/154 (108-byte object &lt;1A-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 30-EF 84-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 C8-CF 84-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 E0-1B 74-00 00-00 00-00 00-27 00-00 33-66 65-38 34-61 31-61 36-36 32-31 ED-13 00-00 00-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2276: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/155 (108-byte object &lt;1A-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 C0-F8 84-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 E0-CF 84-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 98-9C 79-00 00-00 00-00 00-27 00-00 33-66 65-38 34-61 31-61 36-36 32-31 ED-13 00-00 00-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2277: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/156 (108-byte object &lt;1B-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 B0-1B 74-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 90-3B 85-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 38-79 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2278: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/157 (108-byte object &lt;1B-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 68-9C 79-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 38-39 85-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 F0-78 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2279: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/158 (108-byte object &lt;1B-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 B0-1B 74-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 00-2F 85-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 38-79 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2280: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/159 (108-byte object &lt;1B-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 68-9C 79-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 E8-58 85-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 F0-78 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2281: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/160 (108-byte object &lt;1B-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 B0-1B 74-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 78-71 85-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 38-79 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2282: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/161 (108-byte object &lt;1B-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 68-9C 79-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 B8-6A 85-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 F0-78 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2283: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/162 (108-byte object &lt;1C-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 20-62 85-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 68-E7 6B-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 38-79 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2284: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/163 (108-byte object &lt;1C-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 78-98 85-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 98-23 6B-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 F0-78 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2285: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/164 (108-byte object &lt;1C-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 C8-80 85-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 58-C7 85-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 38-79 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2286: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/165 (108-byte object &lt;1C-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 E8-C1 85-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 E8-BA 85-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 F0-78 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2287: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/166 (108-byte object &lt;1C-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 58-C7 85-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 40-B9 85-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 38-79 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2288: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/167 (108-byte object &lt;1C-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 08-93 85-00 28-00 00-00 28-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 60-1B 6C-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 F0-78 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2289: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/168 (108-byte object &lt;1D-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 B8-9C 79-00 82-00 00-00 82-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 88-EA 85-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 38-79 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2290: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/169 (108-byte object &lt;1D-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 90-E7 6A-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 60-1B 6C-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2291: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/170 (108-byte object &lt;1D-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B8-9C 79-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 D0-E8 85-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2292: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/171 (108-byte object &lt;1D-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 90-E7 6A-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 08-DF 85-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2293: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/172 (108-byte object &lt;1D-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B8-9C 79-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 58-FD 85-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2294: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/173 (108-byte object &lt;1D-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 90-E7 6A-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 20-1E 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2295: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/174 (108-byte object &lt;1E-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 28-0F 86-00 28-00 00-00 28-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 50-08 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2296: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/175 (108-byte object &lt;1E-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F8-D4 7D-00 28-00 00-00 28-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 98-26 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2297: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/176 (108-byte object &lt;1E-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 50-08 86-00 28-00 00-00 28-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 30-4F 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2298: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/177 (108-byte object &lt;1E-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 C8-35 86-00 28-00 00-00 28-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 10-56 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2299: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/178 (108-byte object &lt;1E-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 30-4F 86-00 28-00 00-00 28-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 50-FF 84-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2300: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/179 (108-byte object &lt;1E-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 D8-AE 86-00 28-00 00-00 28-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 68-A9 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2301: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/180 (108-byte object &lt;1F-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 70-7F 84-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A8-97 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2302: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/181 (108-byte object &lt;1F-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 28-B6 76-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 68-A9 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2303: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/182 (108-byte object &lt;1F-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-B2 76-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 80-F7 85-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2304: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/183 (108-byte object &lt;1F-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E0-CF 84-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 70-37 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2305: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/184 (108-byte object &lt;1F-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 30-55 76-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 00-67 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2306: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/185 (108-byte object &lt;1F-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-58 76-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 90-B8 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2307: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/186 (108-byte object &lt;20-00 00-00 50-A2 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-6B 76-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 E8-D1 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2308: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/187 (108-byte object &lt;20-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 D8-6B 76-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 40-D0 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2309: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/188 (108-byte object &lt;20-00 00-00 50-A2 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-6B 76-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 88-C6 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2310: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/189 (108-byte object &lt;20-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 D8-6B 76-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 38-DE 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2311: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/190 (108-byte object &lt;20-00 00-00 50-A2 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-6B 76-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A0-FF 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2312: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/191 (108-byte object &lt;20-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 D8-6B 76-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 50-9F 6C-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2313: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/192 (108-byte object &lt;21-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 00-91 67-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 E8-F5 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2314: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/193 (108-byte object &lt;21-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 08-B2 67-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 28-08 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2315: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/194 (108-byte object &lt;21-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 00-91 67-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 F0-2B 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2316: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/195 (108-byte object &lt;21-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 08-B2 67-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 E8-73 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2317: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/196 (108-byte object &lt;21-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 00-91 67-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 58-71 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2318: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/197 (108-byte object &lt;21-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 08-B2 67-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 48-14 61-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2319: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/198 (108-byte object &lt;22-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B8-58 75-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 28-55 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 10-98 76-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2320: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/199 (108-byte object &lt;22-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-78 79-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 48-4E 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 C0-D9 77-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2321: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/200 (108-byte object &lt;22-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B8-58 75-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A0-4C 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 10-98 76-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2322: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/201 (108-byte object &lt;22-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-78 79-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 58-5B 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 C0-D9 77-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2323: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/202 (108-byte object &lt;22-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B8-58 75-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B0-91 86-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 10-98 76-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2324: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/203 (108-byte object &lt;22-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-78 79-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 08-73 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 C0-D9 77-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2325: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/204 (108-byte object &lt;23-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E0-EA 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 48-72 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2326: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/205 (108-byte object &lt;23-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 38-EB 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 68-91 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2327: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/206 (108-byte object &lt;23-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E0-EA 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 70-B3 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2328: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/207 (108-byte object &lt;23-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 38-EB 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B0-B1 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2329: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/208 (108-byte object &lt;23-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E0-EA 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 40-88 61-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2330: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/209 (108-byte object &lt;23-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 38-EB 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 20-26 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2331: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/210 (108-byte object &lt;24-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 18-09 78-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 E8-E6 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2332: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/211 (108-byte object &lt;24-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 80-09 78-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 68-DD 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2333: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/212 (108-byte object &lt;24-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 18-09 78-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A8-D7 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2334: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/213 (108-byte object &lt;24-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 80-09 78-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 38-A0 7A-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2335: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/214 (108-byte object &lt;24-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 18-09 78-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 10-07 88-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2336: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/215 (108-byte object &lt;24-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 80-09 78-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 58-00 88-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2337: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/216 (108-byte object &lt;25-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 28-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A0-F5 87-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2338: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/217 (108-byte object &lt;25-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 10-16 88-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2339: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/218 (108-byte object &lt;25-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 28-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 80-2F 88-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2340: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/219 (108-byte object &lt;25-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-24 88-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2341: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/220 (108-byte object &lt;25-00 00-00 58-1E 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 28-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 08-24 88-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 38-79 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2342: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/221 (108-byte object &lt;25-00 00-00 C8-32 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B8-3B 88-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F0-78 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2343: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/222 (108-byte object &lt;26-00 00-00 20-5D 88-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-1B 74-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-1B 74-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 78-53 88-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2344: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/223 (108-byte object &lt;26-00 00-00 80-EF 87-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 68-9C 79-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 80-9C 79-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A8-65 88-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2345: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/224 (108-byte object &lt;26-00 00-00 78-53 88-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-1B 74-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-1B 74-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 C8-82 88-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2346: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/225 (108-byte object &lt;26-00 00-00 A8-BB 88-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 68-9C 79-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 80-9C 79-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 48-B2 88-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2347: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/226 (108-byte object &lt;26-00 00-00 D8-A5 88-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-1B 74-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-1B 74-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 50-A4 88-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2348: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/227 (108-byte object &lt;26-00 00-00 48-B2 88-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 68-9C 79-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 80-9C 79-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 88-9A 88-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2349: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/228 (108-byte object &lt;27-00 00-00 00-DC 88-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-1B 74-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-1B 74-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-1C 74-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2350: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/229 (108-byte object &lt;27-00 00-00 88-9A 88-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 68-9C 79-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 80-9C 79-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F8-1D 74-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2351: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/230 (108-byte object &lt;27-00 00-00 28-D5 88-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-1B 74-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-1B 74-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-1C 74-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2352: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/231 (108-byte object &lt;27-00 00-00 38-B1 7A-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 68-9C 79-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 80-9C 79-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F8-1D 74-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2353: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/232 (108-byte object &lt;27-00 00-00 A0-C9 88-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-1B 74-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-1B 74-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-1C 74-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2354: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/233 (108-byte object &lt;27-00 00-00 E0-A0 86-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 68-9C 79-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 80-9C 79-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 F8-1D 74-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2355: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/234 (108-byte object &lt;28-00 00-00 70-0B 89-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 C8-E7 6A-00 00-00 00-00 00-33 32-31 33-38 61-31 62-64 34-33 36-61 37-62 E0-E7 6A-00 00-00 00-00 00-34 63-37 65-64 30-61 30-30 62-30 64-33 34-65 88-23 74-00 80-00 00-00 80-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 40-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2356: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/235 (108-byte object &lt;28-00 00-00 A8-04 89-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 68-9C 79-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 80-9C 79-00 00-00 00-00 00-30 62-39 66-37 32-36 30-36 62-62 39-38 30-63 B8-9C 79-00 80-00 00-00 80-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 40-00 00-00 01-66 65-30&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2357: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/236 (108-byte object &lt;28-00 00-00 E0-F9 88-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 C8-E7 6A-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 E0-E7 6A-00 00-00 00-00 00-30 62-39 66-37 32-36 30-36 62-62 39-38 30-63 88-23 74-00 80-00 00-00 80-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 40-00 00-00 01-66 65-30&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2358: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/237 (108-byte object &lt;28-00 00-00 20-F9 88-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 68-9C 79-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 80-9C 79-00 00-00 00-00 00-30 62-39 66-37 32-36 30-36 62-62 39-38 30-63 B8-9C 79-00 80-00 00-00 80-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 40-00 00-00 01-66 65-30&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2359: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/238 (108-byte object &lt;28-00 00-00 E0-10 89-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 C8-E7 6A-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 E0-E7 6A-00 00-00 00-00 00-30 62-39 66-37 32-36 30-36 62-62 39-38 30-63 88-23 74-00 80-00 00-00 80-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 40-00 00-00 01-66 65-30&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2360: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/239 (108-byte object &lt;28-00 00-00 48-37 89-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 68-9C 79-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 80-9C 79-00 00-00 00-00 00-30 62-39 66-37 32-36 30-36 62-62 39-38 30-63 B8-9C 79-00 80-00 00-00 80-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 40-00 00-00 01-66 65-30&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2361: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/240 (108-byte object &lt;29-00 00-00 18-20 89-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 B0-1B 74-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 E8-EC 88-00 28-00 00-00 28-00 00-00 66-37 32-36 30-36 62-62 39-38 30-63 50-A4 88-00 28-00 00-00 28-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 14-00 00-00 01-66 65-30&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2362: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/241 (108-byte object &lt;29-00 00-00 48-37 89-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 68-9C 79-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 E8-85 89-00 28-00 00-00 28-00 00-00 66-37 32-36 30-36 62-62 39-38 30-63 F8-BD 7A-00 28-00 00-00 28-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 14-00 00-00 01-66 65-30&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2363: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/242 (108-byte object &lt;29-00 00-00 78-83 89-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 B0-1B 74-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 A0-7D 89-00 28-00 00-00 28-00 00-00 66-37 32-36 30-36 62-62 39-38 30-63 48-6F 89-00 28-00 00-00 28-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 14-00 00-00 01-66 65-30&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2364: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/243 (108-byte object &lt;29-00 00-00 E8-EC 88-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 68-9C 79-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 78-B8 89-00 28-00 00-00 28-00 00-00 66-37 32-36 30-36 62-62 39-38 30-63 C0-B2 89-00 28-00 00-00 28-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 14-00 00-00 01-66 65-30&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2365: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/244 (108-byte object &lt;29-00 00-00 A8-A9 89-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 B0-1B 74-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 D8-A3 89-00 28-00 00-00 28-00 00-00 66-37 32-36 30-36 62-62 39-38 30-63 68-A1 89-00 28-00 00-00 28-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 14-00 00-00 01-66 65-30&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2366: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/245 (108-byte object &lt;29-00 00-00 A0-7D 89-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 68-9C 79-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 F8-E1 89-00 28-00 00-00 28-00 00-00 66-37 32-36 30-36 62-62 39-38 30-63 A8-D2 89-00 28-00 00-00 28-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 14-00 00-00 01-66 65-30&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2367: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/246 (108-byte object &lt;2A-00 00-00 D0-C9 89-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 B0-1B 74-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 78-BB 89-00 28-00 00-00 28-00 00-00 66-37 32-36 30-36 62-62 39-38 30-63 18-1B 74-00 54-00 00-00 54-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 2A-00 00-00 01-66 65-30&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2368: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/247 (108-byte object &lt;2A-00 00-00 A8-D2 89-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 68-9C 79-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 78-B8 89-00 28-00 00-00 28-00 00-00 66-37 32-36 30-36 62-62 39-38 30-63 60-1C 74-00 54-00 00-00 54-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 2A-00 00-00 01-66 65-30&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2369: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/248 (108-byte object &lt;2A-00 00-00 78-BB 89-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 B0-1B 74-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 B0-9B 89-00 28-00 00-00 28-00 00-00 66-37 32-36 30-36 62-62 39-38 30-63 18-1B 74-00 54-00 00-00 54-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 2A-00 00-00 01-66 65-30&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2370: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/249 (108-byte object &lt;2A-00 00-00 18-23 89-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 68-9C 79-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 98-ED 89-00 28-00 00-00 28-00 00-00 66-37 32-36 30-36 62-62 39-38 30-63 60-1C 74-00 54-00 00-00 54-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 2A-00 00-00 01-66 65-30&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2371: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/250 (108-byte object &lt;2A-00 00-00 B0-9B 89-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 B0-1B 74-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 F0-04 8A-00 28-00 00-00 28-00 00-00 66-37 32-36 30-36 62-62 39-38 30-63 18-1B 74-00 54-00 00-00 54-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 2A-00 00-00 01-66 65-30&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2372: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/251 (108-byte object &lt;2A-00 00-00 B0-4C 8A-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 68-9C 79-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 D8-46 8A-00 28-00 00-00 28-00 00-00 66-37 32-36 30-36 62-62 39-38 30-63 60-1C 74-00 54-00 00-00 54-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 2A-00 00-00 01-66 65-30&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2373: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/252 (108-byte object &lt;2B-00 00-00 48-1F 8A-00 28-00 00-00 28-00 00-00 39-32 35-39 66-31 30-35 66-32 62-31 F0-9C 79-00 00-00 00-00 00-35 34-62 61-32 35-39 30-32 30-61 35-32 38-39 D8-A3 89-00 28-00 00-00 28-00 00-00 66-37 32-36 30-36 62-62 39-38 30-63 90-E7 6A-00 80-00 00-00 80-00 00-00 64-33 63-65 63-34 35-33 62-64 66-62 40-00 00-00 01-66 65-30&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2374: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/253 (108-byte object &lt;2B-00 00-00 D8-46 8A-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 68-9C 79-00 00-00 00-00 00-62 38-31 62-30 66-35 33-62 31-63 39-38 63-65 D8-F5 89-00 28-00 00-00 28-00 00-00 38-62 31-30 36-33 31-32 66-34 32-39 88-23 74-00 80-00 00-00 80-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 40-00 00-00 01-32 62-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2375: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/254 (108-byte object &lt;2B-00 00-00 A8-CF 89-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 F0-9C 79-00 00-00 00-00 00-62 38-31 62-30 66-35 33-62 31-63 39-38 63-65 08-CF 7A-00 28-00 00-00 28-00 00-00 38-62 31-30 36-33 31-32 66-34 32-39 90-E7 6A-00 80-00 00-00 80-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 40-00 00-00 01-32 62-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2376: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/255 (108-byte object &lt;2B-00 00-00 50-6C 8A-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 68-9C 79-00 00-00 00-00 00-62 38-31 62-30 66-35 33-62 31-63 39-38 63-65 F0-66 8A-00 28-00 00-00 28-00 00-00 38-62 31-30 36-33 31-32 66-34 32-39 88-23 74-00 80-00 00-00 80-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 40-00 00-00 01-32 62-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2377: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/256 (108-byte object &lt;2B-00 00-00 08-CF 7A-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 F0-9C 79-00 00-00 00-00 00-62 38-31 62-30 66-35 33-62 31-63 39-38 63-65 18-60 8A-00 28-00 00-00 28-00 00-00 38-62 31-30 36-33 31-32 66-34 32-39 90-E7 6A-00 80-00 00-00 80-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 40-00 00-00 01-32 62-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2378: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/257 (108-byte object &lt;2B-00 00-00 18-FF 89-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 68-9C 79-00 00-00 00-00 00-62 38-31 62-30 66-35 33-62 31-63 39-38 63-65 10-6D 8A-00 28-00 00-00 28-00 00-00 38-62 31-30 36-33 31-32 66-34 32-39 88-23 74-00 80-00 00-00 80-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 40-00 00-00 01-32 62-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2379: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/258 (108-byte object &lt;2C-00 00-00 20-A0 8A-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 A0-32 74-00 20-00 00-00 20-00 00-00 62-30 66-35 33-62 31-63 39-38 63-65 C8-1B 74-00 00-00 00-00 00-36 34-66 38-62 31-30 36-33 31-32 66-34 32-39 48-9A 8A-00 28-00 00-00 28-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 14-00 00-00 01-32 62-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2380: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/259 (108-byte object &lt;2C-00 00-00 80-EA 8A-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 58-1E 74-00 20-00 00-00 20-00 00-00 62-30 66-35 33-62 31-63 39-38 63-65 80-9C 79-00 00-00 00-00 00-00 00-00 38-62 31-30 36-33 31-32 66-34 32-39 88-D7 7A-00 28-00 00-00 28-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 14-00 00-00 01-32 62-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2381: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/260 (108-byte object &lt;2C-00 00-00 28-E2 8A-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 A0-32 74-00 20-00 00-00 20-00 00-00 62-30 66-35 33-62 31-63 39-38 63-65 C8-1B 74-00 00-00 00-00 00-36 34-66 38-62 31-30 36-33 31-32 66-34 32-39 F8-BF 8A-00 28-00 00-00 28-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 14-00 00-00 01-32 62-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2382: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/261 (108-byte object &lt;2C-00 00-00 88-D7 7A-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 58-1E 74-00 20-00 00-00 20-00 00-00 62-30 66-35 33-62 31-63 39-38 63-65 80-9C 79-00 00-00 00-00 00-00 00-00 38-62 31-30 36-33 31-32 66-34 32-39 98-BA 8A-00 28-00 00-00 28-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 14-00 00-00 01-32 62-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2383: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/262 (108-byte object &lt;2C-00 00-00 00-E8 8A-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 A0-32 74-00 20-00 00-00 20-00 00-00 62-30 66-35 33-62 31-63 39-38 63-65 C8-1B 74-00 00-00 00-00 00-36 34-66 38-62 31-30 36-33 31-32 66-34 32-39 C8-DB 7A-00 28-00 00-00 28-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 14-00 00-00 01-32 62-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2384: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/263 (108-byte object &lt;2C-00 00-00 C8-08 8B-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 58-1E 74-00 20-00 00-00 20-00 00-00 62-30 66-35 33-62 31-63 39-38 63-65 80-9C 79-00 00-00 00-00 00-00 00-00 38-62 31-30 36-33 31-32 66-34 32-39 60-08 8B-00 28-00 00-00 28-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 14-00 00-00 01-32 62-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2385: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/264 (108-byte object &lt;2D-00 00-00 C0-A2 8A-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 A0-32 74-00 20-00 00-00 20-00 00-00 62-30 66-35 33-62 31-63 39-38 63-65 C8-1B 74-00 00-00 00-00 00-36 34-66 38-62 31-30 36-33 31-32 66-34 32-39 F8-1D 74-00 54-00 00-00 54-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 2A-00 00-00 01-32 62-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2386: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/265 (108-byte object &lt;2D-00 00-00 60-08 8B-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 58-1E 74-00 20-00 00-00 20-00 00-00 62-30 66-35 33-62 31-63 39-38 63-65 80-9C 79-00 00-00 00-00 00-00 00-00 38-62 31-30 36-33 31-32 66-34 32-39 18-1B 74-00 54-00 00-00 54-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 2A-00 00-00 01-32 62-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2387: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/266 (108-byte object &lt;2D-00 00-00 C8-DB 7A-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 A0-32 74-00 20-00 00-00 20-00 00-00 62-30 66-35 33-62 31-63 39-38 63-65 C8-1B 74-00 00-00 00-00 00-36 34-66 38-62 31-30 36-33 31-32 66-34 32-39 F8-1D 74-00 54-00 00-00 54-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 2A-00 00-00 01-32 62-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2388: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/267 (108-byte object &lt;2D-00 00-00 98-35 8B-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 58-1E 74-00 20-00 00-00 20-00 00-00 62-30 66-35 33-62 31-63 39-38 63-65 80-9C 79-00 00-00 00-00 00-00 00-00 38-62 31-30 36-33 31-32 66-34 32-39 18-1B 74-00 54-00 00-00 54-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 2A-00 00-00 01-32 62-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2389: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/268 (108-byte object &lt;2D-00 00-00 E8-55 8B-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 A0-32 74-00 20-00 00-00 20-00 00-00 62-30 66-35 33-62 31-63 39-38 63-65 C8-1B 74-00 00-00 00-00 00-36 34-66 38-62 31-30 36-33 31-32 66-34 32-39 F8-1D 74-00 54-00 00-00 54-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 2A-00 00-00 01-32 62-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2390: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/269 (108-byte object &lt;2D-00 00-00 08-4F 8B-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 58-1E 74-00 20-00 00-00 20-00 00-00 62-30 66-35 33-62 31-63 39-38 63-65 80-9C 79-00 00-00 00-00 00-00 00-00 38-62 31-30 36-33 31-32 66-34 32-39 18-1B 74-00 54-00 00-00 54-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 2A-00 00-00 01-32 62-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2391: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/270 (108-byte object &lt;2E-00 00-00 50-4D 8B-00 28-00 00-00 28-00 00-00 33-31 61-63 61-66 36-31 65-63 65-66 A0-32 74-00 20-00 00-00 20-00 00-00 62-30 66-35 33-62 31-63 39-38 63-65 D8-23 74-00 00-00 00-00 00-36 34-66 38-62 31-30 36-33 31-32 66-34 32-39 B8-9C 79-00 80-00 00-00 80-00 00-00 62-62 36-37 62-63 62-66 39-36 61-63 40-00 00-00 01-32 62-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2392: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/271 (108-byte object &lt;2E-00 00-00 48-5B 8B-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 58-1E 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 80-9C 79-00 00-00 00-00 00-63 37-34 61-33 36-63 31-36 39-33 64-39 36-34 90-E7 6A-00 80-00 00-00 80-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 40-00 00-00 01-34 64-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2393: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/272 (108-byte object &lt;2E-00 00-00 B8-96 8B-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 A0-32 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 D8-23 74-00 00-00 00-00 00-63 37-34 61-33 36-63 31-36 39-33 64-39 36-34 B8-9C 79-00 80-00 00-00 80-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 40-00 00-00 01-34 64-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2394: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/273 (108-byte object &lt;2E-00 00-00 70-8C 8B-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 58-1E 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 80-9C 79-00 00-00 00-00 00-63 37-34 61-33 36-63 31-36 39-33 64-39 36-34 90-E7 6A-00 80-00 00-00 80-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 40-00 00-00 01-34 64-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2395: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/274 (108-byte object &lt;2E-00 00-00 B0-8B 8B-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 A0-32 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 D8-23 74-00 00-00 00-00 00-63 37-34 61-33 36-63 31-36 39-33 64-39 36-34 B8-9C 79-00 80-00 00-00 80-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 40-00 00-00 01-34 64-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2396: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/275 (108-byte object &lt;2E-00 00-00 90-9D 8B-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 58-1E 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 80-9C 79-00 00-00 00-00 00-63 37-34 61-33 36-63 31-36 39-33 64-39 36-34 90-E7 6A-00 80-00 00-00 80-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 40-00 00-00 01-34 64-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2397: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/276 (108-byte object &lt;2F-00 00-00 18-A4 8B-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 A0-32 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 B0-AE 8B-00 28-00 00-00 28-00 00-00 61-33 36-63 31-36 39-33 64-39 36-34 F0-A2 8B-00 28-00 00-00 28-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 14-00 00-00 01-34 64-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2398: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/277 (108-byte object &lt;2F-00 00-00 50-83 8B-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 58-1E 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 10-3E 8B-00 28-00 00-00 28-00 00-00 61-33 36-63 31-36 39-33 64-39 36-34 38-E8 8B-00 28-00 00-00 28-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 14-00 00-00 01-34 64-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2399: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/278 (108-byte object &lt;2F-00 00-00 B8-04 8C-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 A0-32 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 40-8A 87-00 28-00 00-00 28-00 00-00 61-33 36-63 31-36 39-33 64-39 36-34 98-36 8C-00 28-00 00-00 28-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 14-00 00-00 01-34 64-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2400: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/279 (108-byte object &lt;2F-00 00-00 10-3E 8B-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 58-1E 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 38-E8 8B-00 28-00 00-00 28-00 00-00 61-33 36-63 31-36 39-33 64-39 36-34 18-F1 7A-00 28-00 00-00 28-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 14-00 00-00 01-34 64-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2401: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/280 (108-byte object &lt;2F-00 00-00 10-39 8C-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 A0-32 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 B0-AE 8B-00 28-00 00-00 28-00 00-00 61-33 36-63 31-36 39-33 64-39 36-34 E8-70 8C-00 28-00 00-00 28-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 14-00 00-00 01-34 64-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2402: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/281 (108-byte object &lt;2F-00 00-00 38-E8 8B-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 58-1E 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 18-F1 7A-00 28-00 00-00 28-00 00-00 61-33 36-63 31-36 39-33 64-39 36-34 40-80 8C-00 28-00 00-00 28-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 14-00 00-00 01-34 64-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2403: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/282 (108-byte object &lt;30-00 00-00 48-F5 7A-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 A0-32 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 B0-B6 8C-00 28-00 00-00 28-00 00-00 61-33 36-63 31-36 39-33 64-39 36-34 60-1C 74-00 54-00 00-00 54-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 2A-00 00-00 01-34 64-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2404: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/283 (108-byte object &lt;30-00 00-00 00-A8 8C-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 58-1E 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 78-A5 8C-00 28-00 00-00 28-00 00-00 61-33 36-63 31-36 39-33 64-39 36-34 F8-1D 74-00 54-00 00-00 54-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 2A-00 00-00 01-34 64-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2405: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/284 (108-byte object &lt;30-00 00-00 B0-B6 8C-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 A0-32 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 80-79 8C-00 28-00 00-00 28-00 00-00 61-33 36-63 31-36 39-33 64-39 36-34 60-1C 74-00 54-00 00-00 54-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 2A-00 00-00 01-34 64-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2406: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/285 (108-byte object &lt;30-00 00-00 90-E5 66-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 58-1E 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 08-BC 66-00 28-00 00-00 28-00 00-00 61-33 36-63 31-36 39-33 64-39 36-34 F8-1D 74-00 54-00 00-00 54-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 2A-00 00-00 01-34 64-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2407: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/286 (108-byte object &lt;30-00 00-00 58-EF 60-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 A0-32 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 38-A6 66-00 28-00 00-00 28-00 00-00 61-33 36-63 31-36 39-33 64-39 36-34 60-1C 74-00 54-00 00-00 54-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 2A-00 00-00 01-34 64-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2408: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/287 (108-byte object &lt;30-00 00-00 08-BC 66-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 58-1E 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 D0-92 5F-00 28-00 00-00 28-00 00-00 61-33 36-63 31-36 39-33 64-39 36-34 F8-1D 74-00 54-00 00-00 54-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 2A-00 00-00 01-34 64-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2409: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/288 (108-byte object &lt;31-00 00-00 B8-2F 61-00 28-00 00-00 28-00 00-00 30-32 64-63 34-38 39-63 32-30 38-32 A0-32 74-00 20-00 00-00 20-00 00-00 63-62 39-62 30-38 30-39 64-37 36-64 58-1D 61-00 28-00 00-00 28-00 00-00 61-33 36-63 31-36 39-33 64-39 36-34 88-23 74-00 80-00 00-00 80-00 00-00 66-65 39-30 30-33 35-30 33-31 39-37 40-00 00-00 01-34 64-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2410: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/289 (108-byte object &lt;31-00 00-00 50-8E 61-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 58-1E 74-00 20-00 00-00 20-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 10-7D 61-00 28-00 00-00 28-00 00-00 35-66 64-31 36-38 63-64 30-63 36-34 B8-9C 79-00 80-00 00-00 80-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 40-00 00-00 01-37 33-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2411: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/290 (108-byte object &lt;31-00 00-00 58-1D 61-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 A0-32 74-00 20-00 00-00 20-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 A8-40 67-00 28-00 00-00 28-00 00-00 35-66 64-31 36-38 63-64 30-63 36-34 88-23 74-00 80-00 00-00 80-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 40-00 00-00 01-37 33-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2412: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/291 (108-byte object &lt;31-00 00-00 38-A6 66-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 58-1E 74-00 20-00 00-00 20-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 D8-4A 60-00 28-00 00-00 28-00 00-00 35-66 64-31 36-38 63-64 30-63 36-34 B8-9C 79-00 80-00 00-00 80-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 40-00 00-00 01-37 33-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2413: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/292 (108-byte object &lt;31-00 00-00 A8-40 67-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 A0-32 74-00 20-00 00-00 20-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 10-A0 60-00 28-00 00-00 28-00 00-00 35-66 64-31 36-38 63-64 30-63 36-34 88-23 74-00 80-00 00-00 80-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 40-00 00-00 01-37 33-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2414: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/293 (108-byte object &lt;31-00 00-00 C8-D3 69-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 58-1E 74-00 20-00 00-00 20-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 80-EE 69-00 28-00 00-00 28-00 00-00 35-66 64-31 36-38 63-64 30-63 36-34 B8-9C 79-00 80-00 00-00 80-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 40-00 00-00 01-37 33-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2415: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/294 (108-byte object &lt;32-00 00-00 20-46 6A-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 70-58 75-00 3C-00 00-00 3C-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 C8-1B 74-00 00-00 00-00 00-39 30-66 35-66 64-31 36-38 63-64 30-63 36-34 A8-AD 8C-00 28-00 00-00 28-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 14-00 00-00 01-37 33-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2416: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/295 (108-byte object &lt;32-00 00-00 80-EE 69-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 38-79 79-00 3C-00 00-00 3C-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 80-9C 79-00 00-00 00-00 00-00 00-00 35-66 64-31 36-38 63-64 30-63 36-34 50-6E 60-00 28-00 00-00 28-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 14-00 00-00 01-37 33-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2417: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/296 (108-byte object &lt;32-00 00-00 08-3F 61-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 70-58 75-00 3C-00 00-00 3C-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 C8-1B 74-00 00-00 00-00 00-39 30-66 35-66 64-31 36-38 63-64 30-63 36-34 D0-98 5F-00 28-00 00-00 28-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 14-00 00-00 01-37 33-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2418: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/297 (108-byte object &lt;32-00 00-00 C0-63 69-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 38-79 79-00 3C-00 00-00 3C-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 80-9C 79-00 00-00 00-00 00-00 00-00 35-66 64-31 36-38 63-64 30-63 36-34 60-07 68-00 28-00 00-00 28-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 14-00 00-00 01-37 33-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2419: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/298 (108-byte object &lt;32-00 00-00 D0-98 5F-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 70-58 75-00 3C-00 00-00 3C-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 C8-1B 74-00 00-00 00-00 00-39 30-66 35-66 64-31 36-38 63-64 30-63 36-34 80-86 69-00 28-00 00-00 28-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 14-00 00-00 01-37 33-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2420: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/299 (108-byte object &lt;32-00 00-00 10-87 60-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 38-79 79-00 3C-00 00-00 3C-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 80-9C 79-00 00-00 00-00 00-00 00-00 35-66 64-31 36-38 63-64 30-63 36-34 20-15 63-00 28-00 00-00 28-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 14-00 00-00 01-37 33-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2421: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/300 (108-byte object &lt;33-00 00-00 18-80 64-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 70-58 75-00 3C-00 00-00 3C-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 C8-1B 74-00 00-00 00-00 00-39 30-66 35-66 64-31 36-38 63-64 30-63 36-34 18-1B 74-00 54-00 00-00 54-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 2A-00 00-00 01-37 33-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2422: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/301 (108-byte object &lt;33-00 00-00 20-15 63-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 38-79 79-00 3C-00 00-00 3C-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 80-9C 79-00 00-00 00-00 00-00 00-00 35-66 64-31 36-38 63-64 30-63 36-34 60-1C 74-00 54-00 00-00 54-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 2A-00 00-00 01-37 33-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2423: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/302 (108-byte object &lt;33-00 00-00 78-CC 64-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 70-58 75-00 3C-00 00-00 3C-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 C8-1B 74-00 00-00 00-00 00-39 30-66 35-66 64-31 36-38 63-64 30-63 36-34 18-1B 74-00 54-00 00-00 54-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 2A-00 00-00 01-37 33-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2424: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/303 (108-byte object &lt;33-00 00-00 28-4D 65-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 38-79 79-00 3C-00 00-00 3C-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 80-9C 79-00 00-00 00-00 00-00 00-00 35-66 64-31 36-38 63-64 30-63 36-34 60-1C 74-00 54-00 00-00 54-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 2A-00 00-00 01-37 33-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2425: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/304 (108-byte object &lt;33-00 00-00 68-D2 5F-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 70-58 75-00 3C-00 00-00 3C-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 C8-1B 74-00 00-00 00-00 00-39 30-66 35-66 64-31 36-38 63-64 30-63 36-34 18-1B 74-00 54-00 00-00 54-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 2A-00 00-00 01-37 33-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2426: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/305 (108-byte object &lt;33-00 00-00 10-1F 63-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 38-79 79-00 3C-00 00-00 3C-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 80-9C 79-00 00-00 00-00 00-00 00-00 35-66 64-31 36-38 63-64 30-63 36-34 60-1C 74-00 54-00 00-00 54-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 2A-00 00-00 01-37 33-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2427: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/306 (108-byte object &lt;34-00 00-00 08-24 63-00 28-00 00-00 28-00 00-00 31-34 33-61 39-33 62-64 31-62 36-38 70-58 75-00 3C-00 00-00 3C-00 00-00 30-36 66-35 38-35 64-38 36-37 30-31 08-9D 79-00 00-00 00-00 00-39 30-66 35-66 64-31 36-38 63-64 30-63 36-34 90-E7 6A-00 80-00 00-00 80-00 00-00 66-64 61-39 65-62 33-34 35-61 66-39 40-00 00-00 01-37 33-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2428: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/307 (108-byte object &lt;34-00 00-00 90-44 63-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 38-79 79-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 80-9C 79-00 00-00 00-00 00-36 32-31 39-35 33-33 38-37 36-64 31-36 32-37 88-23 74-00 80-00 00-00 80-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 40-00 00-00 01-64 62-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2429: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/308 (108-byte object &lt;34-00 00-00 38-06 63-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 70-58 75-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 08-9D 79-00 00-00 00-00 00-36 32-31 39-35 33-33 38-37 36-64 31-36 32-37 90-E7 6A-00 80-00 00-00 80-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 40-00 00-00 01-64 62-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2430: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/309 (108-byte object &lt;34-00 00-00 E8-C5 62-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 38-79 79-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 80-9C 79-00 00-00 00-00 00-36 32-31 39-35 33-33 38-37 36-64 31-36 32-37 88-23 74-00 80-00 00-00 80-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 40-00 00-00 01-64 62-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2431: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/310 (108-byte object &lt;34-00 00-00 18-D4 62-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 70-58 75-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 08-9D 79-00 00-00 00-00 00-36 32-31 39-35 33-33 38-37 36-64 31-36 32-37 90-E7 6A-00 80-00 00-00 80-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 40-00 00-00 01-64 62-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2432: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/311 (108-byte object &lt;34-00 00-00 30-DD 62-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 38-79 79-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 80-9C 79-00 00-00 00-00 00-36 32-31 39-35 33-33 38-37 36-64 31-36 32-37 88-23 74-00 80-00 00-00 80-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 40-00 00-00 01-64 62-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2433: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/312 (108-byte object &lt;35-00 00-00 00-66 62-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 70-58 75-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 B0-73 62-00 28-00 00-00 28-00 00-00 39-35 33-33 38-37 36-64 31-36 32-37 C0-9C 62-00 28-00 00-00 28-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 14-00 00-00 01-64 62-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2434: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/313 (108-byte object &lt;35-00 00-00 B0-79 63-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 38-79 79-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 58-F2 62-00 28-00 00-00 28-00 00-00 39-35 33-33 38-37 36-64 31-36 32-37 B0-8F 66-00 28-00 00-00 28-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 14-00 00-00 01-64 62-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2435: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/314 (108-byte object &lt;35-00 00-00 00-AF 62-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 70-58 75-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 18-45 60-00 28-00 00-00 28-00 00-00 39-35 33-33 38-37 36-64 31-36 32-37 68-4E 61-00 28-00 00-00 28-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 14-00 00-00 01-64 62-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2436: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/315 (108-byte object &lt;35-00 00-00 F8-3B 61-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 38-79 79-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 A8-2C 61-00 28-00 00-00 28-00 00-00 39-35 33-33 38-37 36-64 31-36 32-37 48-1A 61-00 28-00 00-00 28-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 14-00 00-00 01-64 62-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2437: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/316 (108-byte object &lt;35-00 00-00 58-F2 62-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 70-58 75-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 10-7F 5F-00 28-00 00-00 28-00 00-00 39-35 33-33 38-37 36-64 31-36 32-37 90-ED 63-00 28-00 00-00 28-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 14-00 00-00 01-64 62-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2438: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/317 (108-byte object &lt;35-00 00-00 08-5B 64-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 38-79 79-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 A8-15 65-00 28-00 00-00 28-00 00-00 39-35 33-33 38-37 36-64 31-36 32-37 C8-73 65-00 28-00 00-00 28-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 14-00 00-00 01-64 62-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2439: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/318 (108-byte object &lt;36-00 00-00 98-B9 65-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 70-58 75-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 C0-26 66-00 28-00 00-00 28-00 00-00 39-35 33-33 38-37 36-64 31-36 32-37 F8-1D 74-00 54-00 00-00 54-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 2A-00 00-00 01-64 62-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2440: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/319 (108-byte object &lt;36-00 00-00 88-98 66-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 38-79 79-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 18-45 60-00 28-00 00-00 28-00 00-00 39-35 33-33 38-37 36-64 31-36 32-37 18-1B 74-00 54-00 00-00 54-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 2A-00 00-00 01-64 62-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2441: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/320 (108-byte object &lt;36-00 00-00 90-ED 63-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 70-58 75-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 10-7F 5F-00 28-00 00-00 28-00 00-00 39-35 33-33 38-37 36-64 31-36 32-37 F8-1D 74-00 54-00 00-00 54-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 2A-00 00-00 01-64 62-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2442: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/321 (108-byte object &lt;36-00 00-00 18-45 60-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 38-79 79-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 E0-5C 62-00 28-00 00-00 28-00 00-00 39-35 33-33 38-37 36-64 31-36 32-37 18-1B 74-00 54-00 00-00 54-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 2A-00 00-00 01-64 62-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2443: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/322 (108-byte object &lt;36-00 00-00 80-CE 62-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 70-58 75-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 20-13 67-00 28-00 00-00 28-00 00-00 39-35 33-33 38-37 36-64 31-36 32-37 F8-1D 74-00 54-00 00-00 54-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 2A-00 00-00 01-64 62-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2444: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/323 (108-byte object &lt;36-00 00-00 C0-09 67-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 38-79 79-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 E0-0C 67-00 28-00 00-00 28-00 00-00 39-35 33-33 38-37 36-64 31-36 32-37 18-1B 74-00 54-00 00-00 54-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 2A-00 00-00 01-64 62-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2445: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/324 (108-byte object &lt;37-00 00-00 20-13 67-00 28-00 00-00 28-00 00-00 39-61 31-39 65-33 32-36 36-36 35-30 70-58 75-00 3C-00 00-00 3C-00 00-00 63-33 38-63 31-36 37-30 33-63 37-39 60-00 67-00 28-00 00-00 28-00 00-00 39-35 33-33 38-37 36-64 31-36 32-37 B8-9C 79-00 80-00 00-00 80-00 00-00 37-34 62-38 64-30 34-61 38-38 30-64 40-00 00-00 01-64 62-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2446: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/325 (108-byte object &lt;37-00 00-00 A0-4A 62-00 28-00 00-00 28-00 00-00 61-31 30-33 32-30 31-39 38-38 30-39 38-79 79-00 3C-00 00-00 3C-00 00-00 33-37 36-32 39-37 34-31 31-37 63-32 78-33 67-00 28-00 00-00 28-00 00-00 34-66 35-64 37-31 66-30 37-31 35-31 90-E7 6A-00 80-00 00-00 80-00 00-00 31-35 39-36 35-33 63-37 34-35 39-31 40-00 00-00 01-61 32-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2447: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/326 (108-byte object &lt;37-00 00-00 60-00 67-00 28-00 00-00 28-00 00-00 61-31 30-33 32-30 31-39 38-38 30-39 70-58 75-00 3C-00 00-00 3C-00 00-00 33-37 36-32 39-37 34-31 31-37 63-32 68-57 67-00 28-00 00-00 28-00 00-00 34-66 35-64 37-31 66-30 37-31 35-31 B8-9C 79-00 80-00 00-00 80-00 00-00 31-35 39-36 35-33 63-37 34-35 39-31 40-00 00-00 01-61 32-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2448: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/327 (108-byte object &lt;37-00 00-00 E8-9C 60-00 28-00 00-00 28-00 00-00 61-31 30-33 32-30 31-39 38-38 30-39 38-79 79-00 3C-00 00-00 3C-00 00-00 33-37 36-32 39-37 34-31 31-37 63-32 98-96 60-00 28-00 00-00 28-00 00-00 34-66 35-64 37-31 66-30 37-31 35-31 90-E7 6A-00 80-00 00-00 80-00 00-00 31-35 39-36 35-33 63-37 34-35 39-31 40-00 00-00 01-61 32-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2449: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/328 (108-byte object &lt;37-00 00-00 E0-80 60-00 28-00 00-00 28-00 00-00 61-31 30-33 32-30 31-39 38-38 30-39 70-58 75-00 3C-00 00-00 3C-00 00-00 33-37 36-32 39-37 34-31 31-37 63-32 98-77 60-00 28-00 00-00 28-00 00-00 34-66 35-64 37-31 66-30 37-31 35-31 B8-9C 79-00 80-00 00-00 80-00 00-00 31-35 39-36 35-33 63-37 34-35 39-31 40-00 00-00 01-61 32-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2450: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/329 (108-byte object &lt;37-00 00-00 98-96 60-00 28-00 00-00 28-00 00-00 61-31 30-33 32-30 31-39 38-38 30-39 38-79 79-00 3C-00 00-00 3C-00 00-00 33-37 36-32 39-37 34-31 31-37 63-32 D8-6A 60-00 28-00 00-00 28-00 00-00 34-66 35-64 37-31 66-30 37-31 35-31 90-E7 6A-00 80-00 00-00 80-00 00-00 31-35 39-36 35-33 63-37 34-35 39-31 40-00 00-00 01-61 32-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2451: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/330 (108-byte object &lt;38-00 00-00 C8-FA 68-00 28-00 00-00 28-00 00-00 61-31 30-33 32-30 31-39 38-38 30-39 B8-9C 79-00 80-00 00-00 80-00 00-00 33-37 36-32 39-37 34-31 31-37 63-32 D8-23 74-00 00-00 00-00 00-35 37-65 34-66 35-64 37-31 66-30 37-31 35-31 60-1C 74-00 54-00 00-00 54-00 00-00 31-35 39-36 35-33 63-37 34-35 39-31 2A-00 00-00 01-61 32-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2452: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/331 (108-byte object &lt;38-00 00-00 D8-6A 60-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 90-E7 6A-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 80-9C 79-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 F8-1D 74-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2453: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/332 (108-byte object &lt;38-00 00-00 58-02 69-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 B8-9C 79-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 D8-23 74-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 60-1C 74-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2454: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/333 (108-byte object &lt;38-00 00-00 E8-35 69-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 90-E7 6A-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 80-9C 79-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 F8-1D 74-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2455: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/334 (108-byte object &lt;38-00 00-00 08-38 6C-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 B8-9C 79-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 D8-23 74-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 60-1C 74-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2456: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/335 (108-byte object &lt;38-00 00-00 A8-2C 61-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 90-E7 6A-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 80-9C 79-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 F8-1D 74-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2457: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/336 (108-byte object &lt;39-00 00-00 10-98 5F-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 B8-9C 79-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 B0-64 63-00 28-00 00-00 28-00 00-00 38-39 65-62 61-64 34-66 61-36 33-34 60-1C 74-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2458: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/337 (108-byte object &lt;39-00 00-00 70-8A 69-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 90-E7 6A-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 D8-91 69-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 F8-1D 74-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2459: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/338 (108-byte object &lt;39-00 00-00 90-82 69-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 B8-9C 79-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 38-77 69-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 60-1C 74-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2460: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/339 (108-byte object &lt;39-00 00-00 D8-91 69-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 90-E7 6A-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 28-7B 69-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 F8-1D 74-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2461: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/340 (108-byte object &lt;39-00 00-00 D0-7E 69-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 B8-9C 79-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 18-BD 69-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 60-1C 74-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2462: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/341 (108-byte object &lt;39-00 00-00 D0-AC 69-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 90-E7 6A-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 F0-B4 69-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 F8-1D 74-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2463: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/342 (108-byte object &lt;3A-00 00-00 B8-0A 68-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 F0-A4 69-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 70-60 76-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 D0-E7 68-00 28-00 00-00 28-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 14-00 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2464: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/343 (108-byte object &lt;3A-00 00-00 F0-B4 69-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 58-90 60-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 80-1D 74-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 80-D7 69-00 28-00 00-00 28-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 14-00 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2465: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/344 (108-byte object &lt;3A-00 00-00 40-13 6A-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 58-F2 69-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 30-55 76-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 B0-1A 6A-00 28-00 00-00 28-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 14-00 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2466: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/345 (108-byte object &lt;3A-00 00-00 58-90 60-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 80-D7 69-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 30-64 76-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 B0-61 6A-00 28-00 00-00 28-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 14-00 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2467: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/346 (108-byte object &lt;3A-00 00-00 68-27 6A-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 F0-A4 69-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 10-F5 6F-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 C8-71 6A-00 28-00 00-00 28-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 14-00 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2468: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/347 (108-byte object &lt;3A-00 00-00 80-D7 69-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 B0-61 6A-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 60-F8 6F-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 68-1F 68-00 28-00 00-00 28-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 14-00 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2469: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/348 (108-byte object &lt;3B-00 00-00 C0-46 68-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 68-6E 68-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 F0-58 76-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 F0-78 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2470: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/349 (108-byte object &lt;3B-00 00-00 88-5B 68-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 10-51 68-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 00-FF 6F-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 70-58 75-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2471: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/350 (108-byte object &lt;3B-00 00-00 68-6E 68-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 C0-84 6A-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 50-02 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 F0-78 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2472: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/351 (108-byte object &lt;3B-00 00-00 80-E0 68-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 30-D9 68-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 A0-05 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 70-58 75-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2473: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/352 (108-byte object &lt;3B-00 00-00 40-B6 68-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 C8-AE 68-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 F0-08 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 F0-78 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2474: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/353 (108-byte object &lt;3B-00 00-00 30-D9 68-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 60-AB 68-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 88-0C 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 70-58 75-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2475: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/354 (108-byte object &lt;3C-00 00-00 60-2E 6A-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 C8-41 6A-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 B0-FB 6F-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A8-60 79-00 A0-00 00-00 A0-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 50-00 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2476: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/355 (108-byte object &lt;3C-00 00-00 40-3E 6A-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 10-D0 69-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 B8-13 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 50-61 79-00 A0-00 00-00 A0-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 50-00 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2477: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/356 (108-byte object &lt;3C-00 00-00 C8-41 6A-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 10-0E 68-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 50-17 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A8-60 79-00 A0-00 00-00 A0-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 50-00 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2478: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/357 (108-byte object &lt;3C-00 00-00 C8-AE 68-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 00-5A 6A-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 E8-1A 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 50-61 79-00 A0-00 00-00 A0-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 50-00 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2479: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/358 (108-byte object &lt;3C-00 00-00 10-0E 68-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 E0-90 6A-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 80-1E 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A8-60 79-00 A0-00 00-00 A0-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 50-00 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2480: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/359 (108-byte object &lt;3C-00 00-00 80-EF 67-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 E8-62 68-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 D0-21 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 50-61 79-00 A0-00 00-00 A0-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 50-00 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2481: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/360 (108-byte object &lt;3D-00 00-00 18-4A 68-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 20-67 68-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 20-10 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 38-5C 70-00 D8-27 00-00 D8-27 00-00 64-36 62-31 34-39 37-61 65-66 38-32 EC-13 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2482: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/361 (108-byte object &lt;3D-00 00-00 B8-94 6A-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 D0-81 68-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 70-28 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 18-84 70-00 D8-27 00-00 D8-27 00-00 64-36 62-31 34-39 37-61 65-66 38-32 EC-13 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2483: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/362 (108-byte object &lt;3D-00 00-00 A8-3A 65-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 28-88 65-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 68-2C 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 38-5C 70-00 D8-27 00-00 D8-27 00-00 64-36 62-31 34-39 37-61 65-66 38-32 EC-13 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2484: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/363 (108-byte object &lt;3D-00 00-00 F8-B9 5F-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 00-05 64-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 60-30 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 18-84 70-00 D8-27 00-00 D8-27 00-00 64-36 62-31 34-39 37-61 65-66 38-32 EC-13 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2485: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/364 (108-byte object &lt;3D-00 00-00 C0-E2 61-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 40-98 63-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 78-75 68-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 38-5C 70-00 D8-27 00-00 D8-27 00-00 64-36 62-31 34-39 37-61 65-66 38-32 EC-13 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2486: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/365 (108-byte object &lt;3D-00 00-00 30-0B 63-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 E8-DD 61-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 80-1E 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 18-84 70-00 D8-27 00-00 D8-27 00-00 64-36 62-31 34-39 37-61 65-66 38-32 EC-13 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2487: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/366 (108-byte object &lt;3E-00 00-00 10-CA 62-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 E0-D8 62-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 20-25 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 E0-1B 74-00 00-00 00-00 00-27 00-00 64-36 62-31 34-39 37-61 65-66 38-32 ED-13 00-00 00-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2488: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/367 (108-byte object &lt;3E-00 00-00 A0-D9 61-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 50-F7 62-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 20-10 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 98-9C 79-00 00-00 00-00 00-27 00-00 64-36 62-31 34-39 37-61 65-66 38-32 ED-13 00-00 00-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2489: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/368 (108-byte object &lt;3E-00 00-00 E0-D8 62-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 08-55 68-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 C8-E7 61-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 E0-1B 74-00 00-00 00-00 00-27 00-00 64-36 62-31 34-39 37-61 65-66 38-32 ED-13 00-00 00-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2490: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/369 (108-byte object &lt;3E-00 00-00 C8-E1 62-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 A0-93 62-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 68-2C 70-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 98-9C 79-00 00-00 00-00 00-27 00-00 64-36 62-31 34-39 37-61 65-66 38-32 ED-13 00-00 00-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2491: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/370 (108-byte object &lt;3E-00 00-00 10-8F 62-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 70-AA 62-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 E0-A5 62-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 E0-1B 74-00 00-00 00-00 00-27 00-00 64-36 62-31 34-39 37-61 65-66 38-32 ED-13 00-00 00-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2492: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/371 (108-byte object &lt;3E-00 00-00 A0-93 62-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 E0-D0 61-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 F8-A5 62-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 98-9C 79-00 00-00 00-00 00-27 00-00 64-36 62-31 34-39 37-61 65-66 38-32 ED-13 00-00 00-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2493: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/372 (108-byte object &lt;3F-00 00-00 D0-7C 62-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 B0-1B 74-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 40-78 62-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 38-79 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2494: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/373 (108-byte object &lt;3F-00 00-00 E0-D0 61-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 68-9C 79-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 80-D0 61-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 F0-78 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2495: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/374 (108-byte object &lt;3F-00 00-00 30-79 66-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 B0-1B 74-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 B0-74 66-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 38-79 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2496: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/375 (108-byte object &lt;3F-00 00-00 48-86 66-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 68-9C 79-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 60-9D 66-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 F0-78 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2497: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/376 (108-byte object &lt;3F-00 00-00 B0-74 66-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 B0-1B 74-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 88-94 66-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 38-79 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2498: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/377 (108-byte object &lt;3F-00 00-00 B0-8B 66-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 68-9C 79-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 90-3D 66-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 F0-78 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2499: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/378 (108-byte object &lt;40-00 00-00 C8-56 66-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 F0-85 62-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 20-B8 62-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 38-79 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2500: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/379 (108-byte object &lt;40-00 00-00 88-94 66-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 90-6A 62-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 68-1E 66-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 F0-78 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2501: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/380 (108-byte object &lt;40-00 00-00 08-5B 65-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 90-BF 60-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 70-AB 65-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 38-79 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2502: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/381 (108-byte object &lt;40-00 00-00 40-BE 65-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 E0-B4 65-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 A8-D9 65-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 F0-78 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2503: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/382 (108-byte object &lt;40-00 00-00 50-AA 66-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 10-92 5F-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 B0-5A 66-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 38-79 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2504: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/383 (108-byte object &lt;40-00 00-00 90-93 5F-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 60-4A 6A-00 28-00 00-00 28-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 90-C8 60-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 F0-78 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2505: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/384 (108-byte object &lt;41-00 00-00 50-B5 63-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 88-23 74-00 82-00 00-00 82-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 50-13 66-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 38-79 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2506: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/385 (108-byte object &lt;41-00 00-00 18-2B 66-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B8-9C 79-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 50-09 66-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2507: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/386 (108-byte object &lt;41-00 00-00 10-92 5F-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 88-23 74-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 08-5F 66-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2508: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/387 (108-byte object &lt;41-00 00-00 50-09 66-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B8-9C 79-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 E0-B4 65-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2509: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/388 (108-byte object &lt;41-00 00-00 A8-69 61-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 88-23 74-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 48-30 67-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2510: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/389 (108-byte object &lt;41-00 00-00 30-DC 66-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B8-9C 79-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 30-E2 66-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2511: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/390 (108-byte object &lt;42-00 00-00 B0-5A 66-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 18-18 68-00 28-00 00-00 28-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 08-4A 66-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2512: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/391 (108-byte object &lt;42-00 00-00 D0-EB 66-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-B0 63-00 28-00 00-00 28-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 B8-26 67-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2513: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/392 (108-byte object &lt;42-00 00-00 10-F2 66-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 30-E2 66-00 28-00 00-00 28-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 A8-C7 66-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2514: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/393 (108-byte object &lt;42-00 00-00 B8-26 67-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A8-36 67-00 28-00 00-00 28-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 28-1D 67-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2515: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/394 (108-byte object &lt;42-00 00-00 08-4A 66-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-B0 63-00 28-00 00-00 28-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D8-AF 60-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2516: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/395 (108-byte object &lt;42-00 00-00 28-1D 67-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E8-50 67-00 28-00 00-00 28-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 50-B9 60-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2517: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/396 (108-byte object &lt;43-00 00-00 A8-2D 60-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 48-F5 64-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 E0-30 60-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2518: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/397 (108-byte object &lt;43-00 00-00 A8-5A 67-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 08-C8 70-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 28-B6 60-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2519: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/398 (108-byte object &lt;43-00 00-00 28-47 67-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B8-C4 70-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D8-AF 60-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2520: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/399 (108-byte object &lt;43-00 00-00 28-B6 60-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 F8-A5 62-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 A0-B0 63-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2521: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/400 (108-byte object &lt;43-00 00-00 D8-74 61-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 88-61 70-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 E8-38 61-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2522: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/401 (108-byte object &lt;43-00 00-00 A0-B0 63-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 20-65 70-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-32 61-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2523: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/402 (108-byte object &lt;44-00 00-00 68-4B 61-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 C8-32 74-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 58-3F 60-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2524: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/403 (108-byte object &lt;44-00 00-00 B0-AC 60-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-32 74-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D0-7F 61-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2525: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/404 (108-byte object &lt;44-00 00-00 58-3F 60-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 C8-32 74-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 A8-C7 66-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2526: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/405 (108-byte object &lt;44-00 00-00 B8-4D 60-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-32 74-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 08-B9 69-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2527: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/406 (108-byte object &lt;44-00 00-00 50-81 6A-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 C8-32 74-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D8-C1 66-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2528: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/407 (108-byte object &lt;44-00 00-00 08-B9 69-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-32 74-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 20-B9 66-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2529: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/408 (108-byte object &lt;45-00 00-00 18-8E 69-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A8-5E 79-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 F0-B9 68-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2530: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/409 (108-byte object &lt;45-00 00-00 20-B9 66-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-91 67-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 F0-87 67-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2531: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/410 (108-byte object &lt;45-00 00-00 B8-32 6A-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A8-5E 79-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 68-2B 69-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2532: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/411 (108-byte object &lt;45-00 00-00 A8-FD 67-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-91 67-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 98-B0 69-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2533: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/412 (108-byte object &lt;45-00 00-00 68-2B 69-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A8-5E 79-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 40-63 66-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2534: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/413 (108-byte object &lt;45-00 00-00 40-1F 69-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-91 67-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 A8-B2 68-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2535: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/414 (108-byte object &lt;46-00 00-00 70-97 65-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 C0-D9 77-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 68-85 68-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 58-A3 70-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2536: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/415 (108-byte object &lt;46-00 00-00 A8-B2 68-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 F0-78 79-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 10-17 7B-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-A3 70-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2537: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/416 (108-byte object &lt;46-00 00-00 98-29 61-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 C0-D9 77-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 30-30 7B-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 58-A3 70-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2538: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/417 (108-byte object &lt;46-00 00-00 10-17 7B-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 F0-78 79-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 70-AB 6C-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-A3 70-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2539: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/418 (108-byte object &lt;46-00 00-00 F0-C3 7B-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 C0-D9 77-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C0-6F 7B-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 58-A3 70-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2540: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/419 (108-byte object &lt;46-00 00-00 F0-4D 7B-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 F0-78 79-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 80-6B 7B-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-A3 70-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2541: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/420 (108-byte object &lt;47-00 00-00 A0-5A 7B-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-07 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D8-C1 66-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2542: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/421 (108-byte object &lt;47-00 00-00 20-3D 62-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-EA 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 30-C8 7B-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2543: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/422 (108-byte object &lt;47-00 00-00 30-D9 7B-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-07 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 F0-D4 7B-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2544: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/423 (108-byte object &lt;47-00 00-00 30-C8 7B-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-EA 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 B0-D0 7B-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2545: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/424 (108-byte object &lt;47-00 00-00 70-23 7B-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-07 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 80-7C 7B-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2546: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/425 (108-byte object &lt;47-00 00-00 B0-D0 7B-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-EA 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 B0-BF 7B-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2547: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/426 (108-byte object &lt;48-00 00-00 E0-2B 84-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 90-E6 62-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 48-E4 83-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2548: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/427 (108-byte object &lt;48-00 00-00 E8-7B 82-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 18-09 78-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 48-AC 82-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2549: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/428 (108-byte object &lt;48-00 00-00 48-E4 83-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 90-E6 62-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 E0-43 68-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2550: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/429 (108-byte object &lt;48-00 00-00 B8-E9 83-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 18-09 78-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 E8-62 68-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2551: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/430 (108-byte object &lt;48-00 00-00 20-27 69-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 90-E6 62-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 E0-90 6A-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2552: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/431 (108-byte object &lt;48-00 00-00 E8-62 68-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 18-09 78-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 F8-36 6A-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2553: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/432 (108-byte object &lt;49-00 00-00 50-F3 67-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-22 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 20-98 68-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2554: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/433 (108-byte object &lt;49-00 00-00 F8-36 6A-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 28-23 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 78-A3 68-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2555: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/434 (108-byte object &lt;49-00 00-00 F0-69 64-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-22 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C0-17 64-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2556: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/435 (108-byte object &lt;49-00 00-00 28-88 65-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 28-23 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 90-D1 68-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2557: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/436 (108-byte object &lt;49-00 00-00 C0-17 64-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-22 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 38-45 6C-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 38-79 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2558: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/437 (108-byte object &lt;49-00 00-00 78-33 79-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 28-23 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D8-3E 64-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 F0-78 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2559: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/438 (108-byte object &lt;4A-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-1B 74-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-1B 74-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 D0-7F 63-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2560: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/439 (108-byte object &lt;4A-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-9C 79-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 80-9C 79-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 D8-3E 64-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2561: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/440 (108-byte object &lt;4A-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-1B 74-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-1B 74-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 08-6F 63-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2562: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/441 (108-byte object &lt;4A-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-9C 79-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 80-9C 79-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-6E 63-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2563: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/442 (108-byte object &lt;4A-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-1B 74-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-1B 74-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 18-B7 6B-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2564: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/443 (108-byte object &lt;4A-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-9C 79-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 80-9C 79-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 80-8D 7B-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2565: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/444 (108-byte object &lt;4B-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-1B 74-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-1B 74-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 18-1B 74-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2566: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/445 (108-byte object &lt;4B-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-9C 79-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 80-9C 79-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-1C 74-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2567: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/446 (108-byte object &lt;4B-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-1B 74-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-1B 74-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 18-1B 74-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2568: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/447 (108-byte object &lt;4B-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-9C 79-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 80-9C 79-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-1C 74-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2569: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/448 (108-byte object &lt;4B-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-1B 74-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-1B 74-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 18-1B 74-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2570: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/449 (108-byte object &lt;4B-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-9C 79-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 80-9C 79-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-1C 74-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2571: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/450 (108-byte object &lt;4C-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 F0-9C 79-00 00-00 00-00 00-62 39-35 38-34 38-30 36-61 65-65 65-64 61-38 08-9D 79-00 00-00 00-00 00-64 37-39 65-37 63-31 32-32 31-31 62-38 65-33 90-E7 6A-00 80-00 00-00 80-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 40-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2572: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/451 (108-byte object &lt;4C-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 68-9C 79-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 80-9C 79-00 00-00 00-00 00-65 62-33 63-33 65-39 39-37 35-38 32-31 63-66 88-23 74-00 80-00 00-00 80-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 40-00 00-00 01-31 31-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2573: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/452 (108-byte object &lt;4C-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 F0-9C 79-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 08-9D 79-00 00-00 00-00 00-65 62-33 63-33 65-39 39-37 35-38 32-31 63-66 90-E7 6A-00 80-00 00-00 80-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 40-00 00-00 01-31 31-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2574: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/453 (108-byte object &lt;4C-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 68-9C 79-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 80-9C 79-00 00-00 00-00 00-65 62-33 63-33 65-39 39-37 35-38 32-31 63-66 88-23 74-00 80-00 00-00 80-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 40-00 00-00 01-31 31-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2575: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/454 (108-byte object &lt;4C-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 F0-9C 79-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 08-9D 79-00 00-00 00-00 00-65 62-33 63-33 65-39 39-37 35-38 32-31 63-66 90-E7 6A-00 80-00 00-00 80-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 40-00 00-00 01-31 31-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2576: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/455 (108-byte object &lt;4C-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 68-9C 79-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 80-9C 79-00 00-00 00-00 00-65 62-33 63-33 65-39 39-37 35-38 32-31 63-66 88-23 74-00 80-00 00-00 80-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 40-00 00-00 01-31 31-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2577: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/456 (108-byte object &lt;4D-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 B0-1B 74-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 88-86 72-00 28-00 00-00 28-00 00-00 63-33 65-39 39-37 35-38 32-31 63-66 B8-86 72-00 28-00 00-00 28-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 14-00 00-00 01-31 31-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2578: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/457 (108-byte object &lt;4D-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 68-9C 79-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 18-87 72-00 28-00 00-00 28-00 00-00 63-33 65-39 39-37 35-38 32-31 63-66 48-87 72-00 28-00 00-00 28-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 14-00 00-00 01-31 31-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2579: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/458 (108-byte object &lt;4D-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 B0-1B 74-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 B8-86 72-00 28-00 00-00 28-00 00-00 63-33 65-39 39-37 35-38 32-31 63-66 78-87 72-00 28-00 00-00 28-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 14-00 00-00 01-31 31-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2580: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/459 (108-byte object &lt;4D-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 68-9C 79-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 48-87 72-00 28-00 00-00 28-00 00-00 63-33 65-39 39-37 35-38 32-31 63-66 A8-87 72-00 28-00 00-00 28-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 14-00 00-00 01-31 31-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2581: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/460 (108-byte object &lt;4D-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 B0-1B 74-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 78-87 72-00 28-00 00-00 28-00 00-00 63-33 65-39 39-37 35-38 32-31 63-66 D8-87 72-00 28-00 00-00 28-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 14-00 00-00 01-31 31-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2582: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/461 (108-byte object &lt;4D-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 68-9C 79-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 A8-87 72-00 28-00 00-00 28-00 00-00 63-33 65-39 39-37 35-38 32-31 63-66 E8-8B 72-00 28-00 00-00 28-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 14-00 00-00 01-31 31-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2583: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/462 (108-byte object &lt;4E-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 B0-1B 74-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 58-86 72-00 28-00 00-00 28-00 00-00 63-33 65-39 39-37 35-38 32-31 63-66 F8-1D 74-00 54-00 00-00 54-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 2A-00 00-00 01-31 31-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2584: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/463 (108-byte object &lt;4E-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 68-9C 79-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 E8-8B 72-00 28-00 00-00 28-00 00-00 63-33 65-39 39-37 35-38 32-31 63-66 18-1B 74-00 54-00 00-00 54-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 2A-00 00-00 01-31 31-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2585: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/464 (108-byte object &lt;4E-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 B0-1B 74-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 D8-87 72-00 28-00 00-00 28-00 00-00 63-33 65-39 39-37 35-38 32-31 63-66 F8-1D 74-00 54-00 00-00 54-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 2A-00 00-00 01-31 31-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2586: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/465 (108-byte object &lt;4E-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 68-9C 79-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 F8-8F 72-00 28-00 00-00 28-00 00-00 63-33 65-39 39-37 35-38 32-31 63-66 18-1B 74-00 54-00 00-00 54-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 2A-00 00-00 01-31 31-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2587: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/466 (108-byte object &lt;4E-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 B0-1B 74-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 18-98 72-00 28-00 00-00 28-00 00-00 63-33 65-39 39-37 35-38 32-31 63-66 F8-1D 74-00 54-00 00-00 54-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 2A-00 00-00 01-31 31-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2588: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/467 (108-byte object &lt;4E-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 68-9C 79-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 F8-A7 72-00 28-00 00-00 28-00 00-00 63-33 65-39 39-37 35-38 32-31 63-66 18-1B 74-00 54-00 00-00 54-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 2A-00 00-00 01-31 31-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2589: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/468 (108-byte object &lt;4F-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 33-35 38-39 64-34 30-62 33-36 38-34 C0-23 74-00 00-00 00-00 00-64 35-35 62-34 33-33 64-33 35-64 62-66 35-62 38-AC 72-00 28-00 00-00 28-00 00-00 63-33 65-39 39-37 35-38 32-31 63-66 B8-9C 79-00 80-00 00-00 80-00 00-00 61-35 33-62 34-35 37-35 34-38 39-64 40-00 00-00 01-31 31-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2590: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/469 (108-byte object &lt;4F-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 68-9C 79-00 00-00 00-00 00-32 64-63 32-65 39-34 38-63 38-30 31-64 35-63 78-B0 72-00 28-00 00-00 28-00 00-00 63-30 33-34 62-35 33-63 34-39 39-64 90-E7 6A-00 80-00 00-00 80-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 40-00 00-00 01-37 31-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2591: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/470 (108-byte object &lt;4F-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 C0-23 74-00 00-00 00-00 00-32 64-63 32-65 39-34 38-63 38-30 31-64 35-63 B8-B4 72-00 28-00 00-00 28-00 00-00 63-30 33-34 62-35 33-63 34-39 39-64 B8-9C 79-00 80-00 00-00 80-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 40-00 00-00 01-37 31-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2592: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/471 (108-byte object &lt;4F-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 68-9C 79-00 00-00 00-00 00-32 64-63 32-65 39-34 38-63 38-30 31-64 35-63 F8-B8 72-00 28-00 00-00 28-00 00-00 63-30 33-34 62-35 33-63 34-39 39-64 90-E7 6A-00 80-00 00-00 80-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 40-00 00-00 01-37 31-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2593: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/472 (108-byte object &lt;4F-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 C0-23 74-00 00-00 00-00 00-32 64-63 32-65 39-34 38-63 38-30 31-64 35-63 60-BD 72-00 28-00 00-00 28-00 00-00 63-30 33-34 62-35 33-63 34-39 39-64 B8-9C 79-00 80-00 00-00 80-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 40-00 00-00 01-37 31-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2594: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/473 (108-byte object &lt;4F-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 68-9C 79-00 00-00 00-00 00-32 64-63 32-65 39-34 38-63 38-30 31-64 35-63 C8-C1 72-00 28-00 00-00 28-00 00-00 63-30 33-34 62-35 33-63 34-39 39-64 90-E7 6A-00 80-00 00-00 80-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 40-00 00-00 01-37 31-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2595: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/474 (108-byte object &lt;50-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 58-1E 74-00 20-00 00-00 20-00 00-00 32-65 39-34 38-63 38-30 31-64 35-63 C8-1B 74-00 00-00 00-00 00-33 34-32 63-30 33-34 62-35 33-63 34-39 39-64 30-C6 72-00 28-00 00-00 28-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 14-00 00-00 01-37 31-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2596: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/475 (108-byte object &lt;50-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 C8-32 74-00 20-00 00-00 20-00 00-00 32-65 39-34 38-63 38-30 31-64 35-63 80-9C 79-00 00-00 00-00 00-00 00-00 63-30 33-34 62-35 33-63 34-39 39-64 98-CA 72-00 28-00 00-00 28-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 14-00 00-00 01-37 31-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2597: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/476 (108-byte object &lt;50-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 58-1E 74-00 20-00 00-00 20-00 00-00 32-65 39-34 38-63 38-30 31-64 35-63 C8-1B 74-00 00-00 00-00 00-33 34-32 63-30 33-34 62-35 33-63 34-39 39-64 00-CF 72-00 28-00 00-00 28-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 14-00 00-00 01-37 31-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2598: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/477 (108-byte object &lt;50-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 C8-32 74-00 20-00 00-00 20-00 00-00 32-65 39-34 38-63 38-30 31-64 35-63 80-9C 79-00 00-00 00-00 00-00 00-00 63-30 33-34 62-35 33-63 34-39 39-64 68-D3 72-00 28-00 00-00 28-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 14-00 00-00 01-37 31-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2599: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/478 (108-byte object &lt;50-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 58-1E 74-00 20-00 00-00 20-00 00-00 32-65 39-34 38-63 38-30 31-64 35-63 C8-1B 74-00 00-00 00-00 00-33 34-32 63-30 33-34 62-35 33-63 34-39 39-64 70-D7 72-00 28-00 00-00 28-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 14-00 00-00 01-37 31-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2600: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/479 (108-byte object &lt;50-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 C8-32 74-00 20-00 00-00 20-00 00-00 32-65 39-34 38-63 38-30 31-64 35-63 80-9C 79-00 00-00 00-00 00-00 00-00 63-30 33-34 62-35 33-63 34-39 39-64 78-DB 72-00 28-00 00-00 28-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 14-00 00-00 01-37 31-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2601: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/480 (108-byte object &lt;51-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 58-1E 74-00 20-00 00-00 20-00 00-00 32-65 39-34 38-63 38-30 31-64 35-63 C8-1B 74-00 00-00 00-00 00-33 34-32 63-30 33-34 62-35 33-63 34-39 39-64 60-1C 74-00 54-00 00-00 54-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 2A-00 00-00 01-37 31-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2602: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/481 (108-byte object &lt;51-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 C8-32 74-00 20-00 00-00 20-00 00-00 32-65 39-34 38-63 38-30 31-64 35-63 80-9C 79-00 00-00 00-00 00-00 00-00 63-30 33-34 62-35 33-63 34-39 39-64 F8-1D 74-00 54-00 00-00 54-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 2A-00 00-00 01-37 31-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2603: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/482 (108-byte object &lt;51-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 58-1E 74-00 20-00 00-00 20-00 00-00 32-65 39-34 38-63 38-30 31-64 35-63 C8-1B 74-00 00-00 00-00 00-33 34-32 63-30 33-34 62-35 33-63 34-39 39-64 60-1C 74-00 54-00 00-00 54-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 2A-00 00-00 01-37 31-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2604: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/483 (108-byte object &lt;51-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 C8-32 74-00 20-00 00-00 20-00 00-00 32-65 39-34 38-63 38-30 31-64 35-63 80-9C 79-00 00-00 00-00 00-00 00-00 63-30 33-34 62-35 33-63 34-39 39-64 F8-1D 74-00 54-00 00-00 54-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 2A-00 00-00 01-37 31-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2605: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/484 (108-byte object &lt;51-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 58-1E 74-00 20-00 00-00 20-00 00-00 32-65 39-34 38-63 38-30 31-64 35-63 C8-1B 74-00 00-00 00-00 00-33 34-32 63-30 33-34 62-35 33-63 34-39 39-64 60-1C 74-00 54-00 00-00 54-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 2A-00 00-00 01-37 31-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2606: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/485 (108-byte object &lt;51-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 C8-32 74-00 20-00 00-00 20-00 00-00 32-65 39-34 38-63 38-30 31-64 35-63 80-9C 79-00 00-00 00-00 00-00 00-00 63-30 33-34 62-35 33-63 34-39 39-64 F8-1D 74-00 54-00 00-00 54-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 2A-00 00-00 01-37 31-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2607: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/486 (108-byte object &lt;52-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 66-38 33-34 64-34 34-61 61-31 30-63 58-1E 74-00 20-00 00-00 20-00 00-00 32-65 39-34 38-63 38-30 31-64 35-63 E0-E7 6A-00 00-00 00-00 00-33 34-32 63-30 33-34 62-35 33-63 34-39 39-64 88-23 74-00 80-00 00-00 80-00 00-00 31-39 34-32 65-63 65-65 37-34 31-31 40-00 00-00 01-37 31-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2608: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/487 (108-byte object &lt;52-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 C8-32 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 80-9C 79-00 00-00 00-00 00-39 36-30 63-30 30-33 32-65 34-37 30-63 66-38 B8-9C 79-00 80-00 00-00 80-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 40-00 00-00 01-66 66-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2609: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/488 (108-byte object &lt;52-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 58-1E 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 E0-E7 6A-00 00-00 00-00 00-39 36-30 63-30 30-33 32-65 34-37 30-63 66-38 88-23 74-00 80-00 00-00 80-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 40-00 00-00 01-66 66-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2610: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/489 (108-byte object &lt;52-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 C8-32 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 80-9C 79-00 00-00 00-00 00-39 36-30 63-30 30-33 32-65 34-37 30-63 66-38 B8-9C 79-00 80-00 00-00 80-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 40-00 00-00 01-66 66-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2611: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/490 (108-byte object &lt;52-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 58-1E 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 E0-E7 6A-00 00-00 00-00 00-39 36-30 63-30 30-33 32-65 34-37 30-63 66-38 88-23 74-00 80-00 00-00 80-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 40-00 00-00 01-66 66-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2612: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/491 (108-byte object &lt;52-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 C8-32 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 80-9C 79-00 00-00 00-00 00-39 36-30 63-30 30-33 32-65 34-37 30-63 66-38 B8-9C 79-00 80-00 00-00 80-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 40-00 00-00 01-66 66-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2613: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/492 (108-byte object &lt;53-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 58-1E 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 98-1E 73-00 28-00 00-00 28-00 00-00 63-30 30-33 32-65 34-37 30-63 66-38 C8-1E 73-00 28-00 00-00 28-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 14-00 00-00 01-66 66-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2614: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/493 (108-byte object &lt;53-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 C8-32 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 28-1F 73-00 28-00 00-00 28-00 00-00 63-30 30-33 32-65 34-37 30-63 66-38 58-1F 73-00 28-00 00-00 28-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 14-00 00-00 01-66 66-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2615: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/494 (108-byte object &lt;53-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 58-1E 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 C8-1E 73-00 28-00 00-00 28-00 00-00 63-30 30-33 32-65 34-37 30-63 66-38 88-1F 73-00 28-00 00-00 28-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 14-00 00-00 01-66 66-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2616: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/495 (108-byte object &lt;53-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 C8-32 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 58-1F 73-00 28-00 00-00 28-00 00-00 63-30 30-33 32-65 34-37 30-63 66-38 B8-1F 73-00 28-00 00-00 28-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 14-00 00-00 01-66 66-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2617: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/496 (108-byte object &lt;53-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 58-1E 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 88-1F 73-00 28-00 00-00 28-00 00-00 63-30 30-33 32-65 34-37 30-63 66-38 E8-1F 73-00 28-00 00-00 28-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 14-00 00-00 01-66 66-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2618: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/497 (108-byte object &lt;53-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 C8-32 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 B8-1F 73-00 28-00 00-00 28-00 00-00 63-30 30-33 32-65 34-37 30-63 66-38 20-24 73-00 28-00 00-00 28-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 14-00 00-00 01-66 66-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2619: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/498 (108-byte object &lt;54-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 58-1E 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 68-1E 73-00 28-00 00-00 28-00 00-00 63-30 30-33 32-65 34-37 30-63 66-38 18-1B 74-00 54-00 00-00 54-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 2A-00 00-00 01-66 66-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2620: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/499 (108-byte object &lt;54-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 C8-32 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 20-24 73-00 28-00 00-00 28-00 00-00 63-30 30-33 32-65 34-37 30-63 66-38 60-1C 74-00 54-00 00-00 54-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 2A-00 00-00 01-66 66-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2621: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/500 (108-byte object &lt;54-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 58-1E 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 E8-1F 73-00 28-00 00-00 28-00 00-00 63-30 30-33 32-65 34-37 30-63 66-38 18-1B 74-00 54-00 00-00 54-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 2A-00 00-00 01-66 66-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2622: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/501 (108-byte object &lt;54-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 C8-32 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 58-28 73-00 28-00 00-00 28-00 00-00 63-30 30-33 32-65 34-37 30-63 66-38 60-1C 74-00 54-00 00-00 54-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 2A-00 00-00 01-66 66-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2623: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/502 (108-byte object &lt;54-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 58-1E 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 C8-30 73-00 28-00 00-00 28-00 00-00 63-30 30-33 32-65 34-37 30-63 66-38 18-1B 74-00 54-00 00-00 54-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 2A-00 00-00 01-66 66-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2624: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/503 (108-byte object &lt;54-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 C8-32 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 48-41 73-00 28-00 00-00 28-00 00-00 63-30 30-33 32-65 34-37 30-63 66-38 60-1C 74-00 54-00 00-00 54-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 2A-00 00-00 01-66 66-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2625: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/504 (108-byte object &lt;55-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 31-33 30-30 35-37 37-62 63-38 34-66 58-1E 74-00 20-00 00-00 20-00 00-00 32-61 36-30 62-39 38-63 66-62 35-64 B0-45 73-00 28-00 00-00 28-00 00-00 63-30 30-33 32-65 34-37 30-63 66-38 90-E7 6A-00 80-00 00-00 80-00 00-00 30-38 37-31 33-33 34-66 32-34 38-65 40-00 00-00 01-66 66-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2626: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/505 (108-byte object &lt;55-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 C8-32 74-00 20-00 00-00 20-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 18-4A 73-00 28-00 00-00 28-00 00-00 37-62 63-37 62-66 65-35 63-61 38-31 88-23 74-00 80-00 00-00 80-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 40-00 00-00 01-35 62-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2627: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/506 (108-byte object &lt;55-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 58-1E 74-00 20-00 00-00 20-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 80-4E 73-00 28-00 00-00 28-00 00-00 37-62 63-37 62-66 65-35 63-61 38-31 90-E7 6A-00 80-00 00-00 80-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 40-00 00-00 01-35 62-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2628: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/507 (108-byte object &lt;55-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 C8-32 74-00 20-00 00-00 20-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 E8-52 73-00 28-00 00-00 28-00 00-00 37-62 63-37 62-66 65-35 63-61 38-31 88-23 74-00 80-00 00-00 80-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 40-00 00-00 01-35 62-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2629: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/508 (108-byte object &lt;55-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 58-1E 74-00 20-00 00-00 20-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 78-57 73-00 28-00 00-00 28-00 00-00 37-62 63-37 62-66 65-35 63-61 38-31 90-E7 6A-00 80-00 00-00 80-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 40-00 00-00 01-35 62-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2630: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/509 (108-byte object &lt;55-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 C8-32 74-00 20-00 00-00 20-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 08-5C 73-00 28-00 00-00 28-00 00-00 37-62 63-37 62-66 65-35 63-61 38-31 88-23 74-00 80-00 00-00 80-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 40-00 00-00 01-35 62-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2631: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/510 (108-byte object &lt;56-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 48-6E 73-00 3C-00 00-00 3C-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 C8-1B 74-00 00-00 00-00 00-37 66-36 37-62 63-37 62-66 65-35 63-61 38-31 98-60 73-00 28-00 00-00 28-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 14-00 00-00 01-35 62-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2632: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/511 (108-byte object &lt;56-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 90-6E 73-00 3C-00 00-00 3C-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 80-9C 79-00 00-00 00-00 00-00 00-00 37-62 63-37 62-66 65-35 63-61 38-31 28-65 73-00 28-00 00-00 28-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 14-00 00-00 01-35 62-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2633: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/512 (108-byte object &lt;56-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 48-6E 73-00 3C-00 00-00 3C-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 C8-1B 74-00 00-00 00-00 00-37 66-36 37-62 63-37 62-66 65-35 63-61 38-31 B8-69 73-00 28-00 00-00 28-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 14-00 00-00 01-35 62-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2634: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/513 (108-byte object &lt;56-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 90-6E 73-00 3C-00 00-00 3C-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 80-9C 79-00 00-00 00-00 00-00 00-00 37-62 63-37 62-66 65-35 63-61 38-31 68-6F 73-00 28-00 00-00 28-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 14-00 00-00 01-35 62-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2635: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/514 (108-byte object &lt;56-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 48-6E 73-00 3C-00 00-00 3C-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 C8-1B 74-00 00-00 00-00 00-37 66-36 37-62 63-37 62-66 65-35 63-61 38-31 90-73 73-00 28-00 00-00 28-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 14-00 00-00 01-35 62-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2636: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/515 (108-byte object &lt;56-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 90-6E 73-00 3C-00 00-00 3C-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 80-9C 79-00 00-00 00-00 00-00 00-00 37-62 63-37 62-66 65-35 63-61 38-31 B8-77 73-00 28-00 00-00 28-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 14-00 00-00 01-35 62-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2637: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/516 (108-byte object &lt;57-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 48-6E 73-00 3C-00 00-00 3C-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 C8-1B 74-00 00-00 00-00 00-37 66-36 37-62 63-37 62-66 65-35 63-61 38-31 F8-1D 74-00 54-00 00-00 54-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 2A-00 00-00 01-35 62-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2638: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/517 (108-byte object &lt;57-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 90-6E 73-00 3C-00 00-00 3C-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 80-9C 79-00 00-00 00-00 00-00 00-00 37-62 63-37 62-66 65-35 63-61 38-31 18-1B 74-00 54-00 00-00 54-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 2A-00 00-00 01-35 62-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2639: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/518 (108-byte object &lt;57-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 48-6E 73-00 3C-00 00-00 3C-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 C8-1B 74-00 00-00 00-00 00-37 66-36 37-62 63-37 62-66 65-35 63-61 38-31 F8-1D 74-00 54-00 00-00 54-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 2A-00 00-00 01-35 62-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2640: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/519 (108-byte object &lt;57-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 90-6E 73-00 3C-00 00-00 3C-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 80-9C 79-00 00-00 00-00 00-00 00-00 37-62 63-37 62-66 65-35 63-61 38-31 18-1B 74-00 54-00 00-00 54-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 2A-00 00-00 01-35 62-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2641: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/520 (108-byte object &lt;57-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 48-6E 73-00 3C-00 00-00 3C-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 C8-1B 74-00 00-00 00-00 00-37 66-36 37-62 63-37 62-66 65-35 63-61 38-31 F8-1D 74-00 54-00 00-00 54-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 2A-00 00-00 01-35 62-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2642: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/521 (108-byte object &lt;57-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 90-6E 73-00 3C-00 00-00 3C-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 80-9C 79-00 00-00 00-00 00-00 00-00 37-62 63-37 62-66 65-35 63-61 38-31 18-1B 74-00 54-00 00-00 54-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 2A-00 00-00 01-35 62-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2643: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/522 (108-byte object &lt;58-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 63-62 35-34 39-63 30-66 64-35 64-30 48-6E 73-00 3C-00 00-00 3C-00 00-00 64-63 37-35 31-38 63-61 61-66 65-31 D8-23 74-00 00-00 00-00 00-37 66-36 37-62 63-37 62-66 65-35 63-61 38-31 B8-9C 79-00 80-00 00-00 80-00 00-00 36-38 37-61 31-33 62-36 32-31 36-31 40-00 00-00 01-35 62-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2644: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/523 (108-byte object &lt;58-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 90-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 80-9C 79-00 00-00 00-00 00-37 61-61 38-34 33-34 32-65 32-36 66-38 30-32 90-E7 6A-00 80-00 00-00 80-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 40-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2645: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/524 (108-byte object &lt;58-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 48-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 D8-23 74-00 00-00 00-00 00-37 61-61 38-34 33-34 32-65 32-36 66-38 30-32 B8-9C 79-00 80-00 00-00 80-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 40-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2646: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/525 (108-byte object &lt;58-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 90-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 80-9C 79-00 00-00 00-00 00-37 61-61 38-34 33-34 32-65 32-36 66-38 30-32 90-E7 6A-00 80-00 00-00 80-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 40-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2647: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/526 (108-byte object &lt;58-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 48-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 D8-23 74-00 00-00 00-00 00-37 61-61 38-34 33-34 32-65 32-36 66-38 30-32 B8-9C 79-00 80-00 00-00 80-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 40-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2648: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/527 (108-byte object &lt;58-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 90-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 80-9C 79-00 00-00 00-00 00-37 61-61 38-34 33-34 32-65 32-36 66-38 30-32 90-E7 6A-00 80-00 00-00 80-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 40-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2649: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/528 (108-byte object &lt;59-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 48-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 08-CE 73-00 28-00 00-00 28-00 00-00 38-34 33-34 32-65 32-36 66-38 30-32 38-CE 73-00 28-00 00-00 28-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 14-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2650: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/529 (108-byte object &lt;59-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 90-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 98-CE 73-00 28-00 00-00 28-00 00-00 38-34 33-34 32-65 32-36 66-38 30-32 C8-CE 73-00 28-00 00-00 28-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 14-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2651: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/530 (108-byte object &lt;59-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 48-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 38-CE 73-00 28-00 00-00 28-00 00-00 38-34 33-34 32-65 32-36 66-38 30-32 F8-CE 73-00 28-00 00-00 28-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 14-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2652: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/531 (108-byte object &lt;59-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 90-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 C8-CE 73-00 28-00 00-00 28-00 00-00 38-34 33-34 32-65 32-36 66-38 30-32 28-CF 73-00 28-00 00-00 28-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 14-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2653: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/532 (108-byte object &lt;59-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 48-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 F8-CE 73-00 28-00 00-00 28-00 00-00 38-34 33-34 32-65 32-36 66-38 30-32 58-CF 73-00 28-00 00-00 28-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 14-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2654: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/533 (108-byte object &lt;59-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 90-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 28-CF 73-00 28-00 00-00 28-00 00-00 38-34 33-34 32-65 32-36 66-38 30-32 B0-D3 73-00 28-00 00-00 28-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 14-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2655: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/534 (108-byte object &lt;5A-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 48-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 D8-CD 73-00 28-00 00-00 28-00 00-00 38-34 33-34 32-65 32-36 66-38 30-32 60-1C 74-00 54-00 00-00 54-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2656: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/535 (108-byte object &lt;5A-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 90-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 B0-D3 73-00 28-00 00-00 28-00 00-00 38-34 33-34 32-65 32-36 66-38 30-32 F8-1D 74-00 54-00 00-00 54-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2657: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/536 (108-byte object &lt;5A-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 48-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 58-CF 73-00 28-00 00-00 28-00 00-00 38-34 33-34 32-65 32-36 66-38 30-32 60-1C 74-00 54-00 00-00 54-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2658: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/537 (108-byte object &lt;5A-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 90-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 08-D8 73-00 28-00 00-00 28-00 00-00 38-34 33-34 32-65 32-36 66-38 30-32 F8-1D 74-00 54-00 00-00 54-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2659: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/538 (108-byte object &lt;5A-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 48-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 C8-CC 8C-00 28-00 00-00 28-00 00-00 38-34 33-34 32-65 32-36 66-38 30-32 60-1C 74-00 54-00 00-00 54-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2660: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/539 (108-byte object &lt;5A-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 90-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 C8-DD 8C-00 28-00 00-00 28-00 00-00 38-34 33-34 32-65 32-36 66-38 30-32 F8-1D 74-00 54-00 00-00 54-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2661: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/540 (108-byte object &lt;5B-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 34-63 64-39 63-37 35-38 30-34 32-65 48-6E 73-00 3C-00 00-00 3C-00 00-00 31-36 39-34 63-30 33-36 61-35 39-37 50-E2 8C-00 28-00 00-00 28-00 00-00 38-34 33-34 32-65 32-36 66-38 30-32 88-23 74-00 80-00 00-00 80-00 00-00 38-39 65-64 37-66 33-32 35-32 61-66 40-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2662: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/541 (108-byte object &lt;5B-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 64-63 37-38 34-33 32-39 33-36 37-61 90-6E 73-00 3C-00 00-00 3C-00 00-00 35-61 38-38 32-33 35-61 35-32 37-38 D8-E6 8C-00 28-00 00-00 28-00 00-00 39-65 31-65 63-33 64-34 66-65 38-33 B8-9C 79-00 80-00 00-00 80-00 00-00 65-63 32-39 34-31 38-64 61-32 65-32 40-00 00-00 01-33 66-30&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2663: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/542 (108-byte object &lt;5B-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 64-63 37-38 34-33 32-39 33-36 37-61 48-6E 73-00 3C-00 00-00 3C-00 00-00 35-61 38-38 32-33 35-61 35-32 37-38 60-EB 8C-00 28-00 00-00 28-00 00-00 39-65 31-65 63-33 64-34 66-65 38-33 88-23 74-00 80-00 00-00 80-00 00-00 65-63 32-39 34-31 38-64 61-32 65-32 40-00 00-00 01-33 66-30&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2664: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/543 (108-byte object &lt;5B-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 64-63 37-38 34-33 32-39 33-36 37-61 90-6E 73-00 3C-00 00-00 3C-00 00-00 35-61 38-38 32-33 35-61 35-32 37-38 E8-EF 8C-00 28-00 00-00 28-00 00-00 39-65 31-65 63-33 64-34 66-65 38-33 B8-9C 79-00 80-00 00-00 80-00 00-00 65-63 32-39 34-31 38-64 61-32 65-32 40-00 00-00 01-33 66-30&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2665: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/544 (108-byte object &lt;5B-00 00-00 A0-A3 70-00 40-00 00-00 40-00 00-00 64-63 37-38 34-33 32-39 33-36 37-61 48-6E 73-00 3C-00 00-00 3C-00 00-00 35-61 38-38 32-33 35-61 35-32 37-38 98-F4 8C-00 28-00 00-00 28-00 00-00 39-65 31-65 63-33 64-34 66-65 38-33 88-23 74-00 80-00 00-00 80-00 00-00 65-63 32-39 34-31 38-64 61-32 65-32 40-00 00-00 01-33 66-30&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2666: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/545 (108-byte object &lt;5B-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 64-63 37-38 34-33 32-39 33-36 37-61 90-6E 73-00 3C-00 00-00 3C-00 00-00 35-61 38-38 32-33 35-61 35-32 37-38 48-F9 8C-00 28-00 00-00 28-00 00-00 39-65 31-65 63-33 64-34 66-65 38-33 B8-9C 79-00 80-00 00-00 80-00 00-00 65-63 32-39 34-31 38-64 61-32 65-32 40-00 00-00 01-33 66-30&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2667: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/546 (108-byte object &lt;5C-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 64-63 37-38 34-33 32-39 33-36 37-61 88-23 74-00 80-00 00-00 80-00 00-00 35-61 38-38 32-33 35-61 35-32 37-38 E0-E7 6A-00 00-00 00-00 00-64 38-30 39-65 31-65 63-33 64-34 66-65 38-33 18-1B 74-00 54-00 00-00 54-00 00-00 65-63 32-39 34-31 38-64 61-32 65-32 2A-00 00-00 01-33 66-30&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2668: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/547 (108-byte object &lt;5C-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 B8-9C 79-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 80-9C 79-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 60-1C 74-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2669: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/548 (108-byte object &lt;5C-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 88-23 74-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 E0-E7 6A-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 18-1B 74-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2670: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/549 (108-byte object &lt;5C-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 B8-9C 79-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 80-9C 79-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 60-1C 74-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2671: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/550 (108-byte object &lt;5C-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 88-23 74-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 E0-E7 6A-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 18-1B 74-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2672: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/551 (108-byte object &lt;5C-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 B8-9C 79-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 80-9C 79-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 60-1C 74-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2673: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/552 (108-byte object &lt;5D-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 88-23 74-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 B8-25 8D-00 28-00 00-00 28-00 00-00 66-37 65-39 30-32 35-65 34-33 34-62 18-1B 74-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2674: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/553 (108-byte object &lt;5D-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 B8-9C 79-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 18-26 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 60-1C 74-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2675: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/554 (108-byte object &lt;5D-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 88-23 74-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 48-26 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 18-1B 74-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2676: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/555 (108-byte object &lt;5D-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 B8-9C 79-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 78-26 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 60-1C 74-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2677: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/556 (108-byte object &lt;5D-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 88-23 74-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 40-2B 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 18-1B 74-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2678: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/557 (108-byte object &lt;5D-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 B8-9C 79-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 08-30 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 60-1C 74-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2679: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/558 (108-byte object &lt;5E-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 D0-34 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 50-6C 70-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 08-6B 8D-00 D8-27 00-00 D8-27 00-00 33-62 66-38 39-31 31-39 35-38 35-38 EC-13 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2680: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/559 (108-byte object &lt;5E-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-39 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 B0-5C 76-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 00-93 8D-00 D8-27 00-00 D8-27 00-00 33-62 66-38 39-31 31-39 35-38 35-38 EC-13 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2681: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/560 (108-byte object &lt;5E-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 60-3E 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 88-61 70-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 08-6B 8D-00 D8-27 00-00 D8-27 00-00 33-62 66-38 39-31 31-39 35-38 35-38 EC-13 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2682: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/561 (108-byte object &lt;5E-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 E0-BA 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 E8-6F 70-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 00-93 8D-00 D8-27 00-00 D8-27 00-00 33-62 66-38 39-31 31-39 35-38 35-38 EC-13 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2683: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/562 (108-byte object &lt;5E-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 E0-BD 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 E8-92 8D-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 08-6B 8D-00 D8-27 00-00 D8-27 00-00 33-62 66-38 39-31 31-39 35-38 35-38 EC-13 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2684: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/563 (108-byte object &lt;5E-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 D8-C1 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 C8-BD 8D-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 00-93 8D-00 D8-27 00-00 D8-27 00-00 33-62 66-38 39-31 31-39 35-38 35-38 EC-13 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2685: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/564 (108-byte object &lt;5F-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 D0-C5 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 20-65 70-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 E0-1B 74-00 00-00 00-00 00-27 00-00 33-62 66-38 39-31 31-39 35-38 35-38 ED-13 00-00 00-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2686: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/565 (108-byte object &lt;5F-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 C8-C9 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 B8-C5 8D-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 98-9C 79-00 00-00 00-00 00-27 00-00 33-62 66-38 39-31 31-39 35-38 35-38 ED-13 00-00 00-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2687: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/566 (108-byte object &lt;5F-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 C0-CD 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 B0-C9 8D-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 E0-1B 74-00 00-00 00-00 00-27 00-00 33-62 66-38 39-31 31-39 35-38 35-38 ED-13 00-00 00-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2688: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/567 (108-byte object &lt;5F-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 B8-D1 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 A8-CD 8D-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 98-9C 79-00 00-00 00-00 00-27 00-00 33-62 66-38 39-31 31-39 35-38 35-38 ED-13 00-00 00-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2689: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/568 (108-byte object &lt;5F-00 00-00 38-79 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 B0-D5 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 A0-D1 8D-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 E0-1B 74-00 00-00 00-00 00-27 00-00 33-62 66-38 39-31 31-39 35-38 35-38 ED-13 00-00 00-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2690: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/569 (108-byte object &lt;5F-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 A8-D9 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 98-D5 8D-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 98-9C 79-00 00-00 00-00 00-27 00-00 33-62 66-38 39-31 31-39 35-38 35-38 ED-13 00-00 00-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2691: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/570 (108-byte object &lt;60-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 B0-1B 74-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 A0-DD 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 80-99 8D-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2692: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/571 (108-byte object &lt;60-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 68-9C 79-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 98-E1 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 C8-99 8D-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2693: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/572 (108-byte object &lt;60-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 B0-1B 74-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 C0-E2 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 80-99 8D-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2694: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/573 (108-byte object &lt;60-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 68-9C 79-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 58-9A 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 C8-99 8D-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2695: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/574 (108-byte object &lt;60-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 B0-1B 74-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 C8-9E 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 80-99 8D-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2696: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/575 (108-byte object &lt;60-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 68-9C 79-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 F0-A2 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 C8-99 8D-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2697: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/576 (108-byte object &lt;61-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 40-AB 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 68-AF 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 80-99 8D-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2698: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/577 (108-byte object &lt;61-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 90-B3 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 C0-B3 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 C8-99 8D-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2699: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/578 (108-byte object &lt;61-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 68-AF 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 F0-B3 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 80-99 8D-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2700: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/579 (108-byte object &lt;61-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 C0-B3 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 20-B4 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 C8-99 8D-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2701: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/580 (108-byte object &lt;61-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 F0-B3 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 50-B4 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 80-99 8D-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2702: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/581 (108-byte object &lt;61-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 20-B4 8D-00 28-00 00-00 28-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 A8-B8 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 C8-99 8D-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2703: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/582 (108-byte object &lt;62-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 90-E7 6A-00 82-00 00-00 82-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 18-A7 8D-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 80-99 8D-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2704: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/583 (108-byte object &lt;62-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 88-23 74-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A8-B8 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2705: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/584 (108-byte object &lt;62-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 90-E7 6A-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 50-B4 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 80-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2706: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/585 (108-byte object &lt;62-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 88-23 74-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 80-0E 8E-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2707: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/586 (108-byte object &lt;62-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 90-E7 6A-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 30-17 8E-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 80-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2708: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/587 (108-byte object &lt;62-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 88-23 74-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 80-28 8E-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2709: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/588 (108-byte object &lt;63-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 E0-31 8E-00 28-00 00-00 28-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 E0-45 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 80-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2710: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/589 (108-byte object &lt;63-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 90-4A 8D-00 28-00 00-00 28-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 C0-4A 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2711: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/590 (108-byte object &lt;63-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 E0-45 8D-00 28-00 00-00 28-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F0-4A 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 80-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2712: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/591 (108-byte object &lt;63-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 C0-4A 8D-00 28-00 00-00 28-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 20-4B 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2713: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/592 (108-byte object &lt;63-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F0-4A 8D-00 28-00 00-00 28-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 50-4B 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 80-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2714: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/593 (108-byte object &lt;63-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 20-4B 8D-00 28-00 00-00 28-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A8-4F 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2715: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/594 (108-byte object &lt;64-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 C0-C1 8D-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 30-2D 8E-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 80-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2716: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/595 (108-byte object &lt;64-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 88-DD 8D-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A8-4F 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2717: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/596 (108-byte object &lt;64-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 90-D9 8D-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 50-4B 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 80-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2718: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/597 (108-byte object &lt;64-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 98-D5 8D-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 00-54 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2719: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/598 (108-byte object &lt;64-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 90-33 8E-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 B0-5C 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 80-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2720: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/599 (108-byte object &lt;64-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 28-69 8D-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 20-6D 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2721: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/600 (108-byte object &lt;65-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A0-32 74-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 60-71 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 80-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2722: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/601 (108-byte object &lt;65-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-1E 74-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A0-75 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2723: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/602 (108-byte object &lt;65-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A0-32 74-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 E0-79 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 80-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2724: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/603 (108-byte object &lt;65-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-1E 74-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 08-7E 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2725: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/604 (108-byte object &lt;65-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A0-32 74-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 58-82 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 80-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2726: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/605 (108-byte object &lt;65-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-1E 74-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A8-86 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2727: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/606 (108-byte object &lt;66-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 08-B2 67-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F8-8A 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 80-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2728: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/607 (108-byte object &lt;66-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A8-5E 79-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 48-8F 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2729: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/608 (108-byte object &lt;66-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 08-B2 67-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 D8-91 8D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 80-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2730: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/609 (108-byte object &lt;66-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A8-5E 79-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 E0-FF 8E-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2731: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/610 (108-byte object &lt;66-00 00-00 90-6E 73-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 08-B2 67-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 40-04 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 80-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2732: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/611 (108-byte object &lt;66-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A8-5E 79-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A0-08 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2733: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/612 (108-byte object &lt;67-00 00-00 80-99 8D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 10-9A 8D-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 00-0D 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 88-9A 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2734: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/613 (108-byte object &lt;67-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 C8-99 8D-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 60-11 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 20-1A 8F-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2735: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/614 (108-byte object &lt;67-00 00-00 80-99 8D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 10-9A 8D-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 C0-15 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 88-9A 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2736: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/615 (108-byte object &lt;67-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 C8-99 8D-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F8-1A 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 20-1A 8F-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2737: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/616 (108-byte object &lt;67-00 00-00 80-99 8D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 10-9A 8D-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 B0-1F 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 88-9A 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2738: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/617 (108-byte object &lt;67-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 C8-99 8D-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 20-24 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 20-1A 8F-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2739: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/618 (108-byte object &lt;68-00 00-00 10-9A 8D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 38-EB 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 90-28 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 88-9A 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2740: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/619 (108-byte object &lt;68-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 00-07 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 00-2D 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2741: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/620 (108-byte object &lt;68-00 00-00 10-9A 8D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 38-EB 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 70-31 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 88-9A 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2742: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/621 (108-byte object &lt;68-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 00-07 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 38-79 79-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2743: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/622 (108-byte object &lt;68-00 00-00 10-9A 8D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 38-EB 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 70-39 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 88-9A 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2744: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/623 (108-byte object &lt;68-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 00-07 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F0-3D 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2745: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/624 (108-byte object &lt;69-00 00-00 10-9A 8D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 80-09 78-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 70-42 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 88-9A 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2746: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/625 (108-byte object &lt;69-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 90-E6 62-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F0-46 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2747: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/626 (108-byte object &lt;69-00 00-00 10-9A 8D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 80-09 78-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 70-4B 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 88-9A 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2748: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/627 (108-byte object &lt;69-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 90-E6 62-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F0-4F 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2749: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/628 (108-byte object &lt;69-00 00-00 10-9A 8D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 80-09 78-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 80-54 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 88-9A 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2750: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/629 (108-byte object &lt;69-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 90-E6 62-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 10-59 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2751: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/630 (108-byte object &lt;6A-00 00-00 10-9A 8D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A0-23 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A0-5D 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 88-9A 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2752: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/631 (108-byte object &lt;6A-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 B0-22 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 30-62 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2753: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/632 (108-byte object &lt;6A-00 00-00 10-9A 8D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A0-23 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 C0-66 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 88-9A 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2754: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/633 (108-byte object &lt;6A-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 B0-22 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 50-6B 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2755: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/634 (108-byte object &lt;6A-00 00-00 10-9A 8D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A0-23 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F0-6F 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 88-9A 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2756: 'HkdfSha1/Pkcs11HkdfTest: WycheproofVectors/635 (108-byte object &lt;6A-00 00-00 F0-78 79-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 B0-22 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 90-74 8F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-99 8D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 544)' - PASSED
gtests.sh: #2757: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/0 (108-byte object &lt;01-00 00-00 78-0F 6B-00 2C-00 00-00 2C-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 F0-86 8F-00 1A-00 00-00 1A-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 60-31 7C-00 14-00 00-00 14-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 50-12 74-00 54-00 00-00 54-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 2A-00 00-00 01-34 62-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2758: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/1 (108-byte object &lt;01-00 00-00 D0-B1 67-00 2C-00 00-00 2C-00 00-00 D0-F7 DD-40 62-66 31-39 65-64 36-36 28-81 67-00 1A-00 00-00 1A-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 60-4B 8D-00 14-00 00-00 14-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 B0-12 74-00 54-00 00-00 54-00 00-00 D0-F7 DD-40 38-31 36-64 30-62 30-38 2A-00 00-00 01-33 65-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2759: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/2 (108-byte object &lt;01-00 00-00 78-0F 6B-00 2C-00 00-00 2C-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 F0-86 8F-00 1A-00 00-00 1A-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 60-31 7C-00 14-00 00-00 14-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 50-12 74-00 54-00 00-00 54-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 2A-00 00-00 01-34 62-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2760: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/3 (108-byte object &lt;01-00 00-00 D0-B1 67-00 2C-00 00-00 2C-00 00-00 D0-F7 DD-40 62-66 31-39 65-64 36-36 28-81 67-00 1A-00 00-00 1A-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 60-4B 8D-00 14-00 00-00 14-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 B0-12 74-00 54-00 00-00 54-00 00-00 D0-F7 DD-40 38-31 36-64 30-62 30-38 2A-00 00-00 01-33 65-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2761: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/4 (108-byte object &lt;01-00 00-00 78-0F 6B-00 2C-00 00-00 2C-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 F0-86 8F-00 1A-00 00-00 1A-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 60-31 7C-00 14-00 00-00 14-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 50-12 74-00 54-00 00-00 54-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 2A-00 00-00 01-34 62-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2762: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/5 (108-byte object &lt;01-00 00-00 D0-B1 67-00 2C-00 00-00 2C-00 00-00 D0-F7 DD-40 62-66 31-39 65-64 36-36 28-81 67-00 1A-00 00-00 1A-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 60-4B 8D-00 14-00 00-00 14-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 B0-12 74-00 54-00 00-00 54-00 00-00 D0-F7 DD-40 38-31 36-64 30-62 30-38 2A-00 00-00 01-33 65-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2763: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/6 (108-byte object &lt;02-00 00-00 78-0F 6B-00 2C-00 00-00 2C-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 00-12 74-00 00-00 00-00 00-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 18-12 74-00 00-00 00-00 00-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 50-12 74-00 54-00 00-00 54-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 2A-00 00-00 01-34 62-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2764: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/7 (108-byte object &lt;02-00 00-00 D0-B1 67-00 2C-00 00-00 2C-00 00-00 D0-F7 DD-40 62-66 31-39 65-64 36-36 C8-17 74-00 00-00 00-00 00-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 E0-17 74-00 00-00 00-00 00-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 B0-12 74-00 54-00 00-00 54-00 00-00 D0-F7 DD-40 38-31 36-64 30-62 30-38 2A-00 00-00 01-33 65-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2765: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/8 (108-byte object &lt;02-00 00-00 78-0F 6B-00 2C-00 00-00 2C-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 00-12 74-00 00-00 00-00 00-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 18-12 74-00 00-00 00-00 00-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 50-12 74-00 54-00 00-00 54-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 2A-00 00-00 01-34 62-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2766: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/9 (108-byte object &lt;02-00 00-00 D0-B1 67-00 2C-00 00-00 2C-00 00-00 D0-F7 DD-40 62-66 31-39 65-64 36-36 C8-17 74-00 00-00 00-00 00-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 E0-17 74-00 00-00 00-00 00-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 B0-12 74-00 54-00 00-00 54-00 00-00 D0-F7 DD-40 38-31 36-64 30-62 30-38 2A-00 00-00 01-33 65-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2767: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/10 (108-byte object &lt;02-00 00-00 78-0F 6B-00 2C-00 00-00 2C-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 00-12 74-00 00-00 00-00 00-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 18-12 74-00 00-00 00-00 00-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 50-12 74-00 54-00 00-00 54-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 2A-00 00-00 01-34 62-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2768: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/11 (108-byte object &lt;02-00 00-00 D0-B1 67-00 2C-00 00-00 2C-00 00-00 D0-F7 DD-40 62-66 31-39 65-64 36-36 C8-17 74-00 00-00 00-00 00-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 E0-17 74-00 00-00 00-00 00-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 B0-12 74-00 54-00 00-00 54-00 00-00 D0-F7 DD-40 38-31 36-64 30-62 30-38 2A-00 00-00 01-33 65-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2769: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/12 (108-byte object &lt;03-00 00-00 F8-61 79-00 A0-00 00-00 A0-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 A0-02 75-00 A0-00 00-00 A0-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 48-03 75-00 A0-00 00-00 A0-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 A0-62 79-00 A4-00 00-00 A4-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 52-00 00-00 01-34 62-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2770: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/13 (108-byte object &lt;03-00 00-00 F0-03 75-00 A0-00 00-00 A0-00 00-00 D0-F7 DD-40 62-66 31-39 65-64 36-36 98-04 75-00 A0-00 00-00 A0-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 40-05 75-00 A0-00 00-00 A0-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 F0-67 79-00 A4-00 00-00 A4-00 00-00 D0-F7 DD-40 38-31 36-64 30-62 30-38 52-00 00-00 01-33 65-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2771: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/14 (108-byte object &lt;03-00 00-00 F8-61 79-00 A0-00 00-00 A0-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 A0-02 75-00 A0-00 00-00 A0-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 48-03 75-00 A0-00 00-00 A0-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 A0-62 79-00 A4-00 00-00 A4-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 52-00 00-00 01-34 62-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2772: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/15 (108-byte object &lt;03-00 00-00 F0-03 75-00 A0-00 00-00 A0-00 00-00 D0-F7 DD-40 62-66 31-39 65-64 36-36 98-04 75-00 A0-00 00-00 A0-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 40-05 75-00 A0-00 00-00 A0-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 F0-67 79-00 A4-00 00-00 A4-00 00-00 D0-F7 DD-40 38-31 36-64 30-62 30-38 52-00 00-00 01-33 65-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2773: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/16 (108-byte object &lt;03-00 00-00 F8-61 79-00 A0-00 00-00 A0-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 A0-02 75-00 A0-00 00-00 A0-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 48-03 75-00 A0-00 00-00 A0-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 A0-62 79-00 A4-00 00-00 A4-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 52-00 00-00 01-34 62-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2774: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/17 (108-byte object &lt;03-00 00-00 F0-03 75-00 A0-00 00-00 A0-00 00-00 66-31 65-36 61-33 65-33 37-30 33-36 98-04 75-00 A0-00 00-00 A0-00 00-00 30-35 34-66 63-39 32-34 35-61 39-64 40-05 75-00 A0-00 00-00 A0-00 00-00 31-62 35-62 65-31 63-65 61-62 65-64 F0-67 79-00 A4-00 00-00 A4-00 00-00 34-30 34-39 38-65 39-38 30-38 30-36 52-00 00-00 01-64 64-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2775: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/18 (108-byte object &lt;04-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 00-12 74-00 00-00 00-00 00-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 18-12 74-00 00-00 00-00 00-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 E0-37 82-00 28-00 00-00 28-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 14-00 00-00 01-34 62-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2776: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/19 (108-byte object &lt;04-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 66-31 65-36 61-33 65-33 37-30 33-36 B0-26 75-00 00-00 00-00 00-00 00-00 30-35 34-66 63-39 32-34 35-61 39-64 C8-26 75-00 00-00 00-00 00-00 00-00 31-62 35-62 65-31 63-65 61-62 65-64 50-D9 82-00 28-00 00-00 28-00 00-00 34-30 34-39 38-65 39-38 30-38 30-36 14-00 00-00 01-64 64-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2777: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/20 (108-byte object &lt;04-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 00-12 74-00 00-00 00-00 00-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 18-12 74-00 00-00 00-00 00-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 98-E1 82-00 28-00 00-00 28-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 14-00 00-00 01-34 62-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2778: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/21 (108-byte object &lt;04-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 66-31 65-36 61-33 65-33 37-30 33-36 B0-26 75-00 00-00 00-00 00-00 00-00 30-35 34-66 63-39 32-34 35-61 39-64 C8-26 75-00 00-00 00-00 00-00 00-00 31-62 35-62 65-31 63-65 61-62 65-64 E0-1F 6F-00 28-00 00-00 28-00 00-00 34-30 34-39 38-65 39-38 30-38 30-36 14-00 00-00 01-64 64-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2779: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/22 (108-byte object &lt;04-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 00-12 74-00 00-00 00-00 00-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 18-12 74-00 00-00 00-00 00-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 18-42 83-00 28-00 00-00 28-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 14-00 00-00 01-34 62-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2780: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/23 (108-byte object &lt;04-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 66-31 65-36 61-33 65-33 37-30 33-36 B0-26 75-00 00-00 00-00 00-00 00-00 30-35 34-66 63-39 32-34 35-61 39-64 C8-26 75-00 00-00 00-00 00-00 00-00 31-62 35-62 65-31 63-65 61-62 65-64 C0-43 83-00 28-00 00-00 28-00 00-00 34-30 34-39 38-65 39-38 30-38 30-36 14-00 00-00 01-64 64-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2781: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/24 (108-byte object &lt;05-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 00-12 74-00 00-00 00-00 00-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 18-12 74-00 00-00 00-00 00-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 68-11 74-00 54-00 00-00 54-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 2A-00 00-00 01-34 62-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2782: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/25 (108-byte object &lt;05-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 66-31 65-36 61-33 65-33 37-30 33-36 B0-26 75-00 00-00 00-00 00-00 00-00 30-35 34-66 63-39 32-34 35-61 39-64 C8-26 75-00 00-00 00-00 00-00 00-00 31-62 35-62 65-31 63-65 61-62 65-64 50-12 74-00 54-00 00-00 54-00 00-00 34-30 34-39 38-65 39-38 30-38 30-36 2A-00 00-00 01-64 64-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2783: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/26 (108-byte object &lt;05-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 00-12 74-00 00-00 00-00 00-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 18-12 74-00 00-00 00-00 00-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 68-11 74-00 54-00 00-00 54-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 2A-00 00-00 01-34 62-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2784: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/27 (108-byte object &lt;05-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 66-31 65-36 61-33 65-33 37-30 33-36 B0-26 75-00 00-00 00-00 00-00 00-00 30-35 34-66 63-39 32-34 35-61 39-64 C8-26 75-00 00-00 00-00 00-00 00-00 31-62 35-62 65-31 63-65 61-62 65-64 50-12 74-00 54-00 00-00 54-00 00-00 34-30 34-39 38-65 39-38 30-38 30-36 2A-00 00-00 01-64 64-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2785: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/28 (108-byte object &lt;05-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 33-39 36-38 37-37 61-61 38-34 33-34 00-12 74-00 00-00 00-00 00-00 00-00 32-33 66-30 30-39 37-62 38-39 65-64 18-12 74-00 00-00 00-00 00-00 00-00 33-37 66-34 20-03 00-00 48-00 00-00 68-11 74-00 54-00 00-00 54-00 00-00 30-36 32-65 63-34 34-65 30-66 32-61 2A-00 00-00 01-34 62-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2786: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/29 (108-byte object &lt;05-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 66-31 65-36 61-33 65-33 37-30 33-36 B0-26 75-00 00-00 00-00 00-00 00-00 30-35 34-66 63-39 32-34 35-61 39-64 C8-26 75-00 00-00 00-00 00-00 00-00 31-62 35-62 65-31 63-65 61-62 65-64 50-12 74-00 54-00 00-00 54-00 00-00 34-30 34-39 38-65 39-38 30-38 30-36 2A-00 00-00 01-64 64-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2787: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/30 (108-byte object &lt;06-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 37-32 37-33 37-34 37-35 37-36 37-37 88-5F 79-00 00-00 00-00 00-63 37-64 37-65 37-66 38-30 38-31 38-32 38-33 A0-5F 79-00 00-00 00-00 00-38 38-39 38-61 38-62 38-63 38-64 38-65 38-66 50-61 79-00 80-00 00-00 80-00 00-00 39-36 39-37 39-38 39-39 39-61 39-62 40-00 00-00 01-65 39-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2788: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/31 (108-byte object &lt;06-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 B0-26 75-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 C8-26 75-00 00-00 00-00 00-32 30-31 32-39 31-37 63-32 30-65 30-39 35-33 C8-04 75-00 80-00 00-00 80-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 40-00 00-00 01-62 31-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2789: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/32 (108-byte object &lt;06-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 88-5F 79-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 A0-5F 79-00 00-00 00-00 00-32 30-31 32-39 31-37 63-32 30-65 30-39 35-33 50-61 79-00 80-00 00-00 80-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 40-00 00-00 01-62 31-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2790: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/33 (108-byte object &lt;06-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 B0-26 75-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 C8-26 75-00 00-00 00-00 00-32 30-31 32-39 31-37 63-32 30-65 30-39 35-33 F0-25 75-00 80-00 00-00 80-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 40-00 00-00 01-62 31-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2791: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/34 (108-byte object &lt;06-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 88-5F 79-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 A0-5F 79-00 00-00 00-00 00-32 30-31 32-39 31-37 63-32 30-65 30-39 35-33 50-61 79-00 80-00 00-00 80-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 40-00 00-00 01-62 31-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2792: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/35 (108-byte object &lt;06-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 B0-26 75-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 C8-26 75-00 00-00 00-00 00-32 30-31 32-39 31-37 63-32 30-65 30-39 35-33 F0-25 75-00 80-00 00-00 80-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 40-00 00-00 01-62 31-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2793: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/36 (108-byte object &lt;07-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 00-12 74-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 A0-6F 83-00 28-00 00-00 28-00 00-00 32-39 31-37 63-32 30-65 30-39 35-33 F8-7D 83-00 28-00 00-00 28-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 14-00 00-00 01-62 31-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2794: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/37 (108-byte object &lt;07-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 B0-26 75-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 E8-C1 85-00 28-00 00-00 28-00 00-00 32-39 31-37 63-32 30-65 30-39 35-33 C8-80 85-00 28-00 00-00 28-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 14-00 00-00 01-62 31-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2795: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/38 (108-byte object &lt;07-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 00-12 74-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 30-A2 85-00 28-00 00-00 28-00 00-00 32-39 31-37 63-32 30-65 30-39 35-33 08-DF 85-00 28-00 00-00 28-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 14-00 00-00 01-62 31-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2796: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/39 (108-byte object &lt;07-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 B0-26 75-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 C8-80 85-00 28-00 00-00 28-00 00-00 32-39 31-37 63-32 30-65 30-39 35-33 50-08 86-00 28-00 00-00 28-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 14-00 00-00 01-62 31-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2797: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/40 (108-byte object &lt;07-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 00-12 74-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 E8-73 86-00 28-00 00-00 28-00 00-00 32-39 31-37 63-32 30-65 30-39 35-33 F0-2B 87-00 28-00 00-00 28-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 14-00 00-00 01-62 31-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2798: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/41 (108-byte object &lt;07-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 B0-26 75-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 E8-F5 86-00 28-00 00-00 28-00 00-00 32-39 31-37 63-32 30-65 30-39 35-33 50-9F 6C-00 28-00 00-00 28-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 14-00 00-00 01-62 31-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2799: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/42 (108-byte object &lt;08-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 00-12 74-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 F0-2B 87-00 28-00 00-00 28-00 00-00 32-39 31-37 63-32 30-65 30-39 35-33 B0-12 74-00 54-00 00-00 54-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 2A-00 00-00 01-62 31-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2800: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/43 (108-byte object &lt;08-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 B0-26 75-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 50-9F 6C-00 28-00 00-00 28-00 00-00 32-39 31-37 63-32 30-65 30-39 35-33 68-11 74-00 54-00 00-00 54-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 2A-00 00-00 01-62 31-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2801: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/44 (108-byte object &lt;08-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 00-12 74-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 A0-FF 86-00 28-00 00-00 28-00 00-00 32-39 31-37 63-32 30-65 30-39 35-33 B0-12 74-00 54-00 00-00 54-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 2A-00 00-00 01-62 31-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2802: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/45 (108-byte object &lt;08-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 B0-26 75-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 78-53 88-00 28-00 00-00 28-00 00-00 32-39 31-37 63-32 30-65 30-39 35-33 68-11 74-00 54-00 00-00 54-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 2A-00 00-00 01-62 31-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2803: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/46 (108-byte object &lt;08-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 00-12 74-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 80-EF 87-00 28-00 00-00 28-00 00-00 32-39 31-37 63-32 30-65 30-39 35-33 B0-12 74-00 54-00 00-00 54-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 2A-00 00-00 01-62 31-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2804: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/47 (108-byte object &lt;08-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 B0-26 75-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 20-5D 88-00 28-00 00-00 28-00 00-00 32-39 31-37 63-32 30-65 30-39 35-33 68-11 74-00 54-00 00-00 54-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 2A-00 00-00 01-62 31-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2805: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/48 (108-byte object &lt;09-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 35-31 61-39 32-36 38-34 39-32 31-30 28-26 75-00 00-00 00-00 00-34 31-30 39-66 32-31 38-35 39-36 65-32 37-62 B8-3B 88-00 28-00 00-00 28-00 00-00 32-39 31-37 63-32 30-65 30-39 35-33 50-5F 79-00 80-00 00-00 80-00 00-00 61-63 30-62 35-33 61-35 31-64 39-63 40-00 00-00 01-62 31-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2806: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/49 (108-byte object &lt;09-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 B0-26 75-00 00-00 00-00 00-38 39-33 35-66 34-61 32-62 65-30 31-63 35-30 18-23 89-00 28-00 00-00 28-00 00-00 35-37 62-65 63-30 61-35 32-37 32-35 50-61 79-00 80-00 00-00 80-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 40-00 00-00 01-61 39-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2807: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/50 (108-byte object &lt;09-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 28-26 75-00 00-00 00-00 00-38 39-33 35-66 34-61 32-62 65-30 31-63 35-30 F8-9B 7E-00 28-00 00-00 28-00 00-00 35-37 62-65 63-30 61-35 32-37 32-35 50-5F 79-00 80-00 00-00 80-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 40-00 00-00 01-61 39-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2808: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/51 (108-byte object &lt;09-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 B0-26 75-00 00-00 00-00 00-38 39-33 35-66 34-61 32-62 65-30 31-63 35-30 78-BB 89-00 28-00 00-00 28-00 00-00 35-37 62-65 63-30 61-35 32-37 32-35 50-61 79-00 80-00 00-00 80-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 40-00 00-00 01-61 39-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2809: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/52 (108-byte object &lt;09-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 28-26 75-00 00-00 00-00 00-38 39-33 35-66 34-61 32-62 65-30 31-63 35-30 A8-D2 89-00 28-00 00-00 28-00 00-00 35-37 62-65 63-30 61-35 32-37 32-35 50-5F 79-00 80-00 00-00 80-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 40-00 00-00 01-61 39-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2810: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/53 (108-byte object &lt;09-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 B0-26 75-00 00-00 00-00 00-38 39-33 35-66 34-61 32-62 65-30 31-63 35-30 90-9D 8B-00 28-00 00-00 28-00 00-00 35-37 62-65 63-30 61-35 32-37 32-35 50-61 79-00 80-00 00-00 80-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 40-00 00-00 01-61 39-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2811: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/54 (108-byte object &lt;0A-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 B0-B6 8C-00 20-00 00-00 20-00 00-00 35-66 34-61 32-62 65-30 31-63 35-30 18-12 74-00 00-00 00-00 00-62 62-37 35-37 62-65 63-30 61-35 32-37 32-35 B0-8B 8B-00 28-00 00-00 28-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 14-00 00-00 01-61 39-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2812: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/55 (108-byte object &lt;0A-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 20-46 6A-00 20-00 00-00 20-00 00-00 35-66 34-61 32-62 65-30 31-63 35-30 C8-26 75-00 00-00 00-00 00-00 00-00 35-37 62-65 63-30 61-35 32-37 32-35 90-9D 8B-00 28-00 00-00 28-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 14-00 00-00 01-61 39-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2813: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/56 (108-byte object &lt;0A-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 28-4D 65-00 20-00 00-00 20-00 00-00 35-66 34-61 32-62 65-30 31-63 35-30 18-12 74-00 00-00 00-00 00-62 62-37 35-37 62-65 63-30 61-35 32-37 32-35 08-3F 61-00 28-00 00-00 28-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 14-00 00-00 01-61 39-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2814: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/57 (108-byte object &lt;0A-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 B0-79 63-00 20-00 00-00 20-00 00-00 35-66 34-61 32-62 65-30 31-63 35-30 C8-26 75-00 00-00 00-00 00-00 00-00 35-37 62-65 63-30 61-35 32-37 32-35 10-1F 63-00 28-00 00-00 28-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 14-00 00-00 01-61 39-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2815: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/58 (108-byte object &lt;0A-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 C0-09 67-00 20-00 00-00 20-00 00-00 35-66 34-61 32-62 65-30 31-63 35-30 18-12 74-00 00-00 00-00 00-62 62-37 35-37 62-65 63-30 61-35 32-37 32-35 F8-3B 61-00 28-00 00-00 28-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 14-00 00-00 01-61 39-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2816: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/59 (108-byte object &lt;0A-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 E8-35 69-00 20-00 00-00 20-00 00-00 35-66 34-61 32-62 65-30 31-63 35-30 C8-26 75-00 00-00 00-00 00-00 00-00 35-37 62-65 63-30 61-35 32-37 32-35 A0-4A 62-00 28-00 00-00 28-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 14-00 00-00 01-61 39-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2817: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/60 (108-byte object &lt;0B-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 F0-B4 69-00 20-00 00-00 20-00 00-00 35-66 34-61 32-62 65-30 31-63 35-30 18-12 74-00 00-00 00-00 00-62 62-37 35-37 62-65 63-30 61-35 32-37 32-35 50-12 74-00 54-00 00-00 54-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 2A-00 00-00 01-61 39-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2818: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/61 (108-byte object &lt;0B-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 30-D9 68-00 20-00 00-00 20-00 00-00 35-66 34-61 32-62 65-30 31-63 35-30 C8-26 75-00 00-00 00-00 00-00 00-00 35-37 62-65 63-30 61-35 32-37 32-35 B0-12 74-00 54-00 00-00 54-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 2A-00 00-00 01-61 39-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2819: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/62 (108-byte object &lt;0B-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 F8-B9 5F-00 20-00 00-00 20-00 00-00 35-66 34-61 32-62 65-30 31-63 35-30 18-12 74-00 00-00 00-00 00-62 62-37 35-37 62-65 63-30 61-35 32-37 32-35 50-12 74-00 54-00 00-00 54-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 2A-00 00-00 01-61 39-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2820: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/63 (108-byte object &lt;0B-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 E0-D0 61-00 20-00 00-00 20-00 00-00 35-66 34-61 32-62 65-30 31-63 35-30 C8-26 75-00 00-00 00-00 00-00 00-00 35-37 62-65 63-30 61-35 32-37 32-35 B0-12 74-00 54-00 00-00 54-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 2A-00 00-00 01-61 39-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2821: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/64 (108-byte object &lt;0B-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 90-93 5F-00 20-00 00-00 20-00 00-00 35-66 34-61 32-62 65-30 31-63 35-30 18-12 74-00 00-00 00-00 00-62 62-37 35-37 62-65 63-30 61-35 32-37 32-35 50-12 74-00 54-00 00-00 54-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 2A-00 00-00 01-61 39-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2822: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/65 (108-byte object &lt;0B-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 B8-26 67-00 20-00 00-00 20-00 00-00 35-66 34-61 32-62 65-30 31-63 35-30 C8-26 75-00 00-00 00-00 00-00 00-00 35-37 62-65 63-30 61-35 32-37 32-35 B0-12 74-00 54-00 00-00 54-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 2A-00 00-00 01-61 39-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2823: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/66 (108-byte object &lt;0C-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 65-33 66-33 38-64 61-31 32-33 38-38 68-4B 61-00 20-00 00-00 20-00 00-00 35-66 34-61 32-62 65-30 31-63 35-30 A0-61 79-00 00-00 00-00 00-62 62-37 35-37 62-65 63-30 61-35 32-37 32-35 F0-25 75-00 80-00 00-00 80-00 00-00 64-32 31-32 32-34 65-31 63-64 61-61 40-00 00-00 01-61 39-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2824: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/67 (108-byte object &lt;0C-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 68-2B 69-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 C8-26 75-00 00-00 00-00 00-64 38-32 64-37 65-34 36-65 62-66 39-61 63-63 50-5F 79-00 80-00 00-00 80-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 40-00 00-00 01-65 38-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2825: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/68 (108-byte object &lt;0C-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 30-D9 7B-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 A0-61 79-00 00-00 00-00 00-64 38-32 64-37 65-34 36-65 62-66 39-61 63-63 F0-25 75-00 80-00 00-00 80-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 40-00 00-00 01-65 38-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2826: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/69 (108-byte object &lt;0C-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 50-F3 67-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 C8-26 75-00 00-00 00-00 00-64 38-32 64-37 65-34 36-65 62-66 39-61 63-63 50-5F 79-00 80-00 00-00 80-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 40-00 00-00 01-65 38-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2827: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/70 (108-byte object &lt;0C-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 18-B7 6B-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 A0-61 79-00 00-00 00-00 00-64 38-32 64-37 65-34 36-65 62-66 39-61 63-63 F0-25 75-00 80-00 00-00 80-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 40-00 00-00 01-65 38-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2828: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/71 (108-byte object &lt;0C-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 78-75 72-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 C8-26 75-00 00-00 00-00 00-64 38-32 64-37 65-34 36-65 62-66 39-61 63-63 50-5F 79-00 80-00 00-00 80-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 40-00 00-00 01-65 38-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2829: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/72 (108-byte object &lt;0D-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 B8-B4 72-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 10-98 5F-00 28-00 00-00 28-00 00-00 64-37 65-34 36-65 62-66 39-61 63-63 70-8A 69-00 28-00 00-00 28-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 14-00 00-00 01-65 38-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2830: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/73 (108-byte object &lt;0D-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 20-82 72-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 08-4F 8B-00 28-00 00-00 28-00 00-00 64-37 65-34 36-65 62-66 39-61 63-63 A8-4D 72-00 28-00 00-00 28-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 14-00 00-00 01-65 38-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2831: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/74 (108-byte object &lt;0D-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 A8-15 73-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 30-C6 72-00 28-00 00-00 28-00 00-00 64-37 65-34 36-65 62-66 39-61 63-63 C8-C1 72-00 28-00 00-00 28-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 14-00 00-00 01-65 38-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2832: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/75 (108-byte object &lt;0D-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 78-57 73-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 B8-FB 72-00 28-00 00-00 28-00 00-00 64-37 65-34 36-65 62-66 39-61 63-63 90-E7 72-00 28-00 00-00 28-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 14-00 00-00 01-65 38-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2833: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/76 (108-byte object &lt;0D-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 20-29 80-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 58-28 73-00 28-00 00-00 28-00 00-00 64-37 65-34 36-65 62-66 39-61 63-63 20-24 73-00 28-00 00-00 28-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 14-00 00-00 01-65 38-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2834: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/77 (108-byte object &lt;0D-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 08-D8 73-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 28-65 73-00 28-00 00-00 28-00 00-00 64-37 65-34 36-65 62-66 39-61 63-63 98-60 73-00 28-00 00-00 28-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 14-00 00-00 01-65 38-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2835: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/78 (108-byte object &lt;0E-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 F8-FD 8C-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 80-AE 73-00 28-00 00-00 28-00 00-00 64-37 65-34 36-65 62-66 39-61 63-63 68-11 74-00 54-00 00-00 54-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 2A-00 00-00 01-65 38-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2836: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/79 (108-byte object &lt;0E-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 E0-BD 8D-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 D8-2D 7F-00 28-00 00-00 28-00 00-00 64-37 65-34 36-65 62-66 39-61 63-63 50-12 74-00 54-00 00-00 54-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 2A-00 00-00 01-65 38-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2837: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/80 (108-byte object &lt;0E-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 F0-A2 8D-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 C8-C9 8D-00 28-00 00-00 28-00 00-00 64-37 65-34 36-65 62-66 39-61 63-63 68-11 74-00 54-00 00-00 54-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 2A-00 00-00 01-65 38-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2838: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/81 (108-byte object &lt;0E-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 E0-45 8D-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 68-AF 8D-00 28-00 00-00 28-00 00-00 64-37 65-34 36-65 62-66 39-61 63-63 50-12 74-00 54-00 00-00 54-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 2A-00 00-00 01-65 38-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2839: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/82 (108-byte object &lt;0E-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 F8-8A 8D-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 A8-4F 8D-00 28-00 00-00 28-00 00-00 64-37 65-34 36-65 62-66 39-61 63-63 68-11 74-00 54-00 00-00 54-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 2A-00 00-00 01-65 38-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2840: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/83 (108-byte object &lt;0E-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 B0-1F 8F-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 D8-91 8D-00 28-00 00-00 28-00 00-00 64-37 65-34 36-65 62-66 39-61 63-63 50-12 74-00 54-00 00-00 54-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 2A-00 00-00 01-65 38-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2841: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/84 (108-byte object &lt;0F-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 32-63 38-66 33-66 32-39 31-30 34-32 F0-4F 8F-00 20-00 00-00 20-00 00-00 65-65 64-37 65-30 64-66 35-32 35-31 00-98 80-00 28-00 00-00 28-00 00-00 64-37 65-34 36-65 62-66 39-61 63-63 50-61 79-00 80-00 00-00 80-00 00-00 35-62 36-35 62-39 32-66 36-39 32-39 40-00 00-00 01-65 38-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2842: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/85 (108-byte object &lt;0F-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 00-ED 80-00 20-00 00-00 20-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 38-CD 80-00 28-00 00-00 28-00 00-00 37-30 30-32 31-35 61-34 35-30 66-39 F0-25 75-00 80-00 00-00 80-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 40-00 00-00 01-66 31-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2843: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/86 (108-byte object &lt;0F-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 48-66 7F-00 20-00 00-00 20-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 A8-E4 80-00 28-00 00-00 28-00 00-00 37-30 30-32 31-35 61-34 35-30 66-39 50-61 79-00 80-00 00-00 80-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 40-00 00-00 01-66 31-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2844: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/87 (108-byte object &lt;0F-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 E0-51 81-00 20-00 00-00 20-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 B0-04 81-00 28-00 00-00 28-00 00-00 37-30 30-32 31-35 61-34 35-30 66-39 F0-25 75-00 80-00 00-00 80-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 40-00 00-00 01-66 31-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2845: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/88 (108-byte object &lt;0F-00 00-00 50-3E 74-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 F8-DF 81-00 20-00 00-00 20-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 48-8A 81-00 28-00 00-00 28-00 00-00 37-30 30-32 31-35 61-34 35-30 66-39 50-61 79-00 80-00 00-00 80-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 40-00 00-00 01-66 31-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2846: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/89 (108-byte object &lt;0F-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 78-29 75-00 20-00 00-00 20-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 C8-9A 6E-00 28-00 00-00 28-00 00-00 37-30 30-32 31-35 61-34 35-30 66-39 F0-25 75-00 80-00 00-00 80-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 40-00 00-00 01-66 31-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2847: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/90 (108-byte object &lt;10-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 A0-52 79-00 3C-00 00-00 3C-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 18-12 74-00 00-00 00-00 00-63 31-62 37-30 30-32 31-35 61-34 35-30 66-39 90-09 74-00 28-00 00-00 28-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 14-00 00-00 01-66 31-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2848: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/91 (108-byte object &lt;10-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 C8-26 75-00 00-00 00-00 00-00 00-00 37-30 30-32 31-35 61-34 35-30 66-39 A0-80 81-00 28-00 00-00 28-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 14-00 00-00 01-66 31-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2849: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/92 (108-byte object &lt;10-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 A0-52 79-00 3C-00 00-00 3C-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 18-12 74-00 00-00 00-00 00-63 31-62 37-30 30-32 31-35 61-34 35-30 66-39 F8-DF 81-00 28-00 00-00 28-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 14-00 00-00 01-66 31-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2850: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/93 (108-byte object &lt;10-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 C8-26 75-00 00-00 00-00 00-00 00-00 37-30 30-32 31-35 61-34 35-30 66-39 10-59 8F-00 28-00 00-00 28-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 14-00 00-00 01-66 31-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2851: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/94 (108-byte object &lt;10-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 A0-52 79-00 3C-00 00-00 3C-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 18-12 74-00 00-00 00-00 00-63 31-62 37-30 30-32 31-35 61-34 35-30 66-39 48-66 7F-00 28-00 00-00 28-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 14-00 00-00 01-66 31-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2852: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/95 (108-byte object &lt;10-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 C8-26 75-00 00-00 00-00 00-00 00-00 37-30 30-32 31-35 61-34 35-30 66-39 38-79 79-00 28-00 00-00 28-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 14-00 00-00 01-66 31-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2853: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/96 (108-byte object &lt;11-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 A0-52 79-00 3C-00 00-00 3C-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 18-12 74-00 00-00 00-00 00-63 31-62 37-30 30-32 31-35 61-34 35-30 66-39 B0-12 74-00 54-00 00-00 54-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 2A-00 00-00 01-66 31-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2854: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/97 (108-byte object &lt;11-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 C8-26 75-00 00-00 00-00 00-00 00-00 37-30 30-32 31-35 61-34 35-30 66-39 68-11 74-00 54-00 00-00 54-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 2A-00 00-00 01-66 31-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2855: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/98 (108-byte object &lt;11-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 A0-52 79-00 3C-00 00-00 3C-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 18-12 74-00 00-00 00-00 00-63 31-62 37-30 30-32 31-35 61-34 35-30 66-39 B0-12 74-00 54-00 00-00 54-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 2A-00 00-00 01-66 31-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2856: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/99 (108-byte object &lt;11-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 C8-26 75-00 00-00 00-00 00-00 00-00 37-30 30-32 31-35 61-34 35-30 66-39 68-11 74-00 54-00 00-00 54-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 2A-00 00-00 01-66 31-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2857: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/100 (108-byte object &lt;11-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 A0-52 79-00 3C-00 00-00 3C-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 18-12 74-00 00-00 00-00 00-63 31-62 37-30 30-32 31-35 61-34 35-30 66-39 B0-12 74-00 54-00 00-00 54-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 2A-00 00-00 01-66 31-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2858: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/101 (108-byte object &lt;11-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 C8-26 75-00 00-00 00-00 00-00 00-00 37-30 30-32 31-35 61-34 35-30 66-39 68-11 74-00 54-00 00-00 54-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 2A-00 00-00 01-66 31-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2859: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/102 (108-byte object &lt;12-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-64 34-62 66-35 36-39 66-37 A0-52 79-00 3C-00 00-00 3C-00 00-00 33-65 31-66 65-30 36-31 35-36 36-33 40-26 75-00 00-00 00-00 00-63 31-62 37-30 30-32 31-35 61-34 35-30 66-39 50-5F 79-00 80-00 00-00 80-00 00-00 63-34 37-30 37-64 35-34 34-38 38-31 40-00 00-00 01-66 31-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2860: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/103 (108-byte object &lt;12-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 C8-26 75-00 00-00 00-00 00-61 32-30 31-32 32-65 65-33 33-62 39-31 63-37 50-61 79-00 80-00 00-00 80-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 40-00 00-00 01-32 30-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2861: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/104 (108-byte object &lt;12-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 A0-52 79-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 40-26 75-00 00-00 00-00 00-61 32-30 31-32 32-65 65-33 33-62 39-31 63-37 50-5F 79-00 80-00 00-00 80-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 40-00 00-00 01-32 30-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2862: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/105 (108-byte object &lt;12-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 C8-26 75-00 00-00 00-00 00-61 32-30 31-32 32-65 65-33 33-62 39-31 63-37 50-61 79-00 80-00 00-00 80-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 40-00 00-00 01-32 30-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2863: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/106 (108-byte object &lt;12-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 A0-52 79-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 40-26 75-00 00-00 00-00 00-61 32-30 31-32 32-65 65-33 33-62 39-31 63-37 50-5F 79-00 80-00 00-00 80-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 40-00 00-00 01-32 30-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2864: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/107 (108-byte object &lt;12-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 C8-26 75-00 00-00 00-00 00-61 32-30 31-32 32-65 65-33 33-62 39-31 63-37 50-61 79-00 80-00 00-00 80-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 40-00 00-00 01-32 30-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2865: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/108 (108-byte object &lt;13-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 A0-52 79-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 D0-8B 81-00 28-00 00-00 28-00 00-00 31-32 32-65 65-33 33-62 39-31 63-37 E0-BD 8D-00 28-00 00-00 28-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 14-00 00-00 01-32 30-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2866: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/109 (108-byte object &lt;13-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 E0-45 8D-00 28-00 00-00 28-00 00-00 31-32 32-65 65-33 33-62 39-31 63-37 80-DC 7F-00 28-00 00-00 28-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 14-00 00-00 01-32 30-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2867: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/110 (108-byte object &lt;13-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 A0-52 79-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 C0-17 64-00 28-00 00-00 28-00 00-00 31-32 32-65 65-33 33-62 39-31 63-37 38-45 6C-00 28-00 00-00 28-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 14-00 00-00 01-32 30-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2868: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/111 (108-byte object &lt;13-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 08-5C 73-00 28-00 00-00 28-00 00-00 31-32 32-65 65-33 33-62 39-31 63-37 50-E2 8C-00 28-00 00-00 28-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 14-00 00-00 01-32 30-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2869: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/112 (108-byte object &lt;13-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 A0-52 79-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 A8-4D 72-00 28-00 00-00 28-00 00-00 31-32 32-65 65-33 33-62 39-31 63-37 60-11 80-00 28-00 00-00 28-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 14-00 00-00 01-32 30-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2870: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/113 (108-byte object &lt;13-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 60-BD 72-00 28-00 00-00 28-00 00-00 31-32 32-65 65-33 33-62 39-31 63-37 70-8A 69-00 28-00 00-00 28-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 14-00 00-00 01-32 30-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2871: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/114 (108-byte object &lt;14-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 A0-52 79-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 18-B7 6B-00 28-00 00-00 28-00 00-00 31-32 32-65 65-33 33-62 39-31 63-37 50-12 74-00 54-00 00-00 54-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 2A-00 00-00 01-32 30-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2872: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/115 (108-byte object &lt;14-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 70-8A 69-00 28-00 00-00 28-00 00-00 31-32 32-65 65-33 33-62 39-31 63-37 B0-12 74-00 54-00 00-00 54-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 2A-00 00-00 01-32 30-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2873: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/116 (108-byte object &lt;14-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 A0-52 79-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 78-75 72-00 28-00 00-00 28-00 00-00 31-32 32-65 65-33 33-62 39-31 63-37 50-12 74-00 54-00 00-00 54-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 2A-00 00-00 01-32 30-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2874: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/117 (108-byte object &lt;14-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 D8-B2 73-00 28-00 00-00 28-00 00-00 31-32 32-65 65-33 33-62 39-31 63-37 B0-12 74-00 54-00 00-00 54-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 2A-00 00-00 01-32 30-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2875: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/118 (108-byte object &lt;14-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 A0-52 79-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 F8-FD 8C-00 28-00 00-00 28-00 00-00 31-32 32-65 65-33 33-62 39-31 63-37 50-12 74-00 54-00 00-00 54-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 2A-00 00-00 01-32 30-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2876: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/119 (108-byte object &lt;14-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 98-60 73-00 28-00 00-00 28-00 00-00 31-32 32-65 65-33 33-62 39-31 63-37 B0-12 74-00 54-00 00-00 54-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 2A-00 00-00 01-32 30-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2877: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/120 (108-byte object &lt;15-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 31-66 33-30 36-62 64-62 38-62 63-39 A0-52 79-00 3C-00 00-00 3C-00 00-00 30-63 64-65 66-31 63-66 62-35 36-65 70-23 7B-00 28-00 00-00 28-00 00-00 31-32 32-65 65-33 33-62 39-31 63-37 F0-25 75-00 80-00 00-00 80-00 00-00 38-37 64-62 65-64 33-61 34-34 36-63 40-00 00-00 01-32 30-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2878: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/121 (108-byte object &lt;15-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 34-39 61-36 66-62 65-35 38-33 36-30 00-FD 90-00 3C-00 00-00 3C-00 00-00 32-65 61-63 37-38 30-36 66-61 34-30 98-29 61-00 28-00 00-00 28-00 00-00 34-33 31-32 39-66 39-37 63-61 34-34 50-5F 79-00 80-00 00-00 80-00 00-00 64-31 62-31 38-35 38-61 66-38 33-64 40-00 00-00 01-31 66-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2879: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/122 (108-byte object &lt;15-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 34-39 61-36 66-62 65-35 38-33 36-30 A0-52 79-00 3C-00 00-00 3C-00 00-00 32-65 61-63 37-38 30-36 66-61 34-30 68-4B 61-00 28-00 00-00 28-00 00-00 34-33 31-32 39-66 39-37 63-61 34-34 F0-25 75-00 80-00 00-00 80-00 00-00 64-31 62-31 38-35 38-61 66-38 33-64 40-00 00-00 01-31 66-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2880: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/123 (108-byte object &lt;15-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 34-39 61-36 66-62 65-35 38-33 36-30 00-FD 90-00 3C-00 00-00 3C-00 00-00 32-65 61-63 37-38 30-36 66-61 34-30 40-1F 69-00 28-00 00-00 28-00 00-00 34-33 31-32 39-66 39-37 63-61 34-34 50-5F 79-00 80-00 00-00 80-00 00-00 64-31 62-31 38-35 38-61 66-38 33-64 40-00 00-00 01-31 66-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2881: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/124 (108-byte object &lt;15-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 34-39 61-36 66-62 65-35 38-33 36-30 A0-52 79-00 3C-00 00-00 3C-00 00-00 32-65 61-63 37-38 30-36 66-61 34-30 70-97 65-00 28-00 00-00 28-00 00-00 34-33 31-32 39-66 39-37 63-61 34-34 F0-25 75-00 80-00 00-00 80-00 00-00 64-31 62-31 38-35 38-61 66-38 33-64 40-00 00-00 01-31 66-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2882: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/125 (108-byte object &lt;15-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 34-39 61-36 66-62 65-35 38-33 36-30 00-FD 90-00 3C-00 00-00 3C-00 00-00 32-65 61-63 37-38 30-36 66-61 34-30 58-3F 60-00 28-00 00-00 28-00 00-00 34-33 31-32 39-66 39-37 63-61 34-34 50-5F 79-00 80-00 00-00 80-00 00-00 64-31 62-31 38-35 38-61 66-38 33-64 40-00 00-00 01-31 66-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2883: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/126 (108-byte object &lt;16-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 34-39 61-36 66-62 65-35 38-33 36-30 F0-25 75-00 80-00 00-00 80-00 00-00 32-65 61-63 37-38 30-36 66-61 34-30 A0-61 79-00 00-00 00-00 00-32 61-37 34-33 31-32 39-66 39-37 63-61 34-34 68-11 74-00 54-00 00-00 54-00 00-00 64-31 62-31 38-35 38-61 66-38 33-64 2A-00 00-00 01-31 66-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2884: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/127 (108-byte object &lt;16-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 50-5F 79-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 C8-26 75-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 50-12 74-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2885: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/128 (108-byte object &lt;16-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 F0-25 75-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 A0-61 79-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 68-11 74-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2886: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/129 (108-byte object &lt;16-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 50-5F 79-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 C8-26 75-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 50-12 74-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2887: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/130 (108-byte object &lt;16-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 F0-25 75-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 A0-61 79-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 68-11 74-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2888: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/131 (108-byte object &lt;16-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 50-5F 79-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 C8-26 75-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 50-12 74-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2889: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/132 (108-byte object &lt;17-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 F0-25 75-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 60-11 80-00 28-00 00-00 28-00 00-00 64-61 38-66 61-38 65-64 37-61 38-32 68-11 74-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2890: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/133 (108-byte object &lt;17-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 50-5F 79-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 A0-A7 91-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 50-12 74-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2891: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/134 (108-byte object &lt;17-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 F0-25 75-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 D0-A7 91-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 68-11 74-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2892: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/135 (108-byte object &lt;17-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 50-5F 79-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 00-A8 91-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 50-12 74-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2893: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/136 (108-byte object &lt;17-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 F0-25 75-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 A8-AC 91-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 68-11 74-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2894: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/137 (108-byte object &lt;17-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 50-5F 79-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 50-B1 91-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 50-12 74-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2895: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/138 (108-byte object &lt;18-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 E8-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 58-AE 64-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 B8-03 92-00 C0-3F 00-00 C0-3F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 E0-1F 00-00 01-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2896: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/139 (108-byte object &lt;18-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 A0-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 30-53 79-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 80-43 92-00 C0-3F 00-00 C0-3F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 E0-1F 00-00 01-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2897: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/140 (108-byte object &lt;18-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 E8-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 70-4B 79-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 B8-03 92-00 C0-3F 00-00 C0-3F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 E0-1F 00-00 01-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2898: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/141 (108-byte object &lt;18-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 A0-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 F8-56 79-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 80-43 92-00 C0-3F 00-00 C0-3F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 E0-1F 00-00 01-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2899: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/142 (108-byte object &lt;18-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 E8-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 B8-3B 79-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 B8-03 92-00 C0-3F 00-00 C0-3F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 E0-1F 00-00 01-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2900: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/143 (108-byte object &lt;18-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 A0-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 58-AE 64-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 80-43 92-00 C0-3F 00-00 C0-3F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 E0-1F 00-00 01-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2901: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/144 (108-byte object &lt;19-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 E8-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 08-BD 61-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 30-12 74-00 00-00 00-00 00-3F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 E1-1F 00-00 00-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2902: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/145 (108-byte object &lt;19-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 A0-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 50-8D 92-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 E0-26 75-00 00-00 00-00 00-3F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 E1-1F 00-00 00-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2903: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/146 (108-byte object &lt;19-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 E8-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 10-91 92-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 30-12 74-00 00-00 00-00 00-3F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 E1-1F 00-00 00-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2904: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/147 (108-byte object &lt;19-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 A0-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 00-95 92-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 E0-26 75-00 00-00 00-00 00-3F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 E1-1F 00-00 00-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2905: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/148 (108-byte object &lt;19-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 E8-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 F0-98 92-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 30-12 74-00 00-00 00-00 00-3F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 E1-1F 00-00 00-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2906: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/149 (108-byte object &lt;19-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 A0-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 E0-9C 92-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 E0-26 75-00 00-00 00-00 00-3F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 E1-1F 00-00 00-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2907: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/150 (108-byte object &lt;1A-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 00-12 74-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 90-B0 92-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 E8-52 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2908: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/151 (108-byte object &lt;1A-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 B0-26 75-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 F0-B0 92-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 A0-52 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2909: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/152 (108-byte object &lt;1A-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 00-12 74-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 20-B1 92-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 E8-52 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2910: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/153 (108-byte object &lt;1A-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 B0-26 75-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 50-B1 92-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 A0-52 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2911: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/154 (108-byte object &lt;1A-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 00-12 74-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 58-B5 92-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 E8-52 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2912: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/155 (108-byte object &lt;1A-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 B0-26 75-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 60-B9 92-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 A0-52 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2913: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/156 (108-byte object &lt;1B-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 48-FD 90-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 68-BD 92-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 88-0A 93-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2914: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/157 (108-byte object &lt;1B-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 A0-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 70-C1 92-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 D0-0A 93-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2915: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/158 (108-byte object &lt;1B-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 48-FD 90-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 80-06 93-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 88-0A 93-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2916: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/159 (108-byte object &lt;1B-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 A0-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 60-0B 93-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 D0-0A 93-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2917: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/160 (108-byte object &lt;1B-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 48-FD 90-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 F8-0F 93-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 88-0A 93-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2918: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/161 (108-byte object &lt;1B-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 A0-52 79-00 40-00 00-00 40-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 48-14 93-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 D0-0A 93-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2919: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/162 (108-byte object &lt;1C-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 50-61 79-00 82-00 00-00 82-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 98-18 93-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 E8-52 79-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2920: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/163 (108-byte object &lt;1C-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-25 75-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 E8-1C 93-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2921: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/164 (108-byte object &lt;1C-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 50-61 79-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 38-21 93-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2922: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/165 (108-byte object &lt;1C-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-25 75-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 88-25 93-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2923: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/166 (108-byte object &lt;1C-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 50-61 79-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 D0-29 93-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2924: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/167 (108-byte object &lt;1C-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-25 75-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 18-2E 93-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2925: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/168 (108-byte object &lt;1D-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 D0-0A 93-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 60-32 93-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 C8-3F 93-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2926: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/169 (108-byte object &lt;1D-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-52 79-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A8-36 93-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 10-40 93-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2927: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/170 (108-byte object &lt;1D-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 D0-0A 93-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 38-3B 93-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 C8-3F 93-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2928: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/171 (108-byte object &lt;1D-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-52 79-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A0-40 93-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 10-40 93-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2929: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/172 (108-byte object &lt;1D-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 D0-0A 93-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B0-C5 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 C8-3F 93-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2930: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/173 (108-byte object &lt;1D-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-52 79-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 00-CA 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 10-40 93-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2931: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/174 (108-byte object &lt;1E-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-90 61-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 50-CE 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2932: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/175 (108-byte object &lt;1E-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 C0-A4 92-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A0-D2 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2933: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/176 (108-byte object &lt;1E-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 D0-A0 92-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 F0-D6 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2934: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/177 (108-byte object &lt;1E-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E0-9C 92-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 40-DB 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2935: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/178 (108-byte object &lt;1E-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 78-43 93-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 18-DF 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2936: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/179 (108-byte object &lt;1E-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 00-DF 91-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 F0-E2 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2937: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/180 (108-byte object &lt;1F-00 00-00 78-29 75-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 C8-F2 91-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-E6 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2938: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/181 (108-byte object &lt;1F-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-F2 91-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A0-EA 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2939: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/182 (108-byte object &lt;1F-00 00-00 78-29 75-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 C8-F2 91-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C0-EE 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2940: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/183 (108-byte object &lt;1F-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-F2 91-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 68-F3 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2941: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/184 (108-byte object &lt;1F-00 00-00 78-29 75-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 C8-F2 91-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 98-F7 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2942: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/185 (108-byte object &lt;1F-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-F2 91-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-FB 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2943: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/186 (108-byte object &lt;20-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E0-5E 79-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 F8-FF 91-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2944: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/187 (108-byte object &lt;20-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 78-0F 6B-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 28-04 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2945: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/188 (108-byte object &lt;20-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E0-5E 79-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 58-08 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2946: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/189 (108-byte object &lt;20-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 78-0F 6B-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 88-0C 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2947: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/190 (108-byte object &lt;20-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E0-5E 79-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A0-10 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2948: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/191 (108-byte object &lt;20-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 78-0F 6B-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B8-14 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2949: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/192 (108-byte object &lt;21-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 10-40 93-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 D0-18 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 68-25 92-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2950: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/193 (108-byte object &lt;21-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-52 79-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 E8-1C 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 B0-25 92-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2951: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/194 (108-byte object &lt;21-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 10-40 93-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 28-21 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 68-25 92-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2952: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/195 (108-byte object &lt;21-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-52 79-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 40-26 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 B0-25 92-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2953: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/196 (108-byte object &lt;21-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 10-40 93-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 D8-2A 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 68-25 92-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2954: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/197 (108-byte object &lt;21-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-52 79-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 28-2F 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 B0-25 92-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2955: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/198 (108-byte object &lt;22-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E0-EA 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 78-33 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2956: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/199 (108-byte object &lt;22-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 38-EB 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-37 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2957: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/200 (108-byte object &lt;22-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E0-EA 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 18-3C 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2958: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/201 (108-byte object &lt;22-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 38-EB 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 68-40 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2959: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/202 (108-byte object &lt;22-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E0-EA 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 80-44 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2960: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/203 (108-byte object &lt;22-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 38-EB 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 98-48 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2961: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/204 (108-byte object &lt;23-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 18-09 78-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B0-4C 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2962: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/205 (108-byte object &lt;23-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 80-09 78-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-50 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2963: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/206 (108-byte object &lt;23-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 18-09 78-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 28-55 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2964: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/207 (108-byte object &lt;23-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 80-09 78-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 88-59 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2965: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/208 (108-byte object &lt;23-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 18-09 78-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 F8-5D 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2966: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/209 (108-byte object &lt;23-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 80-09 78-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 68-62 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2967: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/210 (108-byte object &lt;24-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 D8-66 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2968: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/211 (108-byte object &lt;24-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 18-24 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 48-6B 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2969: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/212 (108-byte object &lt;24-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B8-6F 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2970: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/213 (108-byte object &lt;24-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 18-24 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A0-74 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2971: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/214 (108-byte object &lt;24-00 00-00 10-13 74-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 20-79 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2972: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/215 (108-byte object &lt;24-00 00-00 08-44 79-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 18-24 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A0-7D 92-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 A0-52 79-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2973: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/216 (108-byte object &lt;25-00 00-00 88-85 94-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 00-12 74-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 18-12 74-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 08-8A 94-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2974: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/217 (108-byte object &lt;25-00 00-00 88-8E 94-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-26 75-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-26 75-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 B8-8E 94-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2975: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/218 (108-byte object &lt;25-00 00-00 08-8A 94-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 00-12 74-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 18-12 74-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-8E 94-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2976: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/219 (108-byte object &lt;25-00 00-00 B8-8E 94-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-26 75-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-26 75-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-8F 94-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2977: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/220 (108-byte object &lt;25-00 00-00 E8-8E 94-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 00-12 74-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 18-12 74-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 48-8F 94-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2978: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/221 (108-byte object &lt;25-00 00-00 18-8F 94-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-26 75-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-26 75-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 10-93 94-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2979: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/222 (108-byte object &lt;26-00 00-00 20-82 92-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 00-12 74-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 18-12 74-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 B0-12 74-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2980: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/223 (108-byte object &lt;26-00 00-00 10-93 94-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-26 75-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-26 75-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 68-11 74-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2981: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/224 (108-byte object &lt;26-00 00-00 48-8F 94-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 00-12 74-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 18-12 74-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 B0-12 74-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2982: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/225 (108-byte object &lt;26-00 00-00 D8-96 94-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-26 75-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-26 75-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 68-11 74-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2983: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/226 (108-byte object &lt;26-00 00-00 68-9E 94-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 00-12 74-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 18-12 74-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 B0-12 74-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2984: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/227 (108-byte object &lt;26-00 00-00 28-AD 94-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B0-26 75-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-26 75-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 68-11 74-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2985: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/228 (108-byte object &lt;27-00 00-00 20-B1 94-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 28-26 75-00 00-00 00-00 00-33 32-31 33-38 61-31 62-64 34-33 36-61 37-62 40-26 75-00 00-00 00-00 00-34 63-37 65-64 30-61 30-30 62-30 64-33 34-65 50-5F 79-00 80-00 00-00 80-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 40-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2986: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/229 (108-byte object &lt;27-00 00-00 18-B5 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 B0-26 75-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 C8-26 75-00 00-00 00-00 00-64 65-31 35-33 64-32 32-33 33-34 31-33 33-66 50-61 79-00 80-00 00-00 80-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 40-00 00-00 01-66 31-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2987: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/230 (108-byte object &lt;27-00 00-00 10-B9 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 28-26 75-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 40-26 75-00 00-00 00-00 00-64 65-31 35-33 64-32 32-33 33-34 31-33 33-66 50-5F 79-00 80-00 00-00 80-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 40-00 00-00 01-66 31-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2988: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/231 (108-byte object &lt;27-00 00-00 08-BD 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 B0-26 75-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 C8-26 75-00 00-00 00-00 00-64 65-31 35-33 64-32 32-33 33-34 31-33 33-66 50-61 79-00 80-00 00-00 80-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 40-00 00-00 01-66 31-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2989: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/232 (108-byte object &lt;27-00 00-00 28-C1 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 28-26 75-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 40-26 75-00 00-00 00-00 00-64 65-31 35-33 64-32 32-33 33-34 31-33 33-66 50-5F 79-00 80-00 00-00 80-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 40-00 00-00 01-66 31-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2990: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/233 (108-byte object &lt;27-00 00-00 48-C5 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 B0-26 75-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 C8-26 75-00 00-00 00-00 00-64 65-31 35-33 64-32 32-33 33-34 31-33 33-66 50-61 79-00 80-00 00-00 80-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 40-00 00-00 01-66 31-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2991: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/234 (108-byte object &lt;28-00 00-00 A8-D1 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 00-12 74-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 C8-D5 94-00 28-00 00-00 28-00 00-00 35-33 64-32 32-33 33-34 31-33 33-66 F8-D5 94-00 28-00 00-00 28-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 14-00 00-00 01-66 31-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2992: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/235 (108-byte object &lt;28-00 00-00 28-D6 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 B0-26 75-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 58-D6 94-00 28-00 00-00 28-00 00-00 35-33 64-32 32-33 33-34 31-33 33-66 88-D6 94-00 28-00 00-00 28-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 14-00 00-00 01-66 31-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2993: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/236 (108-byte object &lt;28-00 00-00 C8-D5 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 00-12 74-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 F8-D5 94-00 28-00 00-00 28-00 00-00 35-33 64-32 32-33 33-34 31-33 33-66 B8-D6 94-00 28-00 00-00 28-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 14-00 00-00 01-66 31-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2994: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/237 (108-byte object &lt;28-00 00-00 58-D6 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 B0-26 75-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 88-D6 94-00 28-00 00-00 28-00 00-00 35-33 64-32 32-33 33-34 31-33 33-66 E8-D6 94-00 28-00 00-00 28-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 14-00 00-00 01-66 31-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2995: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/238 (108-byte object &lt;28-00 00-00 F8-D5 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 00-12 74-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 B8-D6 94-00 28-00 00-00 28-00 00-00 35-33 64-32 32-33 33-34 31-33 33-66 18-D7 94-00 28-00 00-00 28-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 14-00 00-00 01-66 31-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2996: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/239 (108-byte object &lt;28-00 00-00 88-D6 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 B0-26 75-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 E8-D6 94-00 28-00 00-00 28-00 00-00 35-33 64-32 32-33 33-34 31-33 33-66 48-D7 94-00 28-00 00-00 28-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 14-00 00-00 01-66 31-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2997: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/240 (108-byte object &lt;29-00 00-00 40-DB 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 00-12 74-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 38-DF 94-00 28-00 00-00 28-00 00-00 35-33 64-32 32-33 33-34 31-33 33-66 50-12 74-00 54-00 00-00 54-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 2A-00 00-00 01-66 31-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2998: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/241 (108-byte object &lt;29-00 00-00 E8-D6 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 B0-26 75-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 48-D7 94-00 28-00 00-00 28-00 00-00 35-33 64-32 32-33 33-34 31-33 33-66 B0-12 74-00 54-00 00-00 54-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 2A-00 00-00 01-66 31-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #2999: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/242 (108-byte object &lt;29-00 00-00 38-DF 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 00-12 74-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 30-E3 94-00 28-00 00-00 28-00 00-00 35-33 64-32 32-33 33-34 31-33 33-66 50-12 74-00 54-00 00-00 54-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 2A-00 00-00 01-66 31-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3000: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/243 (108-byte object &lt;29-00 00-00 48-D7 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 B0-26 75-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 28-E7 94-00 28-00 00-00 28-00 00-00 35-33 64-32 32-33 33-34 31-33 33-66 B0-12 74-00 54-00 00-00 54-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 2A-00 00-00 01-66 31-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3001: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/244 (108-byte object &lt;29-00 00-00 30-E3 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 00-12 74-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 20-EB 94-00 28-00 00-00 28-00 00-00 35-33 64-32 32-33 33-34 31-33 33-66 50-12 74-00 54-00 00-00 54-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 2A-00 00-00 01-66 31-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3002: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/245 (108-byte object &lt;29-00 00-00 28-E7 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 B0-26 75-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 68-C9 94-00 28-00 00-00 28-00 00-00 35-33 64-32 32-33 33-34 31-33 33-66 B0-12 74-00 54-00 00-00 54-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 2A-00 00-00 01-66 31-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3003: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/246 (108-byte object &lt;2A-00 00-00 20-EB 94-00 28-00 00-00 28-00 00-00 31-61 63-38 32-32 34-38 64-62 66-37 88-61 79-00 00-00 00-00 00-33 62-66 32-39 35-35 35-38 64-39 34-35 35-30 A8-F6 94-00 28-00 00-00 28-00 00-00 35-33 64-32 32-33 33-34 31-33 33-66 F0-25 75-00 80-00 00-00 80-00 00-00 30-64 61-35 32-31 36-39 62-37 64-34 40-00 00-00 01-66 31-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3004: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/247 (108-byte object &lt;2A-00 00-00 68-C9 94-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 B0-26 75-00 00-00 00-00 00-63 35-36 64-33 37-61 37-63 35-39 62-33 39-64 D0-FA 94-00 28-00 00-00 28-00 00-00 39-36 61-36 35-37 64-30 39-36 32-35 50-5F 79-00 80-00 00-00 80-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 40-00 00-00 01-66 30-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3005: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/248 (108-byte object &lt;2A-00 00-00 A8-F6 94-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 88-61 79-00 00-00 00-00 00-63 35-36 64-33 37-61 37-63 35-39 62-33 39-64 F8-FE 94-00 28-00 00-00 28-00 00-00 39-36 61-36 35-37 64-30 39-36 32-35 F0-25 75-00 80-00 00-00 80-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 40-00 00-00 01-66 30-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3006: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/249 (108-byte object &lt;2A-00 00-00 D0-FA 94-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 B0-26 75-00 00-00 00-00 00-63 35-36 64-33 37-61 37-63 35-39 62-33 39-64 20-03 95-00 28-00 00-00 28-00 00-00 39-36 61-36 35-37 64-30 39-36 32-35 50-5F 79-00 80-00 00-00 80-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 40-00 00-00 01-66 30-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3007: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/250 (108-byte object &lt;2A-00 00-00 F8-FE 94-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 88-61 79-00 00-00 00-00 00-63 35-36 64-33 37-61 37-63 35-39 62-33 39-64 48-07 95-00 28-00 00-00 28-00 00-00 39-36 61-36 35-37 64-30 39-36 32-35 F0-25 75-00 80-00 00-00 80-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 40-00 00-00 01-66 30-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3008: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/251 (108-byte object &lt;2A-00 00-00 20-03 95-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 B0-26 75-00 00-00 00-00 00-63 35-36 64-33 37-61 37-63 35-39 62-33 39-64 98-0B 95-00 28-00 00-00 28-00 00-00 39-36 61-36 35-37 64-30 39-36 32-35 50-5F 79-00 80-00 00-00 80-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 40-00 00-00 01-66 30-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3009: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/252 (108-byte object &lt;2B-00 00-00 48-07 95-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 E0-43 79-00 20-00 00-00 20-00 00-00 64-33 37-61 37-63 35-39 62-33 39-64 18-12 74-00 00-00 00-00 00-37 62-32 39-36 61-36 35-37 64-30 39-36 32-35 E8-0F 95-00 28-00 00-00 28-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 14-00 00-00 01-66 30-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3010: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/253 (108-byte object &lt;2B-00 00-00 98-0B 95-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 10-13 74-00 20-00 00-00 20-00 00-00 64-33 37-61 37-63 35-39 62-33 39-64 C8-26 75-00 00-00 00-00 00-00 00-00 39-36 61-36 35-37 64-30 39-36 32-35 38-14 95-00 28-00 00-00 28-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 14-00 00-00 01-66 30-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3011: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/254 (108-byte object &lt;2B-00 00-00 E8-0F 95-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 E0-43 79-00 20-00 00-00 20-00 00-00 64-33 37-61 37-63 35-39 62-33 39-64 18-12 74-00 00-00 00-00 00-37 62-32 39-36 61-36 35-37 64-30 39-36 32-35 88-18 95-00 28-00 00-00 28-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 14-00 00-00 01-66 30-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3012: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/255 (108-byte object &lt;2B-00 00-00 38-14 95-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 10-13 74-00 20-00 00-00 20-00 00-00 64-33 37-61 37-63 35-39 62-33 39-64 C8-26 75-00 00-00 00-00 00-00 00-00 39-36 61-36 35-37 64-30 39-36 32-35 D8-1C 95-00 28-00 00-00 28-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 14-00 00-00 01-66 30-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3013: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/256 (108-byte object &lt;2B-00 00-00 88-18 95-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 E0-43 79-00 20-00 00-00 20-00 00-00 64-33 37-61 37-63 35-39 62-33 39-64 18-12 74-00 00-00 00-00 00-37 62-32 39-36 61-36 35-37 64-30 39-36 32-35 28-21 95-00 28-00 00-00 28-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 14-00 00-00 01-66 30-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3014: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/257 (108-byte object &lt;2B-00 00-00 D8-1C 95-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 10-13 74-00 20-00 00-00 20-00 00-00 64-33 37-61 37-63 35-39 62-33 39-64 C8-26 75-00 00-00 00-00 00-00 00-00 39-36 61-36 35-37 64-30 39-36 32-35 18-25 95-00 28-00 00-00 28-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 14-00 00-00 01-66 30-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3015: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/258 (108-byte object &lt;2C-00 00-00 18-D7 94-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 E0-43 79-00 20-00 00-00 20-00 00-00 64-33 37-61 37-63 35-39 62-33 39-64 18-12 74-00 00-00 00-00 00-37 62-32 39-36 61-36 35-37 64-30 39-36 32-35 68-11 74-00 54-00 00-00 54-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 2A-00 00-00 01-66 30-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3016: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/259 (108-byte object &lt;2C-00 00-00 18-25 95-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 10-13 74-00 20-00 00-00 20-00 00-00 64-33 37-61 37-63 35-39 62-33 39-64 C8-26 75-00 00-00 00-00 00-00 00-00 39-36 61-36 35-37 64-30 39-36 32-35 50-12 74-00 54-00 00-00 54-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 2A-00 00-00 01-66 30-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3017: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/260 (108-byte object &lt;2C-00 00-00 28-21 95-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 E0-43 79-00 20-00 00-00 20-00 00-00 64-33 37-61 37-63 35-39 62-33 39-64 18-12 74-00 00-00 00-00 00-37 62-32 39-36 61-36 35-37 64-30 39-36 32-35 68-11 74-00 54-00 00-00 54-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 2A-00 00-00 01-66 30-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3018: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/261 (108-byte object &lt;2C-00 00-00 08-29 95-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 10-13 74-00 20-00 00-00 20-00 00-00 64-33 37-61 37-63 35-39 62-33 39-64 C8-26 75-00 00-00 00-00 00-00 00-00 39-36 61-36 35-37 64-30 39-36 32-35 50-12 74-00 54-00 00-00 54-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 2A-00 00-00 01-66 30-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3019: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/262 (108-byte object &lt;2C-00 00-00 E8-30 95-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 E0-43 79-00 20-00 00-00 20-00 00-00 64-33 37-61 37-63 35-39 62-33 39-64 18-12 74-00 00-00 00-00 00-37 62-32 39-36 61-36 35-37 64-30 39-36 32-35 68-11 74-00 54-00 00-00 54-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 2A-00 00-00 01-66 30-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3020: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/263 (108-byte object &lt;2C-00 00-00 60-48 95-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 10-13 74-00 20-00 00-00 20-00 00-00 64-33 37-61 37-63 35-39 62-33 39-64 C8-26 75-00 00-00 00-00 00-00 00-00 39-36 61-36 35-37 64-30 39-36 32-35 50-12 74-00 54-00 00-00 54-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 2A-00 00-00 01-66 30-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3021: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/264 (108-byte object &lt;2D-00 00-00 80-4C 95-00 28-00 00-00 28-00 00-00 63-36 36-31 38-30 33-30 62-30 63-34 E0-43 79-00 20-00 00-00 20-00 00-00 64-33 37-61 37-63 35-39 62-33 39-64 A0-5F 79-00 00-00 00-00 00-37 62-32 39-36 61-36 35-37 64-30 39-36 32-35 50-61 79-00 80-00 00-00 80-00 00-00 32-65 36-62 37-37 34-64 61-30 35-63 40-00 00-00 01-66 30-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3022: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/265 (108-byte object &lt;2D-00 00-00 A0-50 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 C8-26 75-00 00-00 00-00 00-32 36-35 64-32 31-65 66-62 35-38 37-32 31-33 F0-25 75-00 80-00 00-00 80-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 40-00 00-00 01-66 39-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3023: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/266 (108-byte object &lt;2D-00 00-00 C0-54 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 E0-43 79-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 A0-5F 79-00 00-00 00-00 00-32 36-35 64-32 31-65 66-62 35-38 37-32 31-33 50-61 79-00 80-00 00-00 80-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 40-00 00-00 01-66 39-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3024: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/267 (108-byte object &lt;2D-00 00-00 E0-58 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 C8-26 75-00 00-00 00-00 00-32 36-35 64-32 31-65 66-62 35-38 37-32 31-33 F0-25 75-00 80-00 00-00 80-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 40-00 00-00 01-66 39-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3025: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/268 (108-byte object &lt;2D-00 00-00 28-5D 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 E0-43 79-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 A0-5F 79-00 00-00 00-00 00-32 36-35 64-32 31-65 66-62 35-38 37-32 31-33 50-61 79-00 80-00 00-00 80-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 40-00 00-00 01-66 39-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3026: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/269 (108-byte object &lt;2D-00 00-00 70-61 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 C8-26 75-00 00-00 00-00 00-32 36-35 64-32 31-65 66-62 35-38 37-32 31-33 F0-25 75-00 80-00 00-00 80-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 40-00 00-00 01-66 39-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3027: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/270 (108-byte object &lt;2E-00 00-00 48-6E 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 E0-43 79-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 90-72 95-00 28-00 00-00 28-00 00-00 64-32 31-65 66-62 35-38 37-32 31-33 C0-72 95-00 28-00 00-00 28-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 14-00 00-00 01-66 39-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3028: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/271 (108-byte object &lt;2E-00 00-00 F0-72 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 20-73 95-00 28-00 00-00 28-00 00-00 64-32 31-65 66-62 35-38 37-32 31-33 50-73 95-00 28-00 00-00 28-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 14-00 00-00 01-66 39-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3029: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/272 (108-byte object &lt;2E-00 00-00 90-72 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 E0-43 79-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 C0-72 95-00 28-00 00-00 28-00 00-00 64-32 31-65 66-62 35-38 37-32 31-33 80-73 95-00 28-00 00-00 28-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 14-00 00-00 01-66 39-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3030: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/273 (108-byte object &lt;2E-00 00-00 20-73 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 50-73 95-00 28-00 00-00 28-00 00-00 64-32 31-65 66-62 35-38 37-32 31-33 B0-73 95-00 28-00 00-00 28-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 14-00 00-00 01-66 39-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3031: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/274 (108-byte object &lt;2E-00 00-00 C0-72 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 E0-43 79-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 80-73 95-00 28-00 00-00 28-00 00-00 64-32 31-65 66-62 35-38 37-32 31-33 E0-73 95-00 28-00 00-00 28-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 14-00 00-00 01-66 39-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3032: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/275 (108-byte object &lt;2E-00 00-00 50-73 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 B0-73 95-00 28-00 00-00 28-00 00-00 64-32 31-65 66-62 35-38 37-32 31-33 10-74 95-00 28-00 00-00 28-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 14-00 00-00 01-66 39-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3033: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/276 (108-byte object &lt;2F-00 00-00 30-78 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 E0-43 79-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 50-7C 95-00 28-00 00-00 28-00 00-00 64-32 31-65 66-62 35-38 37-32 31-33 B0-12 74-00 54-00 00-00 54-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 2A-00 00-00 01-66 39-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3034: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/277 (108-byte object &lt;2F-00 00-00 B0-73 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 10-74 95-00 28-00 00-00 28-00 00-00 64-32 31-65 66-62 35-38 37-32 31-33 68-11 74-00 54-00 00-00 54-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 2A-00 00-00 01-66 39-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3035: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/278 (108-byte object &lt;2F-00 00-00 50-7C 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 E0-43 79-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 70-80 95-00 28-00 00-00 28-00 00-00 64-32 31-65 66-62 35-38 37-32 31-33 B0-12 74-00 54-00 00-00 54-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 2A-00 00-00 01-66 39-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3036: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/279 (108-byte object &lt;2F-00 00-00 10-74 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 90-84 95-00 28-00 00-00 28-00 00-00 64-32 31-65 66-62 35-38 37-32 31-33 68-11 74-00 54-00 00-00 54-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 2A-00 00-00 01-66 39-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3037: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/280 (108-byte object &lt;2F-00 00-00 70-80 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 E0-43 79-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 B0-88 95-00 28-00 00-00 28-00 00-00 64-32 31-65 66-62 35-38 37-32 31-33 B0-12 74-00 54-00 00-00 54-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 2A-00 00-00 01-66 39-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3038: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/281 (108-byte object &lt;2F-00 00-00 90-84 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 10-13 74-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 B8-65 95-00 28-00 00-00 28-00 00-00 64-32 31-65 66-62 35-38 37-32 31-33 68-11 74-00 54-00 00-00 54-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 2A-00 00-00 01-66 39-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3039: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/282 (108-byte object &lt;30-00 00-00 B0-88 95-00 28-00 00-00 28-00 00-00 35-62 35-33 62-35 62-65 35-35 61-63 E0-43 79-00 20-00 00-00 20-00 00-00 38-32 63-35 64-36 39-32 66-30 63-66 B0-94 95-00 28-00 00-00 28-00 00-00 64-32 31-65 66-62 35-38 37-32 31-33 50-5F 79-00 80-00 00-00 80-00 00-00 36-31 62-64 30-66 31-36 37-66 39-30 40-00 00-00 01-66 39-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3040: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/283 (108-byte object &lt;30-00 00-00 B8-65 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 10-13 74-00 20-00 00-00 20-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 00-99 95-00 28-00 00-00 28-00 00-00 32-38 63-62 35-30 65-66 65-30 65-33 50-61 79-00 80-00 00-00 80-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 40-00 00-00 01-64 39-30&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3041: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/284 (108-byte object &lt;30-00 00-00 B0-94 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 E0-43 79-00 20-00 00-00 20-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 50-9D 95-00 28-00 00-00 28-00 00-00 32-38 63-62 35-30 65-66 65-30 65-33 50-5F 79-00 80-00 00-00 80-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 40-00 00-00 01-64 39-30&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3042: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/285 (108-byte object &lt;30-00 00-00 00-99 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 10-13 74-00 20-00 00-00 20-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 A0-A1 95-00 28-00 00-00 28-00 00-00 32-38 63-62 35-30 65-66 65-30 65-33 50-61 79-00 80-00 00-00 80-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 40-00 00-00 01-64 39-30&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3043: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/286 (108-byte object &lt;30-00 00-00 50-9D 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 E0-43 79-00 20-00 00-00 20-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 F0-A5 95-00 28-00 00-00 28-00 00-00 32-38 63-62 35-30 65-66 65-30 65-33 50-5F 79-00 80-00 00-00 80-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 40-00 00-00 01-64 39-30&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3044: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/287 (108-byte object &lt;30-00 00-00 A0-A1 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 10-13 74-00 20-00 00-00 20-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 68-AA 95-00 28-00 00-00 28-00 00-00 32-38 63-62 35-30 65-66 65-30 65-33 50-61 79-00 80-00 00-00 80-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 40-00 00-00 01-64 39-30&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3045: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/288 (108-byte object &lt;31-00 00-00 F0-A5 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 00-FD 90-00 3C-00 00-00 3C-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 18-12 74-00 00-00 00-00 00-32 63-35 32-38 63-62 35-30 65-66 65-30 65-33 E0-AE 95-00 28-00 00-00 28-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 14-00 00-00 01-64 39-30&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3046: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/289 (108-byte object &lt;31-00 00-00 68-AA 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 E8-52 79-00 3C-00 00-00 3C-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 C8-26 75-00 00-00 00-00 00-00 00-00 32-38 63-62 35-30 65-66 65-30 65-33 58-B3 95-00 28-00 00-00 28-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 14-00 00-00 01-64 39-30&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3047: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/290 (108-byte object &lt;31-00 00-00 E0-AE 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 00-FD 90-00 3C-00 00-00 3C-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 18-12 74-00 00-00 00-00 00-32 63-35 32-38 63-62 35-30 65-66 65-30 65-33 D0-B7 95-00 28-00 00-00 28-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 14-00 00-00 01-64 39-30&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3048: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/291 (108-byte object &lt;31-00 00-00 58-B3 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 E8-52 79-00 3C-00 00-00 3C-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 C8-26 75-00 00-00 00-00 00-00 00-00 32-38 63-62 35-30 65-66 65-30 65-33 48-BC 95-00 28-00 00-00 28-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 14-00 00-00 01-64 39-30&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3049: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/292 (108-byte object &lt;31-00 00-00 D0-B7 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 00-FD 90-00 3C-00 00-00 3C-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 18-12 74-00 00-00 00-00 00-32 63-35 32-38 63-62 35-30 65-66 65-30 65-33 C0-C0 95-00 28-00 00-00 28-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 14-00 00-00 01-64 39-30&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3050: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/293 (108-byte object &lt;31-00 00-00 48-BC 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 E8-52 79-00 3C-00 00-00 3C-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 C8-26 75-00 00-00 00-00 00-00 00-00 32-38 63-62 35-30 65-66 65-30 65-33 D0-C4 95-00 28-00 00-00 28-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 14-00 00-00 01-64 39-30&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3051: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/294 (108-byte object &lt;32-00 00-00 E0-73 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 00-FD 90-00 3C-00 00-00 3C-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 18-12 74-00 00-00 00-00 00-32 63-35 32-38 63-62 35-30 65-66 65-30 65-33 50-12 74-00 54-00 00-00 54-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 2A-00 00-00 01-64 39-30&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3052: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/295 (108-byte object &lt;32-00 00-00 D0-C4 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 E8-52 79-00 3C-00 00-00 3C-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 C8-26 75-00 00-00 00-00 00-00 00-00 32-38 63-62 35-30 65-66 65-30 65-33 B0-12 74-00 54-00 00-00 54-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 2A-00 00-00 01-64 39-30&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3053: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/296 (108-byte object &lt;32-00 00-00 C0-C0 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 00-FD 90-00 3C-00 00-00 3C-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 18-12 74-00 00-00 00-00 00-32 63-35 32-38 63-62 35-30 65-66 65-30 65-33 50-12 74-00 54-00 00-00 54-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 2A-00 00-00 01-64 39-30&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3054: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/297 (108-byte object &lt;32-00 00-00 E0-C8 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 E8-52 79-00 3C-00 00-00 3C-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 C8-26 75-00 00-00 00-00 00-00 00-00 32-38 63-62 35-30 65-66 65-30 65-33 B0-12 74-00 54-00 00-00 54-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 2A-00 00-00 01-64 39-30&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3055: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/298 (108-byte object &lt;32-00 00-00 00-D1 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 00-FD 90-00 3C-00 00-00 3C-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 18-12 74-00 00-00 00-00 00-32 63-35 32-38 63-62 35-30 65-66 65-30 65-33 50-12 74-00 54-00 00-00 54-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 2A-00 00-00 01-64 39-30&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3056: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/299 (108-byte object &lt;32-00 00-00 E0-E0 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 E8-52 79-00 3C-00 00-00 3C-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 C8-26 75-00 00-00 00-00 00-00 00-00 32-38 63-62 35-30 65-66 65-30 65-33 B0-12 74-00 54-00 00-00 54-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 2A-00 00-00 01-64 39-30&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3057: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/300 (108-byte object &lt;33-00 00-00 20-E5 95-00 28-00 00-00 28-00 00-00 66-39 33-64 30-33 66-37 33-34 38-37 00-FD 90-00 3C-00 00-00 3C-00 00-00 65-36 63-63 35-34 65-30 62-31 65-33 A0-61 79-00 00-00 00-00 00-32 63-35 32-38 63-62 35-30 65-66 65-30 65-33 F0-25 75-00 80-00 00-00 80-00 00-00 33-66 63-31 31-33 30-33 64-31 30-30 40-00 00-00 01-64 39-30&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3058: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/301 (108-byte object &lt;33-00 00-00 60-E9 95-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 E8-52 79-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 C8-26 75-00 00-00 00-00 00-35 39-61 36-37 62-36 31-31 33-61 64-62 30-62 50-5F 79-00 80-00 00-00 80-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 40-00 00-00 01-65 39-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3059: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/302 (108-byte object &lt;33-00 00-00 A0-ED 95-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 A0-61 79-00 00-00 00-00 00-35 39-61 36-37 62-36 31-31 33-61 64-62 30-62 F0-25 75-00 80-00 00-00 80-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 40-00 00-00 01-65 39-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3060: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/303 (108-byte object &lt;33-00 00-00 E0-F1 95-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 E8-52 79-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 C8-26 75-00 00-00 00-00 00-35 39-61 36-37 62-36 31-31 33-61 64-62 30-62 50-5F 79-00 80-00 00-00 80-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 40-00 00-00 01-65 39-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3061: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/304 (108-byte object &lt;33-00 00-00 48-F6 95-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 A0-61 79-00 00-00 00-00 00-35 39-61 36-37 62-36 31-31 33-61 64-62 30-62 F0-25 75-00 80-00 00-00 80-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 40-00 00-00 01-65 39-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3062: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/305 (108-byte object &lt;33-00 00-00 B0-FA 95-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 E8-52 79-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 C8-26 75-00 00-00 00-00 00-35 39-61 36-37 62-36 31-31 33-61 64-62 30-62 50-5F 79-00 80-00 00-00 80-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 40-00 00-00 01-65 39-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3063: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/306 (108-byte object &lt;34-00 00-00 E8-07 96-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 50-0C 96-00 28-00 00-00 28-00 00-00 36-37 62-36 31-31 33-61 64-62 30-62 80-0C 96-00 28-00 00-00 28-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 14-00 00-00 01-65 39-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3064: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/307 (108-byte object &lt;34-00 00-00 B0-0C 96-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 E8-52 79-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 E0-0C 96-00 28-00 00-00 28-00 00-00 36-37 62-36 31-31 33-61 64-62 30-62 10-0D 96-00 28-00 00-00 28-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 14-00 00-00 01-65 39-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3065: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/308 (108-byte object &lt;34-00 00-00 50-0C 96-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 80-0C 96-00 28-00 00-00 28-00 00-00 36-37 62-36 31-31 33-61 64-62 30-62 40-0D 96-00 28-00 00-00 28-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 14-00 00-00 01-65 39-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3066: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/309 (108-byte object &lt;34-00 00-00 E0-0C 96-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 E8-52 79-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 10-0D 96-00 28-00 00-00 28-00 00-00 36-37 62-36 31-31 33-61 64-62 30-62 70-0D 96-00 28-00 00-00 28-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 14-00 00-00 01-65 39-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3067: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/310 (108-byte object &lt;34-00 00-00 80-0C 96-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 40-0D 96-00 28-00 00-00 28-00 00-00 36-37 62-36 31-31 33-61 64-62 30-62 A0-0D 96-00 28-00 00-00 28-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 14-00 00-00 01-65 39-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3068: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/311 (108-byte object &lt;34-00 00-00 10-0D 96-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 E8-52 79-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 70-0D 96-00 28-00 00-00 28-00 00-00 36-37 62-36 31-31 33-61 64-62 30-62 D0-0D 96-00 28-00 00-00 28-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 14-00 00-00 01-65 39-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3069: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/312 (108-byte object &lt;35-00 00-00 10-12 96-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 50-16 96-00 28-00 00-00 28-00 00-00 36-37 62-36 31-31 33-61 64-62 30-62 68-11 74-00 54-00 00-00 54-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 2A-00 00-00 01-65 39-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3070: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/313 (108-byte object &lt;35-00 00-00 70-0D 96-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 E8-52 79-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 D0-0D 96-00 28-00 00-00 28-00 00-00 36-37 62-36 31-31 33-61 64-62 30-62 50-12 74-00 54-00 00-00 54-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 2A-00 00-00 01-65 39-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3071: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/314 (108-byte object &lt;35-00 00-00 50-16 96-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 90-1A 96-00 28-00 00-00 28-00 00-00 36-37 62-36 31-31 33-61 64-62 30-62 68-11 74-00 54-00 00-00 54-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 2A-00 00-00 01-65 39-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3072: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/315 (108-byte object &lt;35-00 00-00 D0-0D 96-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 E8-52 79-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 D0-1E 96-00 28-00 00-00 28-00 00-00 36-37 62-36 31-31 33-61 64-62 30-62 50-12 74-00 54-00 00-00 54-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 2A-00 00-00 01-65 39-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3073: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/316 (108-byte object &lt;35-00 00-00 90-1A 96-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 10-23 96-00 28-00 00-00 28-00 00-00 36-37 62-36 31-31 33-61 64-62 30-62 68-11 74-00 54-00 00-00 54-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 2A-00 00-00 01-65 39-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3074: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/317 (108-byte object &lt;35-00 00-00 D0-1E 96-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 E8-52 79-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 18-FF 95-00 28-00 00-00 28-00 00-00 36-37 62-36 31-31 33-61 64-62 30-62 50-12 74-00 54-00 00-00 54-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 2A-00 00-00 01-65 39-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3075: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/318 (108-byte object &lt;36-00 00-00 10-23 96-00 28-00 00-00 28-00 00-00 35-37 61-30 62-32 61-33 39-63 64-39 00-FD 90-00 3C-00 00-00 3C-00 00-00 33-30 62-34 38-31 61-35 63-66 33-37 70-2F 96-00 28-00 00-00 28-00 00-00 36-37 62-36 31-31 33-61 64-62 30-62 50-61 79-00 80-00 00-00 80-00 00-00 65-37 31-64 32-62 61-65 66-34 34-36 40-00 00-00 01-65 39-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3076: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/319 (108-byte object &lt;36-00 00-00 18-FF 95-00 28-00 00-00 28-00 00-00 61-38 64-35 37-39 61-30 61-66 63-62 E8-52 79-00 3C-00 00-00 3C-00 00-00 65-65 65-38 64-62 62-36 32-66 32-38 E0-33 96-00 28-00 00-00 28-00 00-00 32-39 65-32 36-33 32-37 64-32 32-63 F0-25 75-00 80-00 00-00 80-00 00-00 61-65 31-61 36-61 33-61 63-32 62-64 40-00 00-00 01-30 35-65&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3077: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/320 (108-byte object &lt;36-00 00-00 70-2F 96-00 28-00 00-00 28-00 00-00 61-38 64-35 37-39 61-30 61-66 63-62 00-FD 90-00 3C-00 00-00 3C-00 00-00 65-65 65-38 64-62 62-36 32-66 32-38 50-38 96-00 28-00 00-00 28-00 00-00 32-39 65-32 36-33 32-37 64-32 32-63 50-61 79-00 80-00 00-00 80-00 00-00 61-65 31-61 36-61 33-61 63-32 62-64 40-00 00-00 01-30 35-65&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3078: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/321 (108-byte object &lt;36-00 00-00 E0-33 96-00 28-00 00-00 28-00 00-00 61-38 64-35 37-39 61-30 61-66 63-62 E8-52 79-00 3C-00 00-00 3C-00 00-00 65-65 65-38 64-62 62-36 32-66 32-38 C0-3C 96-00 28-00 00-00 28-00 00-00 32-39 65-32 36-33 32-37 64-32 32-63 F0-25 75-00 80-00 00-00 80-00 00-00 61-65 31-61 36-61 33-61 63-32 62-64 40-00 00-00 01-30 35-65&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3079: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/322 (108-byte object &lt;36-00 00-00 50-38 96-00 28-00 00-00 28-00 00-00 61-38 64-35 37-39 61-30 61-66 63-62 00-FD 90-00 3C-00 00-00 3C-00 00-00 65-65 65-38 64-62 62-36 32-66 32-38 30-41 96-00 28-00 00-00 28-00 00-00 32-39 65-32 36-33 32-37 64-32 32-63 50-61 79-00 80-00 00-00 80-00 00-00 61-65 31-61 36-61 33-61 63-32 62-64 40-00 00-00 01-30 35-65&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3080: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/323 (108-byte object &lt;36-00 00-00 C0-3C 96-00 28-00 00-00 28-00 00-00 61-38 64-35 37-39 61-30 61-66 63-62 E8-52 79-00 3C-00 00-00 3C-00 00-00 65-65 65-38 64-62 62-36 32-66 32-38 C8-45 96-00 28-00 00-00 28-00 00-00 32-39 65-32 36-33 32-37 64-32 32-63 F0-25 75-00 80-00 00-00 80-00 00-00 61-65 31-61 36-61 33-61 63-32 62-64 40-00 00-00 01-30 35-65&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3081: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/324 (108-byte object &lt;37-00 00-00 A0-0D 96-00 28-00 00-00 28-00 00-00 61-38 64-35 37-39 61-30 61-66 63-62 50-61 79-00 80-00 00-00 80-00 00-00 65-65 65-38 64-62 62-36 32-66 32-38 A0-5F 79-00 00-00 00-00 00-30 32-64 32-39 65-32 36-33 32-37 64-32 32-63 B0-12 74-00 54-00 00-00 54-00 00-00 61-65 31-61 36-61 33-61 63-32 62-64 2A-00 00-00 01-30 35-65&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3082: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/325 (108-byte object &lt;37-00 00-00 C8-45 96-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 F0-25 75-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 C8-26 75-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 68-11 74-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3083: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/326 (108-byte object &lt;37-00 00-00 30-41 96-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 50-61 79-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 A0-5F 79-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 B0-12 74-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3084: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/327 (108-byte object &lt;37-00 00-00 60-4A 96-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 F0-25 75-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 C8-26 75-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 68-11 74-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3085: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/328 (108-byte object &lt;37-00 00-00 90-53 96-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 50-61 79-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 A0-5F 79-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 B0-12 74-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3086: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/329 (108-byte object &lt;37-00 00-00 00-65 96-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 F0-25 75-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 C8-26 75-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 68-11 74-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3087: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/330 (108-byte object &lt;38-00 00-00 00-6E 96-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 50-61 79-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 80-72 96-00 28-00 00-00 28-00 00-00 38-39 65-62 61-64 34-66 61-36 33-34 B0-12 74-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3088: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/331 (108-byte object &lt;38-00 00-00 00-77 96-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 F0-25 75-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 30-77 96-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 68-11 74-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3089: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/332 (108-byte object &lt;38-00 00-00 80-72 96-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 50-61 79-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 60-77 96-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 B0-12 74-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3090: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/333 (108-byte object &lt;38-00 00-00 30-77 96-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 F0-25 75-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 90-77 96-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 68-11 74-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3091: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/334 (108-byte object &lt;38-00 00-00 60-77 96-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 50-61 79-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 C0-77 96-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 B0-12 74-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3092: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/335 (108-byte object &lt;38-00 00-00 90-77 96-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 F0-25 75-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 70-7C 96-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 68-11 74-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3093: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/336 (108-byte object &lt;39-00 00-00 80-69 96-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 A0-52 79-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 88-EA 91-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A8-D3 96-00 C0-3F 00-00 C0-3F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 E0-1F 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3094: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/337 (108-byte object &lt;39-00 00-00 70-7C 96-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 00-FD 90-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 C0-A4 92-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 70-13 97-00 C0-3F 00-00 C0-3F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 E0-1F 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3095: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/338 (108-byte object &lt;39-00 00-00 C0-77 96-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 A0-52 79-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 D8-E2 91-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A8-D3 96-00 C0-3F 00-00 C0-3F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 E0-1F 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3096: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/339 (108-byte object &lt;39-00 00-00 20-81 96-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 00-FD 90-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 B0-A8 92-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 70-13 97-00 C0-3F 00-00 C0-3F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 E0-1F 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3097: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/340 (108-byte object &lt;39-00 00-00 80-8A 96-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 A0-52 79-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 B0-E6 91-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A8-D3 96-00 C0-3F 00-00 C0-3F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 E0-1F 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3098: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/341 (108-byte object &lt;39-00 00-00 A0-59 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 00-FD 90-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 F0-55 97-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 70-13 97-00 C0-3F 00-00 C0-3F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 E0-1F 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3099: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/342 (108-byte object &lt;3A-00 00-00 98-5D 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 A0-52 79-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 78-43 93-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 30-12 74-00 00-00 00-00 00-3F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 E1-1F 00-00 00-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3100: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/343 (108-byte object &lt;3A-00 00-00 90-61 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 00-FD 90-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 80-5D 97-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 E0-26 75-00 00-00 00-00 00-3F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 E1-1F 00-00 00-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3101: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/344 (108-byte object &lt;3A-00 00-00 88-65 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 A0-52 79-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 78-61 97-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 30-12 74-00 00-00 00-00 00-3F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 E1-1F 00-00 00-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3102: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/345 (108-byte object &lt;3A-00 00-00 80-69 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 00-FD 90-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 70-65 97-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 E0-26 75-00 00-00 00-00 00-3F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 E1-1F 00-00 00-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3103: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/346 (108-byte object &lt;3A-00 00-00 78-6D 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 A0-52 79-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 68-69 97-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 30-12 74-00 00-00 00-00 00-3F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 E1-1F 00-00 00-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3104: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/347 (108-byte object &lt;3A-00 00-00 70-71 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 00-FD 90-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 60-6D 97-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 E0-26 75-00 00-00 00-00 00-3F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 E1-1F 00-00 00-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3105: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/348 (108-byte object &lt;3B-00 00-00 60-79 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 00-12 74-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 58-7D 97-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A0-52 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3106: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/349 (108-byte object &lt;3B-00 00-00 38-81 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 B0-26 75-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 68-81 97-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 00-FD 90-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3107: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/350 (108-byte object &lt;3B-00 00-00 58-7D 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 00-12 74-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 98-81 97-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A0-52 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3108: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/351 (108-byte object &lt;3B-00 00-00 68-81 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 B0-26 75-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 C8-81 97-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 00-FD 90-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3109: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/352 (108-byte object &lt;3B-00 00-00 98-81 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 00-12 74-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 F8-81 97-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A0-52 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3110: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/353 (108-byte object &lt;3B-00 00-00 C8-81 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 B0-26 75-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 08-86 97-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 00-FD 90-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3111: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/354 (108-byte object &lt;3C-00 00-00 F8-81 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 B0-25 92-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 18-8A 97-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 00-DB 97-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3112: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/355 (108-byte object &lt;3C-00 00-00 08-86 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 00-FD 90-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 28-8E 97-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 48-DB 97-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3113: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/356 (108-byte object &lt;3C-00 00-00 18-8A 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 B0-25 92-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 38-92 97-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 00-DB 97-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3114: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/357 (108-byte object &lt;3C-00 00-00 28-8E 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 00-FD 90-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 F0-D6 97-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 48-DB 97-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3115: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/358 (108-byte object &lt;3C-00 00-00 38-92 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 B0-25 92-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 D8-DB 97-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 00-DB 97-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3116: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/359 (108-byte object &lt;3C-00 00-00 F0-D6 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 00-FD 90-00 40-00 00-00 40-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 78-E0 97-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 48-DB 97-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3117: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/360 (108-byte object &lt;3D-00 00-00 D8-DB 97-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 50-5F 79-00 82-00 00-00 82-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 D0-E4 97-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A0-52 79-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3118: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/361 (108-byte object &lt;3D-00 00-00 78-E0 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 50-61 79-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 28-E9 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3119: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/362 (108-byte object &lt;3D-00 00-00 D0-E4 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 50-5F 79-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 80-ED 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3120: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/363 (108-byte object &lt;3D-00 00-00 28-E9 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 50-61 79-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D8-F1 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3121: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/364 (108-byte object &lt;3D-00 00-00 80-ED 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 50-5F 79-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 30-F6 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3122: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/365 (108-byte object &lt;3D-00 00-00 D8-F1 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 50-61 79-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 80-FA 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3123: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/366 (108-byte object &lt;3E-00 00-00 30-F6 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 48-DB 97-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D0-FE 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-10 98-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3124: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/367 (108-byte object &lt;3E-00 00-00 80-FA 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 20-03 98-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 E8-10 98-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3125: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/368 (108-byte object &lt;3E-00 00-00 D0-FE 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 48-DB 97-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 70-07 98-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-10 98-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3126: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/369 (108-byte object &lt;3E-00 00-00 20-03 98-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 08-0C 98-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 E8-10 98-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3127: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/370 (108-byte object &lt;3E-00 00-00 70-07 98-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 48-DB 97-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 78-11 98-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-10 98-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3128: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/371 (108-byte object &lt;3E-00 00-00 08-0C 98-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 E0-96 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 E8-10 98-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3129: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/372 (108-byte object &lt;3F-00 00-00 78-11 98-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 88-59 97-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 38-9B 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3130: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/373 (108-byte object &lt;3F-00 00-00 E0-96 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 50-75 97-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 90-9F 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3131: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/374 (108-byte object &lt;3F-00 00-00 38-9B 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 58-71 97-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 E8-A3 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3132: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/375 (108-byte object &lt;3F-00 00-00 90-9F 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 60-6D 97-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 40-A8 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3133: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/376 (108-byte object &lt;3F-00 00-00 E8-A3 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E8-92 97-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 98-AC 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3134: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/377 (108-byte object &lt;3F-00 00-00 40-A8 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 60-B0 96-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 78-B0 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3135: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/378 (108-byte object &lt;40-00 00-00 98-AC 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 08-44 79-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 58-B4 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3136: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/379 (108-byte object &lt;40-00 00-00 78-B0 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-43 79-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 38-B8 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3137: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/380 (108-byte object &lt;40-00 00-00 58-B4 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 08-44 79-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 18-BC 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3138: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/381 (108-byte object &lt;40-00 00-00 38-B8 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-43 79-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 40-C0 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3139: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/382 (108-byte object &lt;40-00 00-00 18-BC 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 08-44 79-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 50-C4 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3140: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/383 (108-byte object &lt;40-00 00-00 40-C0 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-43 79-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 88-C8 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3141: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/384 (108-byte object &lt;41-00 00-00 50-C4 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 D0-B1 67-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C0-CC 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3142: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/385 (108-byte object &lt;41-00 00-00 88-C8 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-5E 79-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 F8-D0 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3143: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/386 (108-byte object &lt;41-00 00-00 C0-CC 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 D0-B1 67-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 30-D5 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3144: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/387 (108-byte object &lt;41-00 00-00 F8-D0 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-5E 79-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 68-D9 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3145: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/388 (108-byte object &lt;41-00 00-00 30-D5 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 D0-B1 67-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 A0-DD 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3146: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/389 (108-byte object &lt;41-00 00-00 68-D9 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-5E 79-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 E8-E1 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3147: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/390 (108-byte object &lt;42-00 00-00 A0-DD 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E8-10 98-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 30-E6 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 50-F7 96-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3148: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/391 (108-byte object &lt;42-00 00-00 E8-E1 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 78-EA 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 98-F7 96-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3149: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/392 (108-byte object &lt;42-00 00-00 30-E6 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E8-10 98-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C0-EE 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 50-F7 96-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3150: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/393 (108-byte object &lt;42-00 00-00 78-EA 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 08-F3 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 98-F7 96-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3151: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/394 (108-byte object &lt;42-00 00-00 C0-EE 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E8-10 98-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 28-F8 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 50-F7 96-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3152: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/395 (108-byte object &lt;42-00 00-00 08-F3 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-FC 96-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 98-F7 96-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3153: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/396 (108-byte object &lt;43-00 00-00 28-F8 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-07 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 20-01 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3154: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/397 (108-byte object &lt;43-00 00-00 C8-FC 96-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-EA 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 78-05 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3155: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/398 (108-byte object &lt;43-00 00-00 20-01 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-07 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D0-09 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3156: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/399 (108-byte object &lt;43-00 00-00 78-05 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-EA 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 28-0E 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3157: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/400 (108-byte object &lt;43-00 00-00 D0-09 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-07 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 80-12 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3158: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/401 (108-byte object &lt;43-00 00-00 28-0E 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-EA 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 A0-16 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3159: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/402 (108-byte object &lt;44-00 00-00 80-12 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 90-E6 62-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C0-1A 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3160: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/403 (108-byte object &lt;44-00 00-00 A0-16 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 18-09 78-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 E0-1E 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3161: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/404 (108-byte object &lt;44-00 00-00 C0-1A 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 90-E6 62-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 00-23 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3162: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/405 (108-byte object &lt;44-00 00-00 E0-1E 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 18-09 78-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 68-27 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3163: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/406 (108-byte object &lt;44-00 00-00 00-23 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 90-E6 62-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D0-2B 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3164: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/407 (108-byte object &lt;44-00 00-00 68-27 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 18-09 78-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 48-30 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3165: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/408 (108-byte object &lt;45-00 00-00 D0-2B 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 28-23 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C0-34 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3166: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/409 (108-byte object &lt;45-00 00-00 48-30 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-23 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 38-39 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3167: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/410 (108-byte object &lt;45-00 00-00 C0-34 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 28-23 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 B0-3D 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3168: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/411 (108-byte object &lt;45-00 00-00 38-39 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-23 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 28-42 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3169: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/412 (108-byte object &lt;45-00 00-00 B0-3D 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 28-23 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 A0-46 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-52 79-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3170: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/413 (108-byte object &lt;45-00 00-00 28-42 97-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-23 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 28-4B 97-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 00-FD 90-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3171: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/414 (108-byte object &lt;46-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-12 74-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 18-12 74-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 68-75 97-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3172: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/415 (108-byte object &lt;46-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-26 75-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-26 75-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 28-4B 97-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3173: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/416 (108-byte object &lt;46-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-12 74-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 18-12 74-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A0-46 97-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3174: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/417 (108-byte object &lt;46-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-26 75-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-26 75-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 B0-4F 97-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3175: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/418 (108-byte object &lt;46-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-12 74-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 18-12 74-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 98-57 99-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3176: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/419 (108-byte object &lt;46-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-26 75-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-26 75-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-67 99-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3177: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/420 (108-byte object &lt;47-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-12 74-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 18-12 74-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 50-12 74-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3178: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/421 (108-byte object &lt;47-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-26 75-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-26 75-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 B0-12 74-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3179: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/422 (108-byte object &lt;47-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-12 74-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 18-12 74-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 50-12 74-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3180: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/423 (108-byte object &lt;47-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-26 75-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-26 75-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 B0-12 74-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3181: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/424 (108-byte object &lt;47-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-12 74-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 18-12 74-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 50-12 74-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3182: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/425 (108-byte object &lt;47-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-26 75-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-26 75-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 B0-12 74-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3183: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/426 (108-byte object &lt;48-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 88-61 79-00 00-00 00-00 00-62 39-35 38-34 38-30 36-61 65-65 65-64 61-38 A0-61 79-00 00-00 00-00 00-64 37-39 65-37 63-31 32-32 31-31 62-38 65-33 F0-25 75-00 80-00 00-00 80-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 40-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3184: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/427 (108-byte object &lt;48-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 B0-26 75-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 C8-26 75-00 00-00 00-00 00-65 35-65 62-37 34-38 64-62 31-38 33-64 34-38 50-5F 79-00 80-00 00-00 80-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 40-00 00-00 01-31 38-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3185: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/428 (108-byte object &lt;48-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 88-61 79-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 A0-61 79-00 00-00 00-00 00-65 35-65 62-37 34-38 64-62 31-38 33-64 34-38 F0-25 75-00 80-00 00-00 80-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 40-00 00-00 01-31 38-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3186: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/429 (108-byte object &lt;48-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 B0-26 75-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 C8-26 75-00 00-00 00-00 00-65 35-65 62-37 34-38 64-62 31-38 33-64 34-38 50-5F 79-00 80-00 00-00 80-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 40-00 00-00 01-31 38-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3187: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/430 (108-byte object &lt;48-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 88-61 79-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 A0-61 79-00 00-00 00-00 00-65 35-65 62-37 34-38 64-62 31-38 33-64 34-38 F0-25 75-00 80-00 00-00 80-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 40-00 00-00 01-31 38-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3188: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/431 (108-byte object &lt;48-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 B0-26 75-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 C8-26 75-00 00-00 00-00 00-65 35-65 62-37 34-38 64-62 31-38 33-64 34-38 50-5F 79-00 80-00 00-00 80-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 40-00 00-00 01-31 38-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3189: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/432 (108-byte object &lt;49-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 00-12 74-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 48-A8 99-00 28-00 00-00 28-00 00-00 62-37 34-38 64-62 31-38 33-64 34-38 78-A8 99-00 28-00 00-00 28-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 14-00 00-00 01-31 38-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3190: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/433 (108-byte object &lt;49-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 B0-26 75-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 D8-A8 99-00 28-00 00-00 28-00 00-00 62-37 34-38 64-62 31-38 33-64 34-38 08-A9 99-00 28-00 00-00 28-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 14-00 00-00 01-31 38-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3191: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/434 (108-byte object &lt;49-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 00-12 74-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 78-A8 99-00 28-00 00-00 28-00 00-00 62-37 34-38 64-62 31-38 33-64 34-38 38-A9 99-00 28-00 00-00 28-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 14-00 00-00 01-31 38-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3192: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/435 (108-byte object &lt;49-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 B0-26 75-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 08-A9 99-00 28-00 00-00 28-00 00-00 62-37 34-38 64-62 31-38 33-64 34-38 68-A9 99-00 28-00 00-00 28-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 14-00 00-00 01-31 38-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3193: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/436 (108-byte object &lt;49-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 00-12 74-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 38-A9 99-00 28-00 00-00 28-00 00-00 62-37 34-38 64-62 31-38 33-64 34-38 98-A9 99-00 28-00 00-00 28-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 14-00 00-00 01-31 38-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3194: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/437 (108-byte object &lt;49-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 B0-26 75-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 68-A9 99-00 28-00 00-00 28-00 00-00 62-37 34-38 64-62 31-38 33-64 34-38 A8-AD 99-00 28-00 00-00 28-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 14-00 00-00 01-31 38-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3195: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/438 (108-byte object &lt;4A-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 00-12 74-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 18-A8 99-00 28-00 00-00 28-00 00-00 62-37 34-38 64-62 31-38 33-64 34-38 68-11 74-00 54-00 00-00 54-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 2A-00 00-00 01-31 38-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3196: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/439 (108-byte object &lt;4A-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 B0-26 75-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 A8-AD 99-00 28-00 00-00 28-00 00-00 62-37 34-38 64-62 31-38 33-64 34-38 50-12 74-00 54-00 00-00 54-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 2A-00 00-00 01-31 38-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3197: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/440 (108-byte object &lt;4A-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 00-12 74-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 98-A9 99-00 28-00 00-00 28-00 00-00 62-37 34-38 64-62 31-38 33-64 34-38 68-11 74-00 54-00 00-00 54-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 2A-00 00-00 01-31 38-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3198: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/441 (108-byte object &lt;4A-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 B0-26 75-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 B8-B1 99-00 28-00 00-00 28-00 00-00 62-37 34-38 64-62 31-38 33-64 34-38 50-12 74-00 54-00 00-00 54-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 2A-00 00-00 01-31 38-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3199: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/442 (108-byte object &lt;4A-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 00-12 74-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 D8-B9 99-00 28-00 00-00 28-00 00-00 62-37 34-38 64-62 31-38 33-64 34-38 68-11 74-00 54-00 00-00 54-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 2A-00 00-00 01-31 38-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3200: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/443 (108-byte object &lt;4A-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 B0-26 75-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 B8-C9 99-00 28-00 00-00 28-00 00-00 62-37 34-38 64-62 31-38 33-64 34-38 50-12 74-00 54-00 00-00 54-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 2A-00 00-00 01-31 38-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3201: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/444 (108-byte object &lt;4B-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 31-36 64-36 61-64 39-36 66-39 61-38 88-5F 79-00 00-00 00-00 00-66 38-61 37-30 37-65 64-35 63-30 34-38 33-39 F8-CD 99-00 28-00 00-00 28-00 00-00 62-37 34-38 64-62 31-38 33-64 34-38 50-61 79-00 80-00 00-00 80-00 00-00 31-61 33-66 65-66 63-30 35-63 62-65 40-00 00-00 01-31 38-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3202: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/445 (108-byte object &lt;4B-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 B0-26 75-00 00-00 00-00 00-32 65-35 33-62 35-62 61-65 65-37 61-65 37-37 38-D2 99-00 28-00 00-00 28-00 00-00 33-39 38-37 33-39 30-34 33-64 61-35 F0-25 75-00 80-00 00-00 80-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 40-00 00-00 01-30 63-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3203: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/446 (108-byte object &lt;4B-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 88-5F 79-00 00-00 00-00 00-32 65-35 33-62 35-62 61-65 65-37 61-65 37-37 78-D6 99-00 28-00 00-00 28-00 00-00 33-39 38-37 33-39 30-34 33-64 61-35 50-61 79-00 80-00 00-00 80-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 40-00 00-00 01-30 63-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3204: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/447 (108-byte object &lt;4B-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 B0-26 75-00 00-00 00-00 00-32 65-35 33-62 35-62 61-65 65-37 61-65 37-37 B8-DA 99-00 28-00 00-00 28-00 00-00 33-39 38-37 33-39 30-34 33-64 61-35 F0-25 75-00 80-00 00-00 80-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 40-00 00-00 01-30 63-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3205: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/448 (108-byte object &lt;4B-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 88-5F 79-00 00-00 00-00 00-32 65-35 33-62 35-62 61-65 65-37 61-65 37-37 20-DF 99-00 28-00 00-00 28-00 00-00 33-39 38-37 33-39 30-34 33-64 61-35 50-61 79-00 80-00 00-00 80-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 40-00 00-00 01-30 63-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3206: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/449 (108-byte object &lt;4B-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 B0-26 75-00 00-00 00-00 00-32 65-35 33-62 35-62 61-65 65-37 61-65 37-37 88-E3 99-00 28-00 00-00 28-00 00-00 33-39 38-37 33-39 30-34 33-64 61-35 F0-25 75-00 80-00 00-00 80-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 40-00 00-00 01-30 63-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3207: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/450 (108-byte object &lt;4C-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 10-13 74-00 20-00 00-00 20-00 00-00 33-62 35-62 61-65 65-37 61-65 37-37 18-12 74-00 00-00 00-00 00-36 35-36 33-39 38-37 33-39 30-34 33-64 61-35 F0-E7 99-00 28-00 00-00 28-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 14-00 00-00 01-30 63-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3208: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/451 (108-byte object &lt;4C-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 08-44 79-00 20-00 00-00 20-00 00-00 33-62 35-62 61-65 65-37 61-65 37-37 C8-26 75-00 00-00 00-00 00-00 00-00 33-39 38-37 33-39 30-34 33-64 61-35 58-EC 99-00 28-00 00-00 28-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 14-00 00-00 01-30 63-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3209: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/452 (108-byte object &lt;4C-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 10-13 74-00 20-00 00-00 20-00 00-00 33-62 35-62 61-65 65-37 61-65 37-37 18-12 74-00 00-00 00-00 00-36 35-36 33-39 38-37 33-39 30-34 33-64 61-35 C0-F0 99-00 28-00 00-00 28-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 14-00 00-00 01-30 63-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3210: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/453 (108-byte object &lt;4C-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 08-44 79-00 20-00 00-00 20-00 00-00 33-62 35-62 61-65 65-37 61-65 37-37 C8-26 75-00 00-00 00-00 00-00 00-00 33-39 38-37 33-39 30-34 33-64 61-35 28-F5 99-00 28-00 00-00 28-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 14-00 00-00 01-30 63-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3211: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/454 (108-byte object &lt;4C-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 10-13 74-00 20-00 00-00 20-00 00-00 33-62 35-62 61-65 65-37 61-65 37-37 18-12 74-00 00-00 00-00 00-36 35-36 33-39 38-37 33-39 30-34 33-64 61-35 30-F9 99-00 28-00 00-00 28-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 14-00 00-00 01-30 63-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3212: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/455 (108-byte object &lt;4C-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 08-44 79-00 20-00 00-00 20-00 00-00 33-62 35-62 61-65 65-37 61-65 37-37 C8-26 75-00 00-00 00-00 00-00 00-00 33-39 38-37 33-39 30-34 33-64 61-35 38-FD 99-00 28-00 00-00 28-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 14-00 00-00 01-30 63-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3213: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/456 (108-byte object &lt;4D-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 10-13 74-00 20-00 00-00 20-00 00-00 33-62 35-62 61-65 65-37 61-65 37-37 18-12 74-00 00-00 00-00 00-36 35-36 33-39 38-37 33-39 30-34 33-64 61-35 B0-12 74-00 54-00 00-00 54-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 2A-00 00-00 01-30 63-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3214: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/457 (108-byte object &lt;4D-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 08-44 79-00 20-00 00-00 20-00 00-00 33-62 35-62 61-65 65-37 61-65 37-37 C8-26 75-00 00-00 00-00 00-00 00-00 33-39 38-37 33-39 30-34 33-64 61-35 68-11 74-00 54-00 00-00 54-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 2A-00 00-00 01-30 63-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3215: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/458 (108-byte object &lt;4D-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 10-13 74-00 20-00 00-00 20-00 00-00 33-62 35-62 61-65 65-37 61-65 37-37 18-12 74-00 00-00 00-00 00-36 35-36 33-39 38-37 33-39 30-34 33-64 61-35 B0-12 74-00 54-00 00-00 54-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 2A-00 00-00 01-30 63-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3216: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/459 (108-byte object &lt;4D-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 08-44 79-00 20-00 00-00 20-00 00-00 33-62 35-62 61-65 65-37 61-65 37-37 C8-26 75-00 00-00 00-00 00-00 00-00 33-39 38-37 33-39 30-34 33-64 61-35 68-11 74-00 54-00 00-00 54-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 2A-00 00-00 01-30 63-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3217: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/460 (108-byte object &lt;4D-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 10-13 74-00 20-00 00-00 20-00 00-00 33-62 35-62 61-65 65-37 61-65 37-37 18-12 74-00 00-00 00-00 00-36 35-36 33-39 38-37 33-39 30-34 33-64 61-35 B0-12 74-00 54-00 00-00 54-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 2A-00 00-00 01-30 63-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3218: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/461 (108-byte object &lt;4D-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 08-44 79-00 20-00 00-00 20-00 00-00 33-62 35-62 61-65 65-37 61-65 37-37 C8-26 75-00 00-00 00-00 00-00 00-00 33-39 38-37 33-39 30-34 33-64 61-35 68-11 74-00 54-00 00-00 54-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 2A-00 00-00 01-30 63-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3219: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/462 (108-byte object &lt;4E-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 38-34 65-62 61-63 33-62 39-30 30-32 10-13 74-00 20-00 00-00 20-00 00-00 33-62 35-62 61-65 65-37 61-65 37-37 40-26 75-00 00-00 00-00 00-36 35-36 33-39 38-37 33-39 30-34 33-64 61-35 50-5F 79-00 80-00 00-00 80-00 00-00 65-34 32-37 33-36 61-34 30-31 63-38 40-00 00-00 01-30 63-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3220: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/463 (108-byte object &lt;4E-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 08-44 79-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 C8-26 75-00 00-00 00-00 00-62 37-36 38-30 65-61 32-35 62-31 30-31 33-31 50-61 79-00 80-00 00-00 80-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 40-00 00-00 01-39 63-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3221: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/464 (108-byte object &lt;4E-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 10-13 74-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 40-26 75-00 00-00 00-00 00-62 37-36 38-30 65-61 32-35 62-31 30-31 33-31 50-5F 79-00 80-00 00-00 80-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 40-00 00-00 01-39 63-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3222: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/465 (108-byte object &lt;4E-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 08-44 79-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 C8-26 75-00 00-00 00-00 00-62 37-36 38-30 65-61 32-35 62-31 30-31 33-31 50-61 79-00 80-00 00-00 80-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 40-00 00-00 01-39 63-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3223: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/466 (108-byte object &lt;4E-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 10-13 74-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 40-26 75-00 00-00 00-00 00-62 37-36 38-30 65-61 32-35 62-31 30-31 33-31 50-5F 79-00 80-00 00-00 80-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 40-00 00-00 01-39 63-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3224: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/467 (108-byte object &lt;4E-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 08-44 79-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 C8-26 75-00 00-00 00-00 00-62 37-36 38-30 65-61 32-35 62-31 30-31 33-31 50-61 79-00 80-00 00-00 80-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 40-00 00-00 01-39 63-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3225: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/468 (108-byte object &lt;4F-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 10-13 74-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 58-40 9A-00 28-00 00-00 28-00 00-00 38-30 65-61 32-35 62-31 30-31 33-31 88-40 9A-00 28-00 00-00 28-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 14-00 00-00 01-39 63-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3226: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/469 (108-byte object &lt;4F-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 08-44 79-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 E8-40 9A-00 28-00 00-00 28-00 00-00 38-30 65-61 32-35 62-31 30-31 33-31 18-41 9A-00 28-00 00-00 28-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 14-00 00-00 01-39 63-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3227: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/470 (108-byte object &lt;4F-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 10-13 74-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 88-40 9A-00 28-00 00-00 28-00 00-00 38-30 65-61 32-35 62-31 30-31 33-31 48-41 9A-00 28-00 00-00 28-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 14-00 00-00 01-39 63-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3228: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/471 (108-byte object &lt;4F-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 08-44 79-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 18-41 9A-00 28-00 00-00 28-00 00-00 38-30 65-61 32-35 62-31 30-31 33-31 78-41 9A-00 28-00 00-00 28-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 14-00 00-00 01-39 63-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3229: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/472 (108-byte object &lt;4F-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 10-13 74-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 48-41 9A-00 28-00 00-00 28-00 00-00 38-30 65-61 32-35 62-31 30-31 33-31 A8-41 9A-00 28-00 00-00 28-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 14-00 00-00 01-39 63-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3230: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/473 (108-byte object &lt;4F-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 08-44 79-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 78-41 9A-00 28-00 00-00 28-00 00-00 38-30 65-61 32-35 62-31 30-31 33-31 E0-45 9A-00 28-00 00-00 28-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 14-00 00-00 01-39 63-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3231: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/474 (108-byte object &lt;50-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 10-13 74-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 28-40 9A-00 28-00 00-00 28-00 00-00 38-30 65-61 32-35 62-31 30-31 33-31 50-12 74-00 54-00 00-00 54-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 2A-00 00-00 01-39 63-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3232: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/475 (108-byte object &lt;50-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 08-44 79-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 E0-45 9A-00 28-00 00-00 28-00 00-00 38-30 65-61 32-35 62-31 30-31 33-31 B0-12 74-00 54-00 00-00 54-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 2A-00 00-00 01-39 63-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3233: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/476 (108-byte object &lt;50-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 10-13 74-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 A8-41 9A-00 28-00 00-00 28-00 00-00 38-30 65-61 32-35 62-31 30-31 33-31 50-12 74-00 54-00 00-00 54-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 2A-00 00-00 01-39 63-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3234: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/477 (108-byte object &lt;50-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 08-44 79-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 18-4A 9A-00 28-00 00-00 28-00 00-00 38-30 65-61 32-35 62-31 30-31 33-31 B0-12 74-00 54-00 00-00 54-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 2A-00 00-00 01-39 63-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3235: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/478 (108-byte object &lt;50-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 10-13 74-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 88-52 9A-00 28-00 00-00 28-00 00-00 38-30 65-61 32-35 62-31 30-31 33-31 50-12 74-00 54-00 00-00 54-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 2A-00 00-00 01-39 63-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3236: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/479 (108-byte object &lt;50-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 08-44 79-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 08-63 9A-00 28-00 00-00 28-00 00-00 38-30 65-61 32-35 62-31 30-31 33-31 B0-12 74-00 54-00 00-00 54-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 2A-00 00-00 01-39 63-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3237: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/480 (108-byte object &lt;51-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 63-62 39-63 39-38 37-34 33-39 61-64 10-13 74-00 20-00 00-00 20-00 00-00 64-33 39-64 39-35 34-66 37-63 61-35 70-67 9A-00 28-00 00-00 28-00 00-00 38-30 65-61 32-35 62-31 30-31 33-31 F0-25 75-00 80-00 00-00 80-00 00-00 33-39 62-61 66-30 38-66 38-65 66-61 40-00 00-00 01-39 63-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3238: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/481 (108-byte object &lt;51-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 08-44 79-00 20-00 00-00 20-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 D8-6B 9A-00 28-00 00-00 28-00 00-00 62-36 63-32 65-38 34-38 34-61 38-63 50-5F 79-00 80-00 00-00 80-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 40-00 00-00 01-31 62-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3239: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/482 (108-byte object &lt;51-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 10-13 74-00 20-00 00-00 20-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 40-70 9A-00 28-00 00-00 28-00 00-00 62-36 63-32 65-38 34-38 34-61 38-63 F0-25 75-00 80-00 00-00 80-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 40-00 00-00 01-31 62-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3240: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/483 (108-byte object &lt;51-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 08-44 79-00 20-00 00-00 20-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 A8-74 9A-00 28-00 00-00 28-00 00-00 62-36 63-32 65-38 34-38 34-61 38-63 50-5F 79-00 80-00 00-00 80-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 40-00 00-00 01-31 62-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3241: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/484 (108-byte object &lt;51-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 10-13 74-00 20-00 00-00 20-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 38-79 9A-00 28-00 00-00 28-00 00-00 62-36 63-32 65-38 34-38 34-61 38-63 F0-25 75-00 80-00 00-00 80-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 40-00 00-00 01-31 62-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3242: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/485 (108-byte object &lt;51-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 08-44 79-00 20-00 00-00 20-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 C8-7D 9A-00 28-00 00-00 28-00 00-00 62-36 63-32 65-38 34-38 34-61 38-63 50-5F 79-00 80-00 00-00 80-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 40-00 00-00 01-31 62-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3243: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/486 (108-byte object &lt;52-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 08-90 9A-00 3C-00 00-00 3C-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 18-12 74-00 00-00 00-00 00-37 66-36 62-36 63-32 65-38 34-38 34-61 38-63 58-82 9A-00 28-00 00-00 28-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 14-00 00-00 01-31 62-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3244: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/487 (108-byte object &lt;52-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 50-90 9A-00 3C-00 00-00 3C-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 C8-26 75-00 00-00 00-00 00-00 00-00 62-36 63-32 65-38 34-38 34-61 38-63 E8-86 9A-00 28-00 00-00 28-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 14-00 00-00 01-31 62-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3245: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/488 (108-byte object &lt;52-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 08-90 9A-00 3C-00 00-00 3C-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 18-12 74-00 00-00 00-00 00-37 66-36 62-36 63-32 65-38 34-38 34-61 38-63 78-8B 9A-00 28-00 00-00 28-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 14-00 00-00 01-31 62-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3246: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/489 (108-byte object &lt;52-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 50-90 9A-00 3C-00 00-00 3C-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 C8-26 75-00 00-00 00-00 00-00 00-00 62-36 63-32 65-38 34-38 34-61 38-63 28-91 9A-00 28-00 00-00 28-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 14-00 00-00 01-31 62-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3247: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/490 (108-byte object &lt;52-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 08-90 9A-00 3C-00 00-00 3C-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 18-12 74-00 00-00 00-00 00-37 66-36 62-36 63-32 65-38 34-38 34-61 38-63 50-95 9A-00 28-00 00-00 28-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 14-00 00-00 01-31 62-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3248: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/491 (108-byte object &lt;52-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 50-90 9A-00 3C-00 00-00 3C-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 C8-26 75-00 00-00 00-00 00-00 00-00 62-36 63-32 65-38 34-38 34-61 38-63 78-99 9A-00 28-00 00-00 28-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 14-00 00-00 01-31 62-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3249: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/492 (108-byte object &lt;53-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 08-90 9A-00 3C-00 00-00 3C-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 18-12 74-00 00-00 00-00 00-37 66-36 62-36 63-32 65-38 34-38 34-61 38-63 68-11 74-00 54-00 00-00 54-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 2A-00 00-00 01-31 62-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3250: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/493 (108-byte object &lt;53-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 50-90 9A-00 3C-00 00-00 3C-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 C8-26 75-00 00-00 00-00 00-00 00-00 62-36 63-32 65-38 34-38 34-61 38-63 50-12 74-00 54-00 00-00 54-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 2A-00 00-00 01-31 62-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3251: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/494 (108-byte object &lt;53-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 08-90 9A-00 3C-00 00-00 3C-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 18-12 74-00 00-00 00-00 00-37 66-36 62-36 63-32 65-38 34-38 34-61 38-63 68-11 74-00 54-00 00-00 54-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 2A-00 00-00 01-31 62-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3252: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/495 (108-byte object &lt;53-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 50-90 9A-00 3C-00 00-00 3C-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 C8-26 75-00 00-00 00-00 00-00 00-00 62-36 63-32 65-38 34-38 34-61 38-63 50-12 74-00 54-00 00-00 54-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 2A-00 00-00 01-31 62-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3253: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/496 (108-byte object &lt;53-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 08-90 9A-00 3C-00 00-00 3C-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 18-12 74-00 00-00 00-00 00-37 66-36 62-36 63-32 65-38 34-38 34-61 38-63 68-11 74-00 54-00 00-00 54-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 2A-00 00-00 01-31 62-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3254: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/497 (108-byte object &lt;53-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 50-90 9A-00 3C-00 00-00 3C-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 C8-26 75-00 00-00 00-00 00-00 00-00 62-36 63-32 65-38 34-38 34-61 38-63 50-12 74-00 54-00 00-00 54-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 2A-00 00-00 01-31 62-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3255: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/498 (108-byte object &lt;54-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 37-62 37-35 66-63 34-31 32-61 65-65 08-90 9A-00 3C-00 00-00 3C-00 00-00 63-63 32-61 63-66 37-61 35-34 38-31 A0-5F 79-00 00-00 00-00 00-37 66-36 62-36 63-32 65-38 34-38 34-61 38-63 50-61 79-00 80-00 00-00 80-00 00-00 31-30 66-33 30-35 33-64 34-33 64-38 40-00 00-00 01-31 62-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3256: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/499 (108-byte object &lt;54-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 50-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 C8-26 75-00 00-00 00-00 00-37 32-30 61-32 64-62 36-63 36-30 35-32 65-64 F0-25 75-00 80-00 00-00 80-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 40-00 00-00 01-35 61-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3257: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/500 (108-byte object &lt;54-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 08-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 A0-5F 79-00 00-00 00-00 00-37 32-30 61-32 64-62 36-63 36-30 35-32 65-64 50-61 79-00 80-00 00-00 80-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 40-00 00-00 01-35 61-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3258: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/501 (108-byte object &lt;54-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 50-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 C8-26 75-00 00-00 00-00 00-37 32-30 61-32 64-62 36-63 36-30 35-32 65-64 F0-25 75-00 80-00 00-00 80-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 40-00 00-00 01-35 61-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3259: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/502 (108-byte object &lt;54-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 08-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 A0-5F 79-00 00-00 00-00 00-37 32-30 61-32 64-62 36-63 36-30 35-32 65-64 50-61 79-00 80-00 00-00 80-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 40-00 00-00 01-35 61-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3260: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/503 (108-byte object &lt;54-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 50-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 C8-26 75-00 00-00 00-00 00-37 32-30 61-32 64-62 36-63 36-30 35-32 65-64 F0-25 75-00 80-00 00-00 80-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 40-00 00-00 01-35 61-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3261: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/504 (108-byte object &lt;55-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 08-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 98-DE 9A-00 28-00 00-00 28-00 00-00 61-32 64-62 36-63 36-30 35-32 65-64 C8-DE 9A-00 28-00 00-00 28-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 14-00 00-00 01-35 61-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3262: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/505 (108-byte object &lt;55-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 50-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 28-DF 9A-00 28-00 00-00 28-00 00-00 61-32 64-62 36-63 36-30 35-32 65-64 58-DF 9A-00 28-00 00-00 28-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 14-00 00-00 01-35 61-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3263: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/506 (108-byte object &lt;55-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 08-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 C8-DE 9A-00 28-00 00-00 28-00 00-00 61-32 64-62 36-63 36-30 35-32 65-64 88-DF 9A-00 28-00 00-00 28-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 14-00 00-00 01-35 61-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3264: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/507 (108-byte object &lt;55-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 50-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 58-DF 9A-00 28-00 00-00 28-00 00-00 61-32 64-62 36-63 36-30 35-32 65-64 B8-DF 9A-00 28-00 00-00 28-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 14-00 00-00 01-35 61-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3265: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/508 (108-byte object &lt;55-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 08-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 88-DF 9A-00 28-00 00-00 28-00 00-00 61-32 64-62 36-63 36-30 35-32 65-64 E8-DF 9A-00 28-00 00-00 28-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 14-00 00-00 01-35 61-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3266: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/509 (108-byte object &lt;55-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 50-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 B8-DF 9A-00 28-00 00-00 28-00 00-00 61-32 64-62 36-63 36-30 35-32 65-64 40-E4 9A-00 28-00 00-00 28-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 14-00 00-00 01-35 61-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3267: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/510 (108-byte object &lt;56-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 08-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 68-DE 9A-00 28-00 00-00 28-00 00-00 61-32 64-62 36-63 36-30 35-32 65-64 B0-12 74-00 54-00 00-00 54-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 2A-00 00-00 01-35 61-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3268: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/511 (108-byte object &lt;56-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 50-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 40-E4 9A-00 28-00 00-00 28-00 00-00 61-32 64-62 36-63 36-30 35-32 65-64 68-11 74-00 54-00 00-00 54-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 2A-00 00-00 01-35 61-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3269: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/512 (108-byte object &lt;56-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 08-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 E8-DF 9A-00 28-00 00-00 28-00 00-00 61-32 64-62 36-63 36-30 35-32 65-64 B0-12 74-00 54-00 00-00 54-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 2A-00 00-00 01-35 61-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3270: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/513 (108-byte object &lt;56-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 50-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 98-E8 9A-00 28-00 00-00 28-00 00-00 61-32 64-62 36-63 36-30 35-32 65-64 68-11 74-00 54-00 00-00 54-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 2A-00 00-00 01-35 61-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3271: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/514 (108-byte object &lt;56-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 08-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 48-F1 9A-00 28-00 00-00 28-00 00-00 61-32 64-62 36-63 36-30 35-32 65-64 B0-12 74-00 54-00 00-00 54-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 2A-00 00-00 01-35 61-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3272: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/515 (108-byte object &lt;56-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 50-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 48-02 9B-00 28-00 00-00 28-00 00-00 61-32 64-62 36-63 36-30 35-32 65-64 68-11 74-00 54-00 00-00 54-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 2A-00 00-00 01-35 61-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3273: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/516 (108-byte object &lt;57-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 66-63 66-37 32-38 32-34 66-35 33-36 08-90 9A-00 3C-00 00-00 3C-00 00-00 35-37 62-38 38-63 30-36 66-34 32-61 D8-34 95-00 28-00 00-00 28-00 00-00 61-32 64-62 36-63 36-30 35-32 65-64 50-5F 79-00 80-00 00-00 80-00 00-00 30-34 64-39 36-32 31-36 38-32 63-65 40-00 00-00 01-35 61-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3274: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/517 (108-byte object &lt;57-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 37-33 65-63 32-30 33-62 39-35 31-65 50-90 9A-00 3C-00 00-00 3C-00 00-00 39-38 39-62 64-38 31-33 38-66 33-64 60-39 95-00 28-00 00-00 28-00 00-00 31-62 37-65 66-30 30-35 37-38 62-35 50-61 79-00 80-00 00-00 80-00 00-00 38-33 66-34 65-35 33-39 32-62 37-32 40-00 00-00 01-64 30-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3275: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/518 (108-byte object &lt;57-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 37-33 65-63 32-30 33-62 39-35 31-65 08-90 9A-00 3C-00 00-00 3C-00 00-00 39-38 39-62 64-38 31-33 38-66 33-64 E8-3D 95-00 28-00 00-00 28-00 00-00 31-62 37-65 66-30 30-35 37-38 62-35 50-5F 79-00 80-00 00-00 80-00 00-00 38-33 66-34 65-35 33-39 32-62 37-32 40-00 00-00 01-64 30-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3276: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/519 (108-byte object &lt;57-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 37-33 65-63 32-30 33-62 39-35 31-65 50-90 9A-00 3C-00 00-00 3C-00 00-00 39-38 39-62 64-38 31-33 38-66 33-64 70-42 95-00 28-00 00-00 28-00 00-00 31-62 37-65 66-30 30-35 37-38 62-35 50-61 79-00 80-00 00-00 80-00 00-00 38-33 66-34 65-35 33-39 32-62 37-32 40-00 00-00 01-64 30-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3277: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/520 (108-byte object &lt;57-00 00-00 98-F7 96-00 40-00 00-00 40-00 00-00 37-33 65-63 32-30 33-62 39-35 31-65 08-90 9A-00 3C-00 00-00 3C-00 00-00 39-38 39-62 64-38 31-33 38-66 33-64 18-29 9B-00 28-00 00-00 28-00 00-00 31-62 37-65 66-30 30-35 37-38 62-35 50-5F 79-00 80-00 00-00 80-00 00-00 38-33 66-34 65-35 33-39 32-62 37-32 40-00 00-00 01-64 30-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3278: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/521 (108-byte object &lt;57-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 37-33 65-63 32-30 33-62 39-35 31-65 50-90 9A-00 3C-00 00-00 3C-00 00-00 39-38 39-62 64-38 31-33 38-66 33-64 C8-2D 9B-00 28-00 00-00 28-00 00-00 31-62 37-65 66-30 30-35 37-38 62-35 50-61 79-00 80-00 00-00 80-00 00-00 38-33 66-34 65-35 33-39 32-62 37-32 40-00 00-00 01-64 30-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3279: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/522 (108-byte object &lt;58-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 37-33 65-63 32-30 33-62 39-35 31-65 50-5F 79-00 80-00 00-00 80-00 00-00 39-38 39-62 64-38 31-33 38-66 33-64 40-26 75-00 00-00 00-00 00-62 31-61 31-62 37-65 66-30 30-35 37-38 62-35 50-12 74-00 54-00 00-00 54-00 00-00 38-33 66-34 65-35 33-39 32-62 37-32 2A-00 00-00 01-64 30-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3280: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/523 (108-byte object &lt;58-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 50-61 79-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 C8-26 75-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 B0-12 74-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3281: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/524 (108-byte object &lt;58-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 50-5F 79-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 40-26 75-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 50-12 74-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3282: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/525 (108-byte object &lt;58-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 50-61 79-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 C8-26 75-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 B0-12 74-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3283: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/526 (108-byte object &lt;58-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 50-5F 79-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 40-26 75-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 50-12 74-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3284: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/527 (108-byte object &lt;58-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 50-61 79-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 C8-26 75-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 B0-12 74-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3285: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/528 (108-byte object &lt;59-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 50-5F 79-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 38-5A 9B-00 28-00 00-00 28-00 00-00 66-37 65-39 30-32 35-65 34-33 34-62 50-12 74-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3286: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/529 (108-byte object &lt;59-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 50-61 79-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 98-5A 9B-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 B0-12 74-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3287: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/530 (108-byte object &lt;59-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 50-5F 79-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 C8-5A 9B-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 50-12 74-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3288: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/531 (108-byte object &lt;59-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 50-61 79-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 F8-5A 9B-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 B0-12 74-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3289: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/532 (108-byte object &lt;59-00 00-00 A0-52 79-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 50-5F 79-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 C0-5F 9B-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 50-12 74-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3290: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/533 (108-byte object &lt;59-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 50-61 79-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 88-64 9B-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 B0-12 74-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3291: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/534 (108-byte object &lt;5A-00 00-00 A8-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 F0-77 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 20-B8 96-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 38-78 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3292: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/535 (108-byte object &lt;5A-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 78-9C 91-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 E0-78 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3293: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/536 (108-byte object &lt;5A-00 00-00 A8-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 F0-77 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 E8-92 97-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 38-78 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3294: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/537 (108-byte object &lt;5A-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 00-BC 96-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 E0-78 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3295: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/538 (108-byte object &lt;5A-00 00-00 A8-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 F0-77 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 80-78 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 38-78 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3296: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/539 (108-byte object &lt;5A-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 10-7E 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 E0-78 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3297: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/540 (108-byte object &lt;5B-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 38-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 60-B0 96-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 18-24 78-00 70-00 00-00 70-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 38-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3298: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/541 (108-byte object &lt;5B-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 60-86 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 28-23 78-00 70-00 00-00 70-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 38-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3299: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/542 (108-byte object &lt;5B-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 38-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 88-8A 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 18-24 78-00 70-00 00-00 70-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 38-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3300: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/543 (108-byte object &lt;5B-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 E0-8E 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 28-23 78-00 70-00 00-00 70-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 38-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3301: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/544 (108-byte object &lt;5B-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 38-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 A0-52 79-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 18-24 78-00 70-00 00-00 70-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 38-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3302: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/545 (108-byte object &lt;5B-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 A8-96 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 28-23 78-00 70-00 00-00 70-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 38-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3303: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/546 (108-byte object &lt;5C-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 38-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 38-82 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 80-CC 5E-00 00-01 00-00 00-01 00-00 33-62 66-38 39-31 31-39 35-38 35-38 80-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3304: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/547 (108-byte object &lt;5C-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 B8-9F 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 20-11 62-00 00-01 00-00 00-01 00-00 33-62 66-38 39-31 31-39 35-38 35-38 80-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3305: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/548 (108-byte object &lt;5C-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 38-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 40-A4 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 80-CC 5E-00 00-01 00-00 00-01 00-00 33-62 66-38 39-31 31-39 35-38 35-38 80-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3306: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/549 (108-byte object &lt;5C-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 C8-A8 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 20-11 62-00 00-01 00-00 00-01 00-00 33-62 66-38 39-31 31-39 35-38 35-38 80-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3307: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/550 (108-byte object &lt;5C-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 38-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 50-AD 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 80-CC 5E-00 00-01 00-00 00-01 00-00 33-62 66-38 39-31 31-39 35-38 35-38 80-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3308: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/551 (108-byte object &lt;5C-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 68-B2 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 20-11 62-00 00-01 00-00 00-01 00-00 33-62 66-38 39-31 31-39 35-38 35-38 80-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3309: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/552 (108-byte object &lt;5D-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 38-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 30-9B 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 A8-0B 9C-00 C0-3F 00-00 C0-3F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 E0-1F 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3310: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/553 (108-byte object &lt;5D-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 98-BC 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 B8-4B 9C-00 C0-3F 00-00 C0-3F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 E0-1F 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3311: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/554 (108-byte object &lt;5D-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 38-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 B0-C1 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 A8-0B 9C-00 C0-3F 00-00 C0-3F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 E0-1F 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3312: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/555 (108-byte object &lt;5D-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 C8-C6 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 B8-4B 9C-00 C0-3F 00-00 C0-3F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 E0-1F 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3313: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/556 (108-byte object &lt;5D-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 38-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 70-4B 9C-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 A8-0B 9C-00 C0-3F 00-00 C0-3F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 E0-1F 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3314: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/557 (108-byte object &lt;5D-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 38-8E 9C-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 B8-4B 9C-00 C0-3F 00-00 C0-3F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 E0-1F 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3315: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/558 (108-byte object &lt;5E-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 38-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 80-B7 9B-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 30-12 74-00 00-00 00-00 00-3F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 E1-1F 00-00 00-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3316: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/559 (108-byte object &lt;5E-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 58-96 9C-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 E0-26 75-00 00-00 00-00 00-3F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 E1-1F 00-00 00-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3317: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/560 (108-byte object &lt;5E-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 38-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 68-9A 9C-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 30-12 74-00 00-00 00-00 00-3F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 E1-1F 00-00 00-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3318: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/561 (108-byte object &lt;5E-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 78-9E 9C-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 E0-26 75-00 00-00 00-00 00-3F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 E1-1F 00-00 00-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3319: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/562 (108-byte object &lt;5E-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 38-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 88-A2 9C-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 30-12 74-00 00-00 00-00 00-3F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 E1-1F 00-00 00-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3320: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/563 (108-byte object &lt;5E-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 98-A6 9C-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 E0-26 75-00 00-00 00-00 00-3F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 E1-1F 00-00 00-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3321: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/564 (108-byte object &lt;5F-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 00-12 74-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 E8-BA 9C-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 38-78 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3322: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/565 (108-byte object &lt;5F-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 B0-26 75-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 48-BB 9C-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 98-78 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3323: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/566 (108-byte object &lt;5F-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 00-12 74-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 78-BB 9C-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 38-78 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3324: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/567 (108-byte object &lt;5F-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 B0-26 75-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 A8-BB 9C-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 98-78 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3325: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/568 (108-byte object &lt;5F-00 00-00 F0-77 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 00-12 74-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 D0-BF 9C-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 38-78 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3326: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/569 (108-byte object &lt;5F-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 B0-26 75-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 F8-C3 9C-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 98-78 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3327: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/570 (108-byte object &lt;60-00 00-00 38-78 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 E0-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 20-C8 9C-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 28-79 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3328: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/571 (108-byte object &lt;60-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 78-4D 9C-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 C8-55 9C-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3329: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/572 (108-byte object &lt;60-00 00-00 38-78 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 E0-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 A0-51 9C-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 28-79 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3330: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/573 (108-byte object &lt;60-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 A0-56 9C-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 C8-55 9C-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3331: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/574 (108-byte object &lt;60-00 00-00 38-78 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 E0-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 58-5B 9C-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 28-79 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3332: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/575 (108-byte object &lt;60-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 98-78 9B-00 40-00 00-00 40-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 C8-5F 9C-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 C8-55 9C-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3333: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/576 (108-byte object &lt;61-00 00-00 E0-78 9B-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 F0-25 75-00 82-00 00-00 82-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 38-64 9C-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 28-79 9B-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3334: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/577 (108-byte object &lt;61-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 50-5F 79-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A8-68 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3335: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/578 (108-byte object &lt;61-00 00-00 E0-78 9B-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F0-25 75-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 18-6D 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 28-79 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3336: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/579 (108-byte object &lt;61-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 50-5F 79-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A8-77 9B-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3337: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/580 (108-byte object &lt;61-00 00-00 E0-78 9B-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F0-25 75-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F8-74 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 28-79 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3338: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/581 (108-byte object &lt;61-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 50-5F 79-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 60-79 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3339: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/582 (108-byte object &lt;62-00 00-00 28-79 9B-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 C8-55 9C-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 10-7E 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 10-56 9C-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3340: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/583 (108-byte object &lt;62-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 98-78 9B-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 C0-82 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 E0-0D 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3341: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/584 (108-byte object &lt;62-00 00-00 28-79 9B-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 C8-55 9C-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 70-87 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 10-56 9C-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3342: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/585 (108-byte object &lt;62-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 98-78 9B-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 B8-0E 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 E0-0D 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3343: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/586 (108-byte object &lt;62-00 00-00 28-79 9B-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 C8-55 9C-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 70-13 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 10-56 9C-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3344: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/587 (108-byte object &lt;62-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 98-78 9B-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 E0-17 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 E0-0D 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3345: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/588 (108-byte object &lt;63-00 00-00 C8-55 9C-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 48-92 9C-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 50-1C 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 10-56 9C-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3346: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/589 (108-byte object &lt;63-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 B8-AE 9C-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 C0-20 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3347: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/590 (108-byte object &lt;63-00 00-00 C8-55 9C-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A8-AA 9C-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 30-25 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 10-56 9C-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3348: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/591 (108-byte object &lt;63-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 98-A6 9C-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 D8-77 9B-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3349: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/592 (108-byte object &lt;63-00 00-00 C8-55 9C-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 08-CB 9C-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 70-2C 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 10-56 9C-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3350: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/593 (108-byte object &lt;63-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-2C 9D-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 B0-30 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3351: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/594 (108-byte object &lt;64-00 00-00 C8-55 9C-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 E0-43 79-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F0-34 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 10-56 9C-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3352: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/595 (108-byte object &lt;64-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 10-13 74-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 30-39 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3353: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/596 (108-byte object &lt;64-00 00-00 C8-55 9C-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 E0-43 79-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 70-3D 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 10-56 9C-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3354: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/597 (108-byte object &lt;64-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 10-13 74-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 98-41 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3355: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/598 (108-byte object &lt;64-00 00-00 C8-55 9C-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 E0-43 79-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 C0-45 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 10-56 9C-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3356: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/599 (108-byte object &lt;64-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 10-13 74-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 10-4A 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3357: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/600 (108-byte object &lt;65-00 00-00 C8-55 9C-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 78-0F 6B-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 98-CE 9B-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 10-56 9C-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3358: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/601 (108-byte object &lt;65-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 D0-B1 67-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 E8-D2 9B-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3359: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/602 (108-byte object &lt;65-00 00-00 C8-55 9C-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 78-0F 6B-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 38-D7 9B-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 10-56 9C-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3360: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/603 (108-byte object &lt;65-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 D0-B1 67-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 88-DB 9B-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3361: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/604 (108-byte object &lt;65-00 00-00 C8-55 9C-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 78-0F 6B-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 E8-DF 9B-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 10-56 9C-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3362: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/605 (108-byte object &lt;65-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 D0-B1 67-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 48-E4 9B-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3363: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/606 (108-byte object &lt;66-00 00-00 10-56 9C-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 E0-0D 9D-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A8-E8 9B-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 28-0E 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3364: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/607 (108-byte object &lt;66-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 98-78 9B-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 08-ED 9B-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-F5 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3365: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/608 (108-byte object &lt;66-00 00-00 10-56 9C-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 E0-0D 9D-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 68-F1 9B-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 28-0E 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3366: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/609 (108-byte object &lt;66-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 98-78 9B-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A0-F6 9B-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-F5 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3367: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/610 (108-byte object &lt;66-00 00-00 10-56 9C-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 E0-0D 9D-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 58-FB 9B-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 28-0E 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3368: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/611 (108-byte object &lt;66-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 98-78 9B-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 C8-FF 9B-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-F5 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3369: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/612 (108-byte object &lt;67-00 00-00 E0-0D 9D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 38-EB 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 38-04 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 28-0E 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3370: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/613 (108-byte object &lt;67-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 00-07 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A8-08 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3371: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/614 (108-byte object &lt;67-00 00-00 E0-0D 9D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 38-EB 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 18-0D 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 28-0E 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3372: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/615 (108-byte object &lt;67-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 00-07 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A8-4B 9D-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3373: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/616 (108-byte object &lt;67-00 00-00 E0-0D 9D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 38-EB 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 40-14 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 28-0E 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3374: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/617 (108-byte object &lt;67-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 00-07 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 78-18 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3375: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/618 (108-byte object &lt;68-00 00-00 E0-0D 9D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 80-09 78-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F8-1C 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 28-0E 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3376: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/619 (108-byte object &lt;68-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 90-E6 62-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 78-21 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3377: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/620 (108-byte object &lt;68-00 00-00 E0-0D 9D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 80-09 78-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F8-25 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 28-0E 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3378: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/621 (108-byte object &lt;68-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 90-E6 62-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 78-2A 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3379: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/622 (108-byte object &lt;68-00 00-00 E0-0D 9D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 80-09 78-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 08-2F 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 28-0E 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3380: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/623 (108-byte object &lt;68-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 90-E6 62-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 98-33 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3381: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/624 (108-byte object &lt;69-00 00-00 E0-0D 9D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A0-23 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 28-38 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 28-0E 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3382: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/625 (108-byte object &lt;69-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 18-24 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 B8-3C 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3383: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/626 (108-byte object &lt;69-00 00-00 E0-0D 9D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A0-23 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 48-41 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 28-0E 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3384: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/627 (108-byte object &lt;69-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 18-24 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 D8-45 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3385: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/628 (108-byte object &lt;69-00 00-00 E0-0D 9D-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A0-23 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 78-4A 9C-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 28-0E 9D-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3386: 'HkdfSha256/Pkcs11HkdfTest: WycheproofVectors/629 (108-byte object &lt;69-00 00-00 00-FD 90-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 18-24 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 78-8E 9E-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 98-78 9B-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 592)' - PASSED
gtests.sh: #3387: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/0 (108-byte object &lt;01-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 34-37 38-36 00-00 00-00 51-01 00-00 A0-DE 9A-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-DE 9A-00 03-00 00-00 B8-DE 9A-00 00-00 00-00 00-62 66-37 62-61 65-33 30-00 00-00 30-00 00-00 90-74 8F-00 28-00 00-00 28-00 00-00 00-00 00-00 E0-DE 9A-00 03-00 00-00 14-00 00-00 01-33 38-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3388: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/1 (108-byte object &lt;01-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-36 61-37 30-31 66-66 63-61 63-38 48-80 67-00 00-00 00-00 00-32 33-31 64-61 33-62 38-30 63-63 63-65 34-65 60-80 67-00 00-00 00-00 00-33 61-32 63-32 31-31 18-01 00-00 48-00 00-00 28-67 7E-00 28-00 00-00 28-00 00-00 34-35 34-61 35-37 31-61 63-33 39-61 14-00 00-00 01-38 34-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3389: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/2 (108-byte object &lt;01-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 34-37 38-36 00-00 00-00 51-01 00-00 A0-DE 9A-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-DE 9A-00 03-00 00-00 B8-DE 9A-00 00-00 00-00 00-62 66-37 62-61 65-33 30-00 00-00 30-00 00-00 F8-8A 8D-00 28-00 00-00 28-00 00-00 00-00 00-00 E0-DE 9A-00 03-00 00-00 14-00 00-00 01-33 38-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3390: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/3 (108-byte object &lt;01-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-36 61-37 30-31 66-66 63-61 63-38 48-80 67-00 00-00 00-00 00-32 33-31 64-61 33-62 38-30 63-63 63-65 34-65 60-80 67-00 00-00 00-00 00-33 61-32 63-32 31-31 18-01 00-00 48-00 00-00 58-62 6E-00 28-00 00-00 28-00 00-00 34-35 34-61 35-37 31-61 63-33 39-61 14-00 00-00 01-38 34-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3391: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/4 (108-byte object &lt;01-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 34-37 38-36 00-00 00-00 51-01 00-00 A0-DE 9A-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-DE 9A-00 03-00 00-00 B8-DE 9A-00 00-00 00-00 00-62 66-37 62-61 65-33 30-00 00-00 30-00 00-00 48-8F 8D-00 28-00 00-00 28-00 00-00 00-00 00-00 E0-DE 9A-00 03-00 00-00 14-00 00-00 01-33 38-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3392: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/5 (108-byte object &lt;01-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-36 61-37 30-31 66-66 63-61 63-38 48-80 67-00 00-00 00-00 00-32 33-31 64-61 33-62 38-30 63-63 63-65 34-65 60-80 67-00 00-00 00-00 00-33 61-32 63-32 31-31 18-01 00-00 48-00 00-00 40-AB 8D-00 28-00 00-00 28-00 00-00 34-35 34-61 35-37 31-61 63-33 39-61 14-00 00-00 01-38 34-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3393: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/6 (108-byte object &lt;02-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 34-37 38-36 00-00 00-00 51-01 00-00 A0-DE 9A-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-DE 9A-00 03-00 00-00 B8-DE 9A-00 00-00 00-00 00-62 66-37 62-61 65-33 30-00 00-00 30-00 00-00 B0-7C 67-00 54-00 00-00 54-00 00-00 00-00 00-00 E0-DE 9A-00 03-00 00-00 2A-00 00-00 01-33 38-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3394: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/7 (108-byte object &lt;02-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-36 61-37 30-31 66-66 63-61 63-38 48-80 67-00 00-00 00-00 00-32 33-31 64-61 33-62 38-30 63-63 63-65 34-65 60-80 67-00 00-00 00-00 00-33 61-32 63-32 31-31 18-01 00-00 48-00 00-00 10-7D 67-00 54-00 00-00 54-00 00-00 34-35 34-61 35-37 31-61 63-33 39-61 2A-00 00-00 01-38 34-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3395: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/8 (108-byte object &lt;02-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 34-37 38-36 00-00 00-00 51-01 00-00 A0-DE 9A-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-DE 9A-00 03-00 00-00 B8-DE 9A-00 00-00 00-00 00-62 66-37 62-61 65-33 30-00 00-00 30-00 00-00 B0-7C 67-00 54-00 00-00 54-00 00-00 00-00 00-00 E0-DE 9A-00 03-00 00-00 2A-00 00-00 01-33 38-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3396: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/9 (108-byte object &lt;02-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-36 61-37 30-31 66-66 63-61 63-38 48-80 67-00 00-00 00-00 00-32 33-31 64-61 33-62 38-30 63-63 63-65 34-65 60-80 67-00 00-00 00-00 00-33 61-32 63-32 31-31 18-01 00-00 48-00 00-00 10-7D 67-00 54-00 00-00 54-00 00-00 34-35 34-61 35-37 31-61 63-33 39-61 2A-00 00-00 01-38 34-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3397: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/10 (108-byte object &lt;02-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 34-37 38-36 00-00 00-00 51-01 00-00 A0-DE 9A-00 00-00 00-00 00-00 00-00 00-00 00-00 B0-DE 9A-00 03-00 00-00 B8-DE 9A-00 00-00 00-00 00-62 66-37 62-61 65-33 30-00 00-00 30-00 00-00 B0-7C 67-00 54-00 00-00 54-00 00-00 00-00 00-00 E0-DE 9A-00 03-00 00-00 2A-00 00-00 01-33 38-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3398: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/11 (108-byte object &lt;02-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-36 61-37 30-31 66-66 63-61 63-38 48-80 67-00 00-00 00-00 00-32 33-31 64-61 33-62 38-30 63-63 63-65 34-65 60-80 67-00 00-00 00-00 00-33 61-32 63-32 31-31 18-01 00-00 48-00 00-00 10-7D 67-00 54-00 00-00 54-00 00-00 34-35 34-61 35-37 31-61 63-33 39-61 2A-00 00-00 01-38 34-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3399: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/12 (108-byte object &lt;03-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 C8-11 9F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 E0-11 9F-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 18-12 9F-00 80-00 00-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 40-00 00-00 01-00 00-00&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3400: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/13 (108-byte object &lt;03-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 48-80 67-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 60-80 67-00 00-00 00-00 00-62 36-63 65-30 30-35 33-65 37-65 62-34 33-63 A0-12 9F-00 80-00 00-00 80-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 40-00 00-00 01-39 66-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3401: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/14 (108-byte object &lt;03-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 C8-11 9F-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 E0-11 9F-00 00-00 00-00 00-62 36-63 65-30 30-35 33-65 37-65 62-34 33-63 18-12 9F-00 80-00 00-00 80-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 40-00 00-00 01-39 66-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3402: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/15 (108-byte object &lt;03-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 48-80 67-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 60-80 67-00 00-00 00-00 00-62 36-63 65-30 30-35 33-65 37-65 62-34 33-63 A0-12 9F-00 80-00 00-00 80-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 40-00 00-00 01-39 66-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3403: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/16 (108-byte object &lt;03-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 C8-11 9F-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 E0-11 9F-00 00-00 00-00 00-62 36-63 65-30 30-35 33-65 37-65 62-34 33-63 18-12 9F-00 80-00 00-00 80-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 40-00 00-00 01-39 66-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3404: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/17 (108-byte object &lt;03-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 48-80 67-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 60-80 67-00 00-00 00-00 00-62 36-63 65-30 30-35 33-65 37-65 62-34 33-63 F0-23 9F-00 80-00 00-00 80-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 40-00 00-00 01-39 66-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3405: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/18 (108-byte object &lt;04-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 A0-DE 9A-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 60-B9 92-00 28-00 00-00 28-00 00-00 65-30 30-35 33-65 37-65 62-34 33-63 58-B5 92-00 28-00 00-00 28-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 14-00 00-00 01-39 66-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3406: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/19 (108-byte object &lt;04-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 48-80 67-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 98-F7 91-00 28-00 00-00 28-00 00-00 65-30 30-35 33-65 37-65 62-34 33-63 68-F3 91-00 28-00 00-00 28-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 14-00 00-00 01-39 66-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3407: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/20 (108-byte object &lt;04-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 A0-DE 9A-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 D0-3D 82-00 28-00 00-00 28-00 00-00 65-30 30-35 33-65 37-65 62-34 33-63 28-2F 92-00 28-00 00-00 28-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 14-00 00-00 01-39 66-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3408: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/21 (108-byte object &lt;04-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 48-80 67-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 D8-2A 92-00 28-00 00-00 28-00 00-00 65-30 30-35 33-65 37-65 62-34 33-63 40-26 92-00 28-00 00-00 28-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 14-00 00-00 01-39 66-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3409: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/22 (108-byte object &lt;04-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 A0-DE 9A-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 28-2F 92-00 28-00 00-00 28-00 00-00 65-30 30-35 33-65 37-65 62-34 33-63 28-21 92-00 28-00 00-00 28-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 14-00 00-00 01-39 66-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3410: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/23 (108-byte object &lt;04-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 48-80 67-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 A0-EA 91-00 28-00 00-00 28-00 00-00 65-30 30-35 33-65 37-65 62-34 33-63 D8-66 92-00 28-00 00-00 28-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 14-00 00-00 01-39 66-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3411: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/24 (108-byte object &lt;05-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 A0-DE 9A-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 A0-7D 92-00 28-00 00-00 28-00 00-00 65-30 30-35 33-65 37-65 62-34 33-63 50-7C 67-00 54-00 00-00 54-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 2A-00 00-00 01-39 66-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3412: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/25 (108-byte object &lt;05-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 48-80 67-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 D8-66 92-00 28-00 00-00 28-00 00-00 65-30 30-35 33-65 37-65 62-34 33-63 B0-7C 67-00 54-00 00-00 54-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 2A-00 00-00 01-39 66-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3413: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/26 (108-byte object &lt;05-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 A0-DE 9A-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 20-79 92-00 28-00 00-00 28-00 00-00 65-30 30-35 33-65 37-65 62-34 33-63 50-7C 67-00 54-00 00-00 54-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 2A-00 00-00 01-39 66-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3414: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/27 (108-byte object &lt;05-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 48-80 67-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 A0-74 92-00 28-00 00-00 28-00 00-00 65-30 30-35 33-65 37-65 62-34 33-63 B0-7C 67-00 54-00 00-00 54-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 2A-00 00-00 01-39 66-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3415: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/28 (108-byte object &lt;05-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 A0-DE 9A-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 20-03 95-00 28-00 00-00 28-00 00-00 65-30 30-35 33-65 37-65 62-34 33-63 50-7C 67-00 54-00 00-00 54-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 2A-00 00-00 01-39 66-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3416: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/29 (108-byte object &lt;05-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 48-80 67-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 D8-1C 95-00 28-00 00-00 28-00 00-00 65-30 30-35 33-65 37-65 62-34 33-63 B0-7C 67-00 54-00 00-00 54-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 2A-00 00-00 01-39 66-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3417: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/30 (108-byte object &lt;06-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 66-34 66-63 39-39 65-30 31-33 64-62 28-24 9F-00 00-00 00-00 00-38 35-36 36-30 64-64 33-66 32-34 33-32 62-35 88-18 95-00 28-00 00-00 28-00 00-00 65-30 30-35 33-65 37-65 62-34 33-63 90-11 9F-00 80-00 00-00 80-00 00-00 34-38 65-63 65-38 36-38 38-65 36-33 40-00 00-00 01-39 66-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3418: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/31 (108-byte object &lt;06-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 48-80 67-00 00-00 00-00 00-62 39-62 31-30 66-39 36-32 65-36 66-61 38-62 38-14 95-00 28-00 00-00 28-00 00-00 39-65 65-65 33-34 61-61 61-61 30-32 18-12 9F-00 80-00 00-00 80-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 40-00 00-00 01-36 63-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3419: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/32 (108-byte object &lt;06-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 28-24 9F-00 00-00 00-00 00-62 39-62 31-30 66-39 36-32 65-36 66-61 38-62 B0-94 95-00 28-00 00-00 28-00 00-00 39-65 65-65 33-34 61-61 61-61 30-32 90-11 9F-00 80-00 00-00 80-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 40-00 00-00 01-36 63-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3420: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/33 (108-byte object &lt;06-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 48-80 67-00 00-00 00-00 00-62 39-62 31-30 66-39 36-32 65-36 66-61 38-62 68-AA 95-00 28-00 00-00 28-00 00-00 39-65 65-65 33-34 61-61 61-61 30-32 68-23 9F-00 80-00 00-00 80-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 40-00 00-00 01-36 63-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3421: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/34 (108-byte object &lt;06-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 28-24 9F-00 00-00 00-00 00-62 39-62 31-30 66-39 36-32 65-36 66-61 38-62 D0-4E 82-00 28-00 00-00 28-00 00-00 39-65 65-65 33-34 61-61 61-61 30-32 90-11 9F-00 80-00 00-00 80-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 40-00 00-00 01-36 63-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3422: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/35 (108-byte object &lt;06-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 48-80 67-00 00-00 00-00 00-62 39-62 31-30 66-39 36-32 65-36 66-61 38-62 F0-A5 95-00 28-00 00-00 28-00 00-00 39-65 65-65 33-34 61-61 61-61 30-32 68-23 9F-00 80-00 00-00 80-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 40-00 00-00 01-36 63-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3423: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/36 (108-byte object &lt;07-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 F8-89 6B-00 20-00 00-00 20-00 00-00 31-30 66-39 36-32 65-36 66-61 38-62 B8-DE 9A-00 00-00 00-00 00-62 36-30 39-65 65-65 33-34 61-61 61-61 30-32 E0-33 96-00 28-00 00-00 28-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 14-00 00-00 01-36 63-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3424: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/37 (108-byte object &lt;07-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 90-61 97-00 20-00 00-00 20-00 00-00 31-30 66-39 36-32 65-36 66-61 38-62 60-80 67-00 00-00 00-00 00-00 00-00 39-65 65-65 33-34 61-61 61-61 30-32 00-6E 96-00 28-00 00-00 28-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 14-00 00-00 01-36 63-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3425: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/38 (108-byte object &lt;07-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 38-92 97-00 20-00 00-00 20-00 00-00 31-30 66-39 36-32 65-36 66-61 38-62 B8-DE 9A-00 00-00 00-00 00-62 36-30 39-65 65-65 33-34 61-61 61-61 30-32 80-69 97-00 28-00 00-00 28-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 14-00 00-00 01-36 63-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3426: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/39 (108-byte object &lt;07-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 D0-FE 97-00 20-00 00-00 20-00 00-00 31-30 66-39 36-32 65-36 66-61 38-62 60-80 67-00 00-00 00-00 00-00 00-00 39-65 65-65 33-34 61-61 61-61 30-32 F0-D6 97-00 28-00 00-00 28-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 14-00 00-00 01-36 63-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3427: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/40 (108-byte object &lt;07-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 98-AC 96-00 20-00 00-00 20-00 00-00 31-30 66-39 36-32 65-36 66-61 38-62 B8-DE 9A-00 00-00 00-00 00-62 36-30 39-65 65-65 33-34 61-61 61-61 30-32 20-03 98-00 28-00 00-00 28-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 14-00 00-00 01-36 63-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3428: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/41 (108-byte object &lt;07-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 30-A2 85-00 20-00 00-00 20-00 00-00 31-30 66-39 36-32 65-36 66-61 38-62 60-80 67-00 00-00 00-00 00-00 00-00 39-65 65-65 33-34 61-61 61-61 30-32 78-B0 96-00 28-00 00-00 28-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 14-00 00-00 01-36 63-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3429: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/42 (108-byte object &lt;08-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 70-E9 7B-00 20-00 00-00 20-00 00-00 31-30 66-39 36-32 65-36 66-61 38-62 B8-DE 9A-00 00-00 00-00 00-62 36-30 39-65 65-65 33-34 61-61 61-61 30-32 10-7D 67-00 54-00 00-00 54-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 2A-00 00-00 01-36 63-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3430: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/43 (108-byte object &lt;08-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 D0-2B 97-00 20-00 00-00 20-00 00-00 31-30 66-39 36-32 65-36 66-61 38-62 60-80 67-00 00-00 00-00 00-00 00-00 39-65 65-65 33-34 61-61 61-61 30-32 50-7C 67-00 54-00 00-00 54-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 2A-00 00-00 01-36 63-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3431: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/44 (108-byte object &lt;08-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 98-57 99-00 20-00 00-00 20-00 00-00 31-30 66-39 36-32 65-36 66-61 38-62 B8-DE 9A-00 00-00 00-00 00-62 36-30 39-65 65-65 33-34 61-61 61-61 30-32 10-7D 67-00 54-00 00-00 54-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 2A-00 00-00 01-36 63-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3432: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/45 (108-byte object &lt;08-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 F0-2B 87-00 20-00 00-00 20-00 00-00 31-30 66-39 36-32 65-36 66-61 38-62 60-80 67-00 00-00 00-00 00-00 00-00 39-65 65-65 33-34 61-61 61-61 30-32 50-7C 67-00 54-00 00-00 54-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 2A-00 00-00 01-36 63-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3433: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/46 (108-byte object &lt;08-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 B8-DA 99-00 20-00 00-00 20-00 00-00 31-30 66-39 36-32 65-36 66-61 38-62 B8-DE 9A-00 00-00 00-00 00-62 36-30 39-65 65-65 33-34 61-61 61-61 30-32 10-7D 67-00 54-00 00-00 54-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 2A-00 00-00 01-36 63-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3434: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/47 (108-byte object &lt;08-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 40-01 9A-00 20-00 00-00 20-00 00-00 31-30 66-39 36-32 65-36 66-61 38-62 60-80 67-00 00-00 00-00 00-00 00-00 39-65 65-65 33-34 61-61 61-61 30-32 50-7C 67-00 54-00 00-00 54-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 2A-00 00-00 01-36 63-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3435: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/48 (108-byte object &lt;09-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 39-37 36-61 35-35 37-34 66-62 37-65 80-EF 87-00 20-00 00-00 20-00 00-00 31-30 66-39 36-32 65-36 66-61 38-62 B8-23 9F-00 00-00 00-00 00-62 36-30 39-65 65-65 33-34 61-61 61-61 30-32 F0-23 9F-00 80-00 00-00 80-00 00-00 34-36 37-38 61-30 30-35 36-34 30-66 40-00 00-00 01-36 63-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3436: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/49 (108-byte object &lt;09-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 C8-7D 9A-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 60-80 67-00 00-00 00-00 00-61 63-64 66-31 34-31 37-33 33-63 63-63 35-34 90-11 9F-00 80-00 00-00 80-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 40-00 00-00 01-62 31-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3437: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/50 (108-byte object &lt;09-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 F0-A5 9A-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 B8-23 9F-00 00-00 00-00 00-61 63-64 66-31 34-31 37-33 33-63 63-63 35-34 F0-23 9F-00 80-00 00-00 80-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 40-00 00-00 01-62 31-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3438: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/51 (108-byte object &lt;09-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 40-E4 9A-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 60-80 67-00 00-00 00-00 00-61 63-64 66-31 34-31 37-33 33-63 63-63 35-34 90-11 9F-00 80-00 00-00 80-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 40-00 00-00 01-62 31-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3439: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/52 (108-byte object &lt;09-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 E8-D9 9A-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 B8-23 9F-00 00-00 00-00 00-61 63-64 66-31 34-31 37-33 33-63 63-63 35-34 F0-23 9F-00 80-00 00-00 80-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 40-00 00-00 01-62 31-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3440: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/53 (108-byte object &lt;09-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 E0-72 9B-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 60-80 67-00 00-00 00-00 00-61 63-64 66-31 34-31 37-33 33-63 63-63 35-34 90-11 9F-00 80-00 00-00 80-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 40-00 00-00 01-62 31-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3441: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/54 (108-byte object &lt;0A-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 80-B2 9B-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 E8-E1 96-00 28-00 00-00 28-00 00-00 66-31 34-31 37-33 33-63 63-63 35-34 30-E6 96-00 28-00 00-00 28-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 14-00 00-00 01-62 31-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3442: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/55 (108-byte object &lt;0A-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 90-9E 9C-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 D0-1E 96-00 28-00 00-00 28-00 00-00 66-31 34-31 37-33 33-63 63-63 35-34 08-51 9B-00 28-00 00-00 28-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 14-00 00-00 01-62 31-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3443: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/56 (108-byte object &lt;0A-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 A0-56 9C-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 C8-C1 9B-00 28-00 00-00 28-00 00-00 66-31 34-31 37-33 33-63 63-63 35-34 B0-BC 9B-00 28-00 00-00 28-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 14-00 00-00 01-62 31-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3444: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/57 (108-byte object &lt;0A-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 70-87 9C-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 E0-B2 9C-00 28-00 00-00 28-00 00-00 66-31 34-31 37-33 33-63 63-63 35-34 C0-AA 9C-00 28-00 00-00 28-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 14-00 00-00 01-62 31-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3445: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/58 (108-byte object &lt;0A-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 98-41 9D-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 A8-68 9C-00 28-00 00-00 28-00 00-00 66-31 34-31 37-33 33-63 63-63 35-34 38-64 9C-00 28-00 00-00 28-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 14-00 00-00 01-62 31-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3446: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/59 (108-byte object &lt;0A-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 A8-E8 9B-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 50-1C 9D-00 28-00 00-00 28-00 00-00 66-31 34-31 37-33 33-63 63-63 35-34 E0-17 9D-00 28-00 00-00 28-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 14-00 00-00 01-62 31-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3447: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/60 (108-byte object &lt;0B-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 78-18 9C-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 A8-2C 61-00 28-00 00-00 28-00 00-00 66-31 34-31 37-33 33-63 63-63 35-34 B0-7C 67-00 54-00 00-00 54-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 2A-00 00-00 01-62 31-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3448: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/61 (108-byte object &lt;0B-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 D8-45 9C-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 C8-41 6A-00 28-00 00-00 28-00 00-00 66-31 34-31 37-33 33-63 63-63 35-34 10-7D 67-00 54-00 00-00 54-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 2A-00 00-00 01-62 31-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3449: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/62 (108-byte object &lt;0B-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 C8-49 72-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 10-CA 62-00 28-00 00-00 28-00 00-00 66-31 34-31 37-33 33-63 63-63 35-34 B0-7C 67-00 54-00 00-00 54-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 2A-00 00-00 01-62 31-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3450: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/63 (108-byte object &lt;0B-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 C8-C9 8D-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 10-98 5F-00 28-00 00-00 28-00 00-00 66-31 34-31 37-33 33-63 63-63 35-34 10-7D 67-00 54-00 00-00 54-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 2A-00 00-00 01-62 31-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3451: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/64 (108-byte object &lt;0B-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 A0-80 81-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 A8-4F 8D-00 28-00 00-00 28-00 00-00 66-31 34-31 37-33 33-63 63-63 35-34 B0-7C 67-00 54-00 00-00 54-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 2A-00 00-00 01-62 31-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3452: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/65 (108-byte object &lt;0B-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 F8-A7 91-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 10-59 8F-00 28-00 00-00 28-00 00-00 66-31 34-31 37-33 33-63 63-63 35-34 10-7D 67-00 54-00 00-00 54-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 2A-00 00-00 01-62 31-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3453: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/66 (108-byte object &lt;0C-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 38-36 66-33 36-61 36-62 31-34 32-33 A8-4B 9D-00 20-00 00-00 20-00 00-00 64-35 36-66 61-32 30-31 63-39 36-38 B0-1F 8F-00 28-00 00-00 28-00 00-00 66-31 34-31 37-33 33-63 63-63 35-34 68-23 9F-00 80-00 00-00 80-00 00-00 38-34 63-34 66-34 30-65 32-31 32-30 40-00 00-00 01-62 31-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3454: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/67 (108-byte object &lt;0C-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 F8-A7 91-00 20-00 00-00 20-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 48-66 7F-00 28-00 00-00 28-00 00-00 61-61 30-32 65-63 30-34 63-33 33-66 F0-23 9F-00 80-00 00-00 80-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 40-00 00-00 01-32 62-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3455: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/68 (108-byte object &lt;0C-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 A8-4B 9D-00 20-00 00-00 20-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 A0-80 81-00 28-00 00-00 28-00 00-00 61-61 30-32 65-63 30-34 63-33 33-66 68-23 9F-00 80-00 00-00 80-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 40-00 00-00 01-32 62-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3456: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/69 (108-byte object &lt;0C-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 F8-A7 91-00 20-00 00-00 20-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 C8-49 72-00 28-00 00-00 28-00 00-00 61-61 30-32 65-63 30-34 63-33 33-66 F0-23 9F-00 80-00 00-00 80-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 40-00 00-00 01-32 62-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3457: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/70 (108-byte object &lt;0C-00 00-00 C0-78 67-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 A8-4B 9D-00 20-00 00-00 20-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 68-AF 8D-00 28-00 00-00 28-00 00-00 61-61 30-32 65-63 30-34 63-33 33-66 68-23 9F-00 80-00 00-00 80-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 40-00 00-00 01-32 62-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3458: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/71 (108-byte object &lt;0C-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 F8-A7 91-00 20-00 00-00 20-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 90-28 8F-00 28-00 00-00 28-00 00-00 61-61 30-32 65-63 30-34 63-33 33-66 F0-23 9F-00 80-00 00-00 80-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 40-00 00-00 01-32 62-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3459: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/72 (108-byte object &lt;0D-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 60-CE 9F-00 3C-00 00-00 3C-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 B8-DE 9A-00 00-00 00-00 00-65 62-31 61-61 30-32 65-63 30-34 63-33 33-66 78-18 9C-00 28-00 00-00 28-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 14-00 00-00 01-32 62-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3460: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/73 (108-byte object &lt;0D-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 60-80 67-00 00-00 00-00 00-00 00-00 61-61 30-32 65-63 30-34 63-33 33-66 78-4A 9C-00 28-00 00-00 28-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 14-00 00-00 01-32 62-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3461: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/74 (108-byte object &lt;0D-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 60-CE 9F-00 3C-00 00-00 3C-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 B8-DE 9A-00 00-00 00-00 00-65 62-31 61-61 30-32 65-63 30-34 63-33 33-66 B0-74 66-00 28-00 00-00 28-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 14-00 00-00 01-32 62-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3462: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/75 (108-byte object &lt;0D-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 60-80 67-00 00-00 00-00 00-00 00-00 61-61 30-32 65-63 30-34 63-33 33-66 38-64 9C-00 28-00 00-00 28-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 14-00 00-00 01-32 62-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3463: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/76 (108-byte object &lt;0D-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 60-CE 9F-00 3C-00 00-00 3C-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 B8-DE 9A-00 00-00 00-00 00-65 62-31 61-61 30-32 65-63 30-34 63-33 33-66 B8-52 79-00 28-00 00-00 28-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 14-00 00-00 01-32 62-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3464: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/77 (108-byte object &lt;0D-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 60-80 67-00 00-00 00-00 00-00 00-00 61-61 30-32 65-63 30-34 63-33 33-66 10-23 96-00 28-00 00-00 28-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 14-00 00-00 01-32 62-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3465: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/78 (108-byte object &lt;0E-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 60-CE 9F-00 3C-00 00-00 3C-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 B8-DE 9A-00 00-00 00-00 00-65 62-31 61-61 30-32 65-63 30-34 63-33 33-66 50-7C 67-00 54-00 00-00 54-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 2A-00 00-00 01-32 62-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3466: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/79 (108-byte object &lt;0E-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 60-80 67-00 00-00 00-00 00-00 00-00 61-61 30-32 65-63 30-34 63-33 33-66 B0-7C 67-00 54-00 00-00 54-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 2A-00 00-00 01-32 62-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3467: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/80 (108-byte object &lt;0E-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 60-CE 9F-00 3C-00 00-00 3C-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 B8-DE 9A-00 00-00 00-00 00-65 62-31 61-61 30-32 65-63 30-34 63-33 33-66 50-7C 67-00 54-00 00-00 54-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 2A-00 00-00 01-32 62-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3468: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/81 (108-byte object &lt;0E-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 60-80 67-00 00-00 00-00 00-00 00-00 61-61 30-32 65-63 30-34 63-33 33-66 B0-7C 67-00 54-00 00-00 54-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 2A-00 00-00 01-32 62-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3469: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/82 (108-byte object &lt;0E-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 60-CE 9F-00 3C-00 00-00 3C-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 B8-DE 9A-00 00-00 00-00 00-65 62-31 61-61 30-32 65-63 30-34 63-33 33-66 50-7C 67-00 54-00 00-00 54-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 2A-00 00-00 01-32 62-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3470: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/83 (108-byte object &lt;0E-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 60-80 67-00 00-00 00-00 00-00 00-00 61-61 30-32 65-63 30-34 63-33 33-66 B0-7C 67-00 54-00 00-00 54-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 2A-00 00-00 01-32 62-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3471: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/84 (108-byte object &lt;0F-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 39-66 62-39 30-33 63-37 65-64 34-66 60-CE 9F-00 3C-00 00-00 3C-00 00-00 31-65 38-63 33-37 61-65 66-35 63-30 40-24 9F-00 00-00 00-00 00-65 62-31 61-61 30-32 65-63 30-34 63-33 33-66 90-11 9F-00 80-00 00-00 80-00 00-00 65-39 33-30 61-39 66-38 39-65 63-39 40-00 00-00 01-32 62-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3472: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/85 (108-byte object &lt;0F-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 60-80 67-00 00-00 00-00 00-37 66-38 39-32 63-32 31-39 38-38 35-32 34-33 68-23 9F-00 80-00 00-00 80-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 40-00 00-00 01-32 35-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3473: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/86 (108-byte object &lt;0F-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 60-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 40-24 9F-00 00-00 00-00 00-37 66-38 39-32 63-32 31-39 38-38 35-32 34-33 90-11 9F-00 80-00 00-00 80-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 40-00 00-00 01-32 35-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3474: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/87 (108-byte object &lt;0F-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 60-80 67-00 00-00 00-00 00-37 66-38 39-32 63-32 31-39 38-38 35-32 34-33 68-23 9F-00 80-00 00-00 80-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 40-00 00-00 01-32 35-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3475: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/88 (108-byte object &lt;0F-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 60-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 40-24 9F-00 00-00 00-00 00-37 66-38 39-32 63-32 31-39 38-38 35-32 34-33 90-11 9F-00 80-00 00-00 80-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 40-00 00-00 01-32 35-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3476: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/89 (108-byte object &lt;0F-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 60-80 67-00 00-00 00-00 00-37 66-38 39-32 63-32 31-39 38-38 35-32 34-33 68-23 9F-00 80-00 00-00 80-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 40-00 00-00 01-32 35-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3477: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/90 (108-byte object &lt;10-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 60-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 F8-8E 9B-00 28-00 00-00 28-00 00-00 39-32 63-32 31-39 38-38 35-32 34-33 B8-3B 88-00 28-00 00-00 28-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 14-00 00-00 01-32 35-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3478: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/91 (108-byte object &lt;10-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 E8-D9 9A-00 28-00 00-00 28-00 00-00 39-32 63-32 31-39 38-38 35-32 34-33 80-EF 87-00 28-00 00-00 28-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 14-00 00-00 01-32 35-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3479: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/92 (108-byte object &lt;10-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 60-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 F0-E7 99-00 28-00 00-00 28-00 00-00 39-32 63-32 31-39 38-38 35-32 34-33 40-01 9A-00 28-00 00-00 28-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 14-00 00-00 01-32 35-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3480: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/93 (108-byte object &lt;10-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 B8-DA 99-00 28-00 00-00 28-00 00-00 39-32 63-32 31-39 38-38 35-32 34-33 48-05 9A-00 28-00 00-00 28-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 14-00 00-00 01-32 35-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3481: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/94 (108-byte object &lt;10-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 60-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 20-DF 99-00 28-00 00-00 28-00 00-00 39-32 63-32 31-39 38-38 35-32 34-33 A0-FF 86-00 28-00 00-00 28-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 14-00 00-00 01-32 35-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3482: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/95 (108-byte object &lt;10-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 A8-9F 99-00 28-00 00-00 28-00 00-00 39-32 63-32 31-39 38-38 35-32 34-33 68-6F 99-00 28-00 00-00 28-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 14-00 00-00 01-32 35-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3483: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/96 (108-byte object &lt;11-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 60-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 98-57 99-00 28-00 00-00 28-00 00-00 39-32 63-32 31-39 38-38 35-32 34-33 10-7D 67-00 54-00 00-00 54-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 2A-00 00-00 01-32 35-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3484: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/97 (108-byte object &lt;11-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 68-6F 99-00 28-00 00-00 28-00 00-00 39-32 63-32 31-39 38-38 35-32 34-33 50-7C 67-00 54-00 00-00 54-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 2A-00 00-00 01-32 35-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3485: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/98 (108-byte object &lt;11-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 60-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 70-9B 99-00 28-00 00-00 28-00 00-00 39-32 63-32 31-39 38-38 35-32 34-33 10-7D 67-00 54-00 00-00 54-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 2A-00 00-00 01-32 35-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3486: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/99 (108-byte object &lt;11-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 C8-5F 9C-00 28-00 00-00 28-00 00-00 39-32 63-32 31-39 38-38 35-32 34-33 50-7C 67-00 54-00 00-00 54-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 2A-00 00-00 01-32 35-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3487: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/100 (108-byte object &lt;11-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 60-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 C8-7D 9A-00 28-00 00-00 28-00 00-00 39-32 63-32 31-39 38-38 35-32 34-33 10-7D 67-00 54-00 00-00 54-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 2A-00 00-00 01-32 35-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3488: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/101 (108-byte object &lt;11-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 20-5D 88-00 28-00 00-00 28-00 00-00 39-32 63-32 31-39 38-38 35-32 34-33 50-7C 67-00 54-00 00-00 54-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 2A-00 00-00 01-32 35-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3489: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/102 (108-byte object &lt;12-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-61 61-36 64-34 63-30 31-65 61-30 60-CE 9F-00 3C-00 00-00 3C-00 00-00 65-64 38-32 30-64 39-30 32-38 37-63 E8-73 86-00 28-00 00-00 28-00 00-00 39-32 63-32 31-39 38-38 35-32 34-33 F0-23 9F-00 80-00 00-00 80-00 00-00 38-36 63-61 38-65 61-62 64-61 34-32 40-00 00-00 01-32 35-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3490: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/103 (108-byte object &lt;12-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 62-61 35-35 32-35 37-31 35-32 38-33 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 32-61 65-63 35-39 64-30 31-34 34-30 48-30 97-00 28-00 00-00 28-00 00-00 32-66 35-35 31-63 36-64 36-32 62-66 90-11 9F-00 80-00 00-00 80-00 00-00 32-33 65-31 30-66 33-62 66-37 32-37 40-00 00-00 01-33 37-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3491: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/104 (108-byte object &lt;12-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 62-61 35-35 32-35 37-31 35-32 38-33 60-CE 9F-00 3C-00 00-00 3C-00 00-00 32-61 65-63 35-39 64-30 31-34 34-30 78-B0 96-00 28-00 00-00 28-00 00-00 32-66 35-35 31-63 36-64 36-32 62-66 F0-23 9F-00 80-00 00-00 80-00 00-00 32-33 65-31 30-66 33-62 66-37 32-37 40-00 00-00 01-33 37-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3492: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/105 (108-byte object &lt;12-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 62-61 35-35 32-35 37-31 35-32 38-33 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 32-61 65-63 35-39 64-30 31-34 34-30 30-A2 85-00 28-00 00-00 28-00 00-00 32-66 35-35 31-63 36-64 36-32 62-66 90-11 9F-00 80-00 00-00 80-00 00-00 32-33 65-31 30-66 33-62 66-37 32-37 40-00 00-00 01-33 37-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3493: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/106 (108-byte object &lt;12-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 62-61 35-35 32-35 37-31 35-32 38-33 60-CE 9F-00 3C-00 00-00 3C-00 00-00 32-61 65-63 35-39 64-30 31-34 34-30 C8-80 85-00 28-00 00-00 28-00 00-00 32-66 35-35 31-63 36-64 36-32 62-66 F0-23 9F-00 80-00 00-00 80-00 00-00 32-33 65-31 30-66 33-62 66-37 32-37 40-00 00-00 01-33 37-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3494: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/107 (108-byte object &lt;12-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 62-61 35-35 32-35 37-31 35-32 38-33 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 32-61 65-63 35-39 64-30 31-34 34-30 28-0E 97-00 28-00 00-00 28-00 00-00 32-66 35-35 31-63 36-64 36-32 62-66 90-11 9F-00 80-00 00-00 80-00 00-00 32-33 65-31 30-66 33-62 66-37 32-37 40-00 00-00 01-33 37-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3495: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/108 (108-byte object &lt;13-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 62-61 35-35 32-35 37-31 35-32 38-33 F0-23 9F-00 80-00 00-00 80-00 00-00 32-61 65-63 35-39 64-30 31-34 34-30 B8-23 9F-00 00-00 00-00 00-30 66-62 32-66 35-35 31-63 36-64 36-32 62-66 B0-7C 67-00 54-00 00-00 54-00 00-00 32-33 65-31 30-66 33-62 66-37 32-37 2A-00 00-00 01-33 37-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3496: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/109 (108-byte object &lt;13-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 90-11 9F-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 60-80 67-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 10-7D 67-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3497: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/110 (108-byte object &lt;13-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 F0-23 9F-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 B8-23 9F-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 B0-7C 67-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3498: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/111 (108-byte object &lt;13-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 90-11 9F-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 60-80 67-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 10-7D 67-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3499: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/112 (108-byte object &lt;13-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 F0-23 9F-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 B8-23 9F-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 B0-7C 67-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3500: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/113 (108-byte object &lt;13-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 90-11 9F-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 60-80 67-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 10-7D 67-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3501: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/114 (108-byte object &lt;14-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 F0-23 9F-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 78-05 97-00 28-00 00-00 28-00 00-00 64-61 38-66 61-38 65-64 37-61 38-32 B0-7C 67-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3502: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/115 (108-byte object &lt;14-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 90-11 9F-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 38-92 97-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 10-7D 67-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3503: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/116 (108-byte object &lt;14-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 F0-23 9F-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 A0-6F 83-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 B0-7C 67-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3504: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/117 (108-byte object &lt;14-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 90-11 9F-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 58-C7 85-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 10-7D 67-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3505: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/118 (108-byte object &lt;14-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 F0-23 9F-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 28-21 92-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 B0-7C 67-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3506: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/119 (108-byte object &lt;14-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 90-11 9F-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 F0-A5 95-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 10-7D 67-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3507: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/120 (108-byte object &lt;15-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 68-F0 A0-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 40-10 74-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 D0-F0 A0-00 A0-5F 00-00 A0-5F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 D0-2F 00-00 01-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3508: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/121 (108-byte object &lt;15-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 78-50 A1-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 B0-A9 99-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 E0-50 A1-00 A0-5F 00-00 A0-5F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 D0-2F 00-00 01-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3509: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/122 (108-byte object &lt;15-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 68-F0 A0-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 D0-4B 9D-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 D0-F0 A0-00 A0-5F 00-00 A0-5F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 D0-2F 00-00 01-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3510: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/123 (108-byte object &lt;15-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 78-50 A1-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 A8-1C 74-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 E0-50 A1-00 A0-5F 00-00 A0-5F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 D0-2F 00-00 01-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3511: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/124 (108-byte object &lt;15-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 68-F0 A0-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 B0-A9 99-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 D0-F0 A0-00 A0-5F 00-00 A0-5F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 D0-2F 00-00 01-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3512: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/125 (108-byte object &lt;15-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 78-50 A1-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 40-10 74-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 E0-50 A1-00 A0-5F 00-00 A0-5F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 D0-2F 00-00 01-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3513: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/126 (108-byte object &lt;16-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 68-F0 A0-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 A8-09 74-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 D0-DE 9A-00 00-00 00-00 00-5F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 D1-2F 00-00 00-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3514: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/127 (108-byte object &lt;16-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 78-50 A1-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 48-B4 8D-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 78-80 67-00 00-00 00-00 00-5F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 D1-2F 00-00 00-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3515: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/128 (108-byte object &lt;16-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 68-F0 A0-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 D0-0C 74-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 D0-DE 9A-00 00-00 00-00 00-5F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 D1-2F 00-00 00-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3516: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/129 (108-byte object &lt;16-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 78-50 A1-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 B0-A9 99-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 78-80 67-00 00-00 00-00 00-5F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 D1-2F 00-00 00-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3517: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/130 (108-byte object &lt;16-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 68-F0 A0-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 70-26 8D-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 D0-DE 9A-00 00-00 00-00 00-5F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 D1-2F 00-00 00-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3518: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/131 (108-byte object &lt;16-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 78-50 A1-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 B8-CA A1-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 78-80 67-00 00-00 00-00 00-5F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 D1-2F 00-00 00-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3519: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/132 (108-byte object &lt;17-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 A0-DE 9A-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 18-E7 A1-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 18-CE 9F-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3520: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/133 (108-byte object &lt;17-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 48-80 67-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 78-E7 A1-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 60-CE 9F-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3521: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/134 (108-byte object &lt;17-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 A0-DE 9A-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 A8-E7 A1-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 18-CE 9F-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3522: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/135 (108-byte object &lt;17-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 48-80 67-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 D8-E7 A1-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 60-CE 9F-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3523: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/136 (108-byte object &lt;17-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 A0-DE 9A-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 E0-EB A1-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 18-CE 9F-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3524: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/137 (108-byte object &lt;17-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 48-80 67-00 00-00 00-00 00-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 E8-EF A1-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 60-CE 9F-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3525: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/138 (108-byte object &lt;18-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 58-90 A0-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 F0-F3 A1-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 18-CE 9F-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3526: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/139 (108-byte object &lt;18-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 68-F0 A0-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 F8-F7 A1-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 60-CE 9F-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3527: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/140 (108-byte object &lt;18-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 58-90 A0-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 00-FC A1-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 18-CE 9F-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3528: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/141 (108-byte object &lt;18-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 68-F0 A0-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 08-00 A2-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 60-CE 9F-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3529: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/142 (108-byte object &lt;18-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 58-90 A0-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 78-04 A2-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 18-CE 9F-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3530: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/143 (108-byte object &lt;18-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 68-F0 A0-00 60-00 00-00 60-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 E8-08 A2-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 60-CE 9F-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3531: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/144 (108-byte object &lt;19-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 68-23 9F-00 82-00 00-00 82-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 58-0D A2-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 18-CE 9F-00 40-00 00-00 40-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 20-00 00-00 01-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3532: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/145 (108-byte object &lt;19-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-23 9F-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 90-F2 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3533: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/146 (108-byte object &lt;19-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 68-23 9F-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 00-F7 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3534: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/147 (108-byte object &lt;19-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-23 9F-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 70-FB A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3535: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/148 (108-byte object &lt;19-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 68-23 9F-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 00-00 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3536: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/149 (108-byte object &lt;19-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-23 9F-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 90-04 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3537: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/150 (108-byte object &lt;1A-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 78-50 A1-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 20-09 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3538: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/151 (108-byte object &lt;1A-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 58-90 A0-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B0-0D A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3539: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/152 (108-byte object &lt;1A-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 78-50 A1-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 40-12 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3540: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/153 (108-byte object &lt;1A-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 58-90 A0-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 D0-16 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3541: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/154 (108-byte object &lt;1A-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 78-50 A1-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 40-1B A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3542: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/155 (108-byte object &lt;1A-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 58-90 A0-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B0-1F A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3543: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/156 (108-byte object &lt;1B-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 18-DF 9A-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 20-24 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3544: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/157 (108-byte object &lt;1B-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E8-DA A1-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 90-28 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3545: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/158 (108-byte object &lt;1B-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 C8-CE A1-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 00-2D A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3546: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/159 (108-byte object &lt;1B-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 B8-CA A1-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 88-31 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3547: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/160 (108-byte object &lt;1B-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 70-31 A1-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A8-35 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3548: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/161 (108-byte object &lt;1B-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 90-35 A1-00 10-00 00-00 10-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-39 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3549: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/162 (108-byte object &lt;1C-00 00-00 F8-A7 91-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 30-4A A1-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 E8-3D A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3550: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/163 (108-byte object &lt;1C-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 58-4A A1-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 08-42 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3551: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/164 (108-byte object &lt;1C-00 00-00 F8-A7 91-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 30-4A A1-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 28-46 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3552: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/165 (108-byte object &lt;1C-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 58-4A A1-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 D0-4A A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3553: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/166 (108-byte object &lt;1C-00 00-00 F8-A7 91-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 30-4A A1-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 00-4F A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3554: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/167 (108-byte object &lt;1C-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 58-4A A1-00 20-00 00-00 20-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 78-93 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3555: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/168 (108-byte object &lt;1D-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 78-0F 6B-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A8-97 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3556: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/169 (108-byte object &lt;1D-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 10-E7 5F-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 D8-9B A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3557: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/170 (108-byte object &lt;1D-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 78-0F 6B-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 08-A0 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3558: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/171 (108-byte object &lt;1D-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 10-E7 5F-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 70-A4 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3559: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/172 (108-byte object &lt;1D-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 78-0F 6B-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 88-A8 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3560: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/173 (108-byte object &lt;1D-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 10-E7 5F-00 30-00 00-00 30-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A0-AC A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3561: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/174 (108-byte object &lt;1E-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-CE 9F-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B8-B0 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 50-BD A0-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3562: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/175 (108-byte object &lt;1E-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 60-CE 9F-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 D0-B4 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 98-BD A0-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3563: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/176 (108-byte object &lt;1E-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-CE 9F-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 10-B9 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 50-BD A0-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3564: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/177 (108-byte object &lt;1E-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 60-CE 9F-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 28-BE A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 98-BD A0-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3565: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/178 (108-byte object &lt;1E-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 F0-CE 9F-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C0-C2 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 50-BD A0-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3566: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/179 (108-byte object &lt;1E-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 60-CE 9F-00 40-00 00-00 40-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 10-C7 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 98-BD A0-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3567: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/180 (108-byte object &lt;1F-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E0-EA 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 60-CB A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3568: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/181 (108-byte object &lt;1F-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 38-EB 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B0-CF A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3569: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/182 (108-byte object &lt;1F-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E0-EA 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 00-D4 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3570: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/183 (108-byte object &lt;1F-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 38-EB 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 50-D8 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3571: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/184 (108-byte object &lt;1F-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 E0-EA 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 68-DC A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3572: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/185 (108-byte object &lt;1F-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 38-EB 6B-00 50-00 00-00 50-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 80-E0 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3573: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/186 (108-byte object &lt;20-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 68-F0 A0-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 98-E4 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3574: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/187 (108-byte object &lt;20-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 78-50 A1-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B0-E8 A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3575: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/188 (108-byte object &lt;20-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 68-F0 A0-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 10-ED A0-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3576: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/189 (108-byte object &lt;20-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 78-50 A1-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A0-52 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3577: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/190 (108-byte object &lt;20-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 68-F0 A0-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 58-56 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3578: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/191 (108-byte object &lt;20-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 78-50 A1-00 60-00 00-00 60-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 C8-5A A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3579: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/192 (108-byte object &lt;21-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 28-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 38-5F A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3580: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/193 (108-byte object &lt;21-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A8-63 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3581: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/194 (108-byte object &lt;21-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 28-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 18-68 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3582: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/195 (108-byte object &lt;21-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 88-6C A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3583: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/196 (108-byte object &lt;21-00 00-00 F0-DE 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 28-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 08-71 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3584: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/197 (108-byte object &lt;21-00 00-00 48-DF 9A-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-23 78-00 70-00 00-00 70-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 88-75 A1-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 60-CE 9F-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3585: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/198 (108-byte object &lt;22-00 00-00 88-7E A1-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-DE 9A-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B8-DE 9A-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 08-83 A1-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3586: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/199 (108-byte object &lt;22-00 00-00 88-87 A1-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 48-80 67-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 60-80 67-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 B8-87 A1-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3587: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/200 (108-byte object &lt;22-00 00-00 08-83 A1-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-DE 9A-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B8-DE 9A-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 E8-87 A1-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3588: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/201 (108-byte object &lt;22-00 00-00 B8-87 A1-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 48-80 67-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 60-80 67-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 18-88 A1-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3589: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/202 (108-byte object &lt;22-00 00-00 E8-87 A1-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-DE 9A-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B8-DE 9A-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 48-88 A1-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3590: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/203 (108-byte object &lt;22-00 00-00 18-88 A1-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 48-80 67-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 60-80 67-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 10-8C A1-00 28-00 00-00 28-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 14-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3591: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/204 (108-byte object &lt;23-00 00-00 08-7A A1-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-DE 9A-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B8-DE 9A-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 50-7C 67-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3592: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/205 (108-byte object &lt;23-00 00-00 10-8C A1-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 48-80 67-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 60-80 67-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 B0-7C 67-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3593: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/206 (108-byte object &lt;23-00 00-00 48-88 A1-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-DE 9A-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B8-DE 9A-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 50-7C 67-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3594: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/207 (108-byte object &lt;23-00 00-00 D8-8F A1-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 48-80 67-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 60-80 67-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 B0-7C 67-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3595: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/208 (108-byte object &lt;23-00 00-00 68-97 A1-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 A0-DE 9A-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 B8-DE 9A-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 50-7C 67-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3596: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/209 (108-byte object &lt;23-00 00-00 28-A6 A1-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 48-80 67-00 00-00 00-00 00-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 60-80 67-00 00-00 00-00 00-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 B0-7C 67-00 54-00 00-00 54-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 2A-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3597: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/210 (108-byte object &lt;24-00 00-00 20-AA A1-00 28-00 00-00 28-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 28-24 9F-00 00-00 00-00 00-33 32-31 33-38 61-31 62-64 34-33 36-61 37-62 40-24 9F-00 00-00 00-00 00-34 63-37 65-64 30-61 30-30 62-30 64-33 34-65 90-11 9F-00 80-00 00-00 80-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 40-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3598: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/211 (108-byte object &lt;24-00 00-00 18-AE A1-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 48-80 67-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 60-80 67-00 00-00 00-00 00-32 30-33 33-64 31-34 39-66 62-39 35-35 61-32 68-23 9F-00 80-00 00-00 80-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 40-00 00-00 01-37 39-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3599: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/212 (108-byte object &lt;24-00 00-00 10-73 A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 28-24 9F-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 40-24 9F-00 00-00 00-00 00-32 30-33 33-64 31-34 39-66 62-39 35-35 61-32 90-11 9F-00 80-00 00-00 80-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 40-00 00-00 01-37 39-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3600: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/213 (108-byte object &lt;24-00 00-00 08-77 A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 48-80 67-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 60-80 67-00 00-00 00-00 00-32 30-33 33-64 31-34 39-66 62-39 35-35 61-32 68-23 9F-00 80-00 00-00 80-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 40-00 00-00 01-37 39-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3601: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/214 (108-byte object &lt;24-00 00-00 28-7B A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 28-24 9F-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 40-24 9F-00 00-00 00-00 00-32 30-33 33-64 31-34 39-66 62-39 35-35 61-32 90-11 9F-00 80-00 00-00 80-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 40-00 00-00 01-37 39-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3602: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/215 (108-byte object &lt;24-00 00-00 48-7F A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 48-80 67-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 60-80 67-00 00-00 00-00 00-32 30-33 33-64 31-34 39-66 62-39 35-35 61-32 68-23 9F-00 80-00 00-00 80-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 40-00 00-00 01-37 39-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3603: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/216 (108-byte object &lt;25-00 00-00 A8-8B A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 A0-DE 9A-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 C8-8F A2-00 28-00 00-00 28-00 00-00 33-64 31-34 39-66 62-39 35-35 61-32 F8-8F A2-00 28-00 00-00 28-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 14-00 00-00 01-37 39-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3604: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/217 (108-byte object &lt;25-00 00-00 28-90 A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 48-80 67-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 58-90 A2-00 28-00 00-00 28-00 00-00 33-64 31-34 39-66 62-39 35-35 61-32 88-90 A2-00 28-00 00-00 28-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 14-00 00-00 01-37 39-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3605: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/218 (108-byte object &lt;25-00 00-00 C8-8F A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 A0-DE 9A-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 F8-8F A2-00 28-00 00-00 28-00 00-00 33-64 31-34 39-66 62-39 35-35 61-32 B8-90 A2-00 28-00 00-00 28-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 14-00 00-00 01-37 39-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3606: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/219 (108-byte object &lt;25-00 00-00 58-90 A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 48-80 67-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 88-90 A2-00 28-00 00-00 28-00 00-00 33-64 31-34 39-66 62-39 35-35 61-32 E8-90 A2-00 28-00 00-00 28-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 14-00 00-00 01-37 39-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3607: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/220 (108-byte object &lt;25-00 00-00 F8-8F A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 A0-DE 9A-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 B8-90 A2-00 28-00 00-00 28-00 00-00 33-64 31-34 39-66 62-39 35-35 61-32 18-91 A2-00 28-00 00-00 28-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 14-00 00-00 01-37 39-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3608: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/221 (108-byte object &lt;25-00 00-00 88-90 A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 48-80 67-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 E8-90 A2-00 28-00 00-00 28-00 00-00 33-64 31-34 39-66 62-39 35-35 61-32 48-91 A2-00 28-00 00-00 28-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 14-00 00-00 01-37 39-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3609: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/222 (108-byte object &lt;26-00 00-00 40-95 A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 A0-DE 9A-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 38-99 A2-00 28-00 00-00 28-00 00-00 33-64 31-34 39-66 62-39 35-35 61-32 10-7D 67-00 54-00 00-00 54-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 2A-00 00-00 01-37 39-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3610: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/223 (108-byte object &lt;26-00 00-00 E8-90 A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 48-80 67-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 48-91 A2-00 28-00 00-00 28-00 00-00 33-64 31-34 39-66 62-39 35-35 61-32 50-7C 67-00 54-00 00-00 54-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 2A-00 00-00 01-37 39-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3611: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/224 (108-byte object &lt;26-00 00-00 38-99 A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 A0-DE 9A-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 30-9D A2-00 28-00 00-00 28-00 00-00 33-64 31-34 39-66 62-39 35-35 61-32 10-7D 67-00 54-00 00-00 54-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 2A-00 00-00 01-37 39-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3612: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/225 (108-byte object &lt;26-00 00-00 48-91 A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 48-80 67-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 28-A1 A2-00 28-00 00-00 28-00 00-00 33-64 31-34 39-66 62-39 35-35 61-32 50-7C 67-00 54-00 00-00 54-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 2A-00 00-00 01-37 39-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3613: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/226 (108-byte object &lt;26-00 00-00 30-9D A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 A0-DE 9A-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 20-A5 A2-00 28-00 00-00 28-00 00-00 33-64 31-34 39-66 62-39 35-35 61-32 10-7D 67-00 54-00 00-00 54-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 2A-00 00-00 01-37 39-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3614: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/227 (108-byte object &lt;26-00 00-00 28-A1 A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 48-80 67-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 68-83 A2-00 28-00 00-00 28-00 00-00 33-64 31-34 39-66 62-39 35-35 61-32 50-7C 67-00 54-00 00-00 54-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 2A-00 00-00 01-37 39-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3615: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/228 (108-byte object &lt;27-00 00-00 20-A5 A2-00 28-00 00-00 28-00 00-00 37-61 36-62 39-32 30-66 38-34 61-36 A0-23 9F-00 00-00 00-00 00-32 31-35 62-63 34-31 39-34 38-63 37-32 65-39 A8-B0 A2-00 28-00 00-00 28-00 00-00 33-64 31-34 39-66 62-39 35-35 61-32 F0-23 9F-00 80-00 00-00 80-00 00-00 35-38 63-33 64-37 36-36 37-63 64-37 40-00 00-00 01-37 39-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3616: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/229 (108-byte object &lt;27-00 00-00 68-83 A2-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 48-80 67-00 00-00 00-00 00-61 34-34 32-37 35-63 63-36 31-62 30-39 30-39 D0-B4 A2-00 28-00 00-00 28-00 00-00 66-38 39-38 30-33 66-62 36-63 39-39 90-11 9F-00 80-00 00-00 80-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 40-00 00-00 01-62 34-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3617: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/230 (108-byte object &lt;27-00 00-00 A8-B0 A2-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 A0-23 9F-00 00-00 00-00 00-61 34-34 32-37 35-63 63-36 31-62 30-39 30-39 F8-B8 A2-00 28-00 00-00 28-00 00-00 66-38 39-38 30-33 66-62 36-63 39-39 F0-23 9F-00 80-00 00-00 80-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 40-00 00-00 01-62 34-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3618: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/231 (108-byte object &lt;27-00 00-00 D0-B4 A2-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 48-80 67-00 00-00 00-00 00-61 34-34 32-37 35-63 63-36 31-62 30-39 30-39 20-BD A2-00 28-00 00-00 28-00 00-00 66-38 39-38 30-33 66-62 36-63 39-39 90-11 9F-00 80-00 00-00 80-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 40-00 00-00 01-62 34-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3619: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/232 (108-byte object &lt;27-00 00-00 F8-B8 A2-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 A0-23 9F-00 00-00 00-00 00-61 34-34 32-37 35-63 63-36 31-62 30-39 30-39 48-C1 A2-00 28-00 00-00 28-00 00-00 66-38 39-38 30-33 66-62 36-63 39-39 F0-23 9F-00 80-00 00-00 80-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 40-00 00-00 01-62 34-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3620: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/233 (108-byte object &lt;27-00 00-00 20-BD A2-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 48-80 67-00 00-00 00-00 00-61 34-34 32-37 35-63 63-36 31-62 30-39 30-39 98-C5 A2-00 28-00 00-00 28-00 00-00 66-38 39-38 30-33 66-62 36-63 39-39 90-11 9F-00 80-00 00-00 80-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 40-00 00-00 01-62 34-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3621: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/234 (108-byte object &lt;28-00 00-00 48-C1 A2-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 B0-41 9A-00 20-00 00-00 20-00 00-00 32-37 35-63 63-36 31-62 30-39 30-39 B8-DE 9A-00 00-00 00-00 00-38 31-39 66-38 39-38 30-33 66-62 36-63 39-39 E8-C9 A2-00 28-00 00-00 28-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 14-00 00-00 01-62 34-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3622: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/235 (108-byte object &lt;28-00 00-00 98-C5 A2-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 F0-DE 9A-00 20-00 00-00 20-00 00-00 32-37 35-63 63-36 31-62 30-39 30-39 60-80 67-00 00-00 00-00 00-00 00-00 66-38 39-38 30-33 66-62 36-63 39-39 38-CE A2-00 28-00 00-00 28-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 14-00 00-00 01-62 34-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3623: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/236 (108-byte object &lt;28-00 00-00 E8-C9 A2-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 B0-41 9A-00 20-00 00-00 20-00 00-00 32-37 35-63 63-36 31-62 30-39 30-39 B8-DE 9A-00 00-00 00-00 00-38 31-39 66-38 39-38 30-33 66-62 36-63 39-39 08-10 A2-00 28-00 00-00 28-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 14-00 00-00 01-62 34-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3624: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/237 (108-byte object &lt;28-00 00-00 38-CE A2-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 F0-DE 9A-00 20-00 00-00 20-00 00-00 32-37 35-63 63-36 31-62 30-39 30-39 60-80 67-00 00-00 00-00 00-00 00-00 66-38 39-38 30-33 66-62 36-63 39-39 80-B4 A4-00 28-00 00-00 28-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 14-00 00-00 01-62 34-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3625: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/238 (108-byte object &lt;28-00 00-00 08-10 A2-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 B0-41 9A-00 20-00 00-00 20-00 00-00 32-37 35-63 63-36 31-62 30-39 30-39 B8-DE 9A-00 00-00 00-00 00-38 31-39 66-38 39-38 30-33 66-62 36-63 39-39 D0-B8 A4-00 28-00 00-00 28-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 14-00 00-00 01-62 34-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3626: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/239 (108-byte object &lt;28-00 00-00 80-B4 A4-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 F0-DE 9A-00 20-00 00-00 20-00 00-00 32-37 35-63 63-36 31-62 30-39 30-39 60-80 67-00 00-00 00-00 00-00 00-00 66-38 39-38 30-33 66-62 36-63 39-39 C0-BC A4-00 28-00 00-00 28-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 14-00 00-00 01-62 34-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3627: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/240 (108-byte object &lt;29-00 00-00 18-91 A2-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 B0-41 9A-00 20-00 00-00 20-00 00-00 32-37 35-63 63-36 31-62 30-39 30-39 B8-DE 9A-00 00-00 00-00 00-38 31-39 66-38 39-38 30-33 66-62 36-63 39-39 B0-7C 67-00 54-00 00-00 54-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 2A-00 00-00 01-62 34-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3628: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/241 (108-byte object &lt;29-00 00-00 C0-BC A4-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 F0-DE 9A-00 20-00 00-00 20-00 00-00 32-37 35-63 63-36 31-62 30-39 30-39 60-80 67-00 00-00 00-00 00-00 00-00 66-38 39-38 30-33 66-62 36-63 39-39 10-7D 67-00 54-00 00-00 54-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 2A-00 00-00 01-62 34-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3629: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/242 (108-byte object &lt;29-00 00-00 D0-B8 A4-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 B0-41 9A-00 20-00 00-00 20-00 00-00 32-37 35-63 63-36 31-62 30-39 30-39 B8-DE 9A-00 00-00 00-00 00-38 31-39 66-38 39-38 30-33 66-62 36-63 39-39 B0-7C 67-00 54-00 00-00 54-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 2A-00 00-00 01-62 34-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3630: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/243 (108-byte object &lt;29-00 00-00 B0-C0 A4-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 F0-DE 9A-00 20-00 00-00 20-00 00-00 32-37 35-63 63-36 31-62 30-39 30-39 60-80 67-00 00-00 00-00 00-00 00-00 66-38 39-38 30-33 66-62 36-63 39-39 10-7D 67-00 54-00 00-00 54-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 2A-00 00-00 01-62 34-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3631: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/244 (108-byte object &lt;29-00 00-00 90-C8 A4-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 B0-41 9A-00 20-00 00-00 20-00 00-00 32-37 35-63 63-36 31-62 30-39 30-39 B8-DE 9A-00 00-00 00-00 00-38 31-39 66-38 39-38 30-33 66-62 36-63 39-39 B0-7C 67-00 54-00 00-00 54-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 2A-00 00-00 01-62 34-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3632: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/245 (108-byte object &lt;29-00 00-00 F0-D7 A4-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 F0-DE 9A-00 20-00 00-00 20-00 00-00 32-37 35-63 63-36 31-62 30-39 30-39 60-80 67-00 00-00 00-00 00-00 00-00 66-38 39-38 30-33 66-62 36-63 39-39 10-7D 67-00 54-00 00-00 54-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 2A-00 00-00 01-62 34-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3633: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/246 (108-byte object &lt;2A-00 00-00 10-DC A4-00 28-00 00-00 28-00 00-00 33-36 38-38 36-32 33-30 37-39 66-63 B0-41 9A-00 20-00 00-00 20-00 00-00 32-37 35-63 63-36 31-62 30-39 30-39 E0-11 9F-00 00-00 00-00 00-38 31-39 66-38 39-38 30-33 66-62 36-63 39-39 68-23 9F-00 80-00 00-00 80-00 00-00 66-36 38-61 62-33 37-39 65-37 61-66 40-00 00-00 01-62 34-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3634: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/247 (108-byte object &lt;2A-00 00-00 30-E0 A4-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 60-80 67-00 00-00 00-00 00-63 32-64 38-36 37-65 30-36 61-39 31-37 33-35 F0-23 9F-00 80-00 00-00 80-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 40-00 00-00 01-31 37-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3635: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/248 (108-byte object &lt;2A-00 00-00 50-E4 A4-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 B0-41 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 E0-11 9F-00 00-00 00-00 00-63 32-64 38-36 37-65 30-36 61-39 31-37 33-35 68-23 9F-00 80-00 00-00 80-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 40-00 00-00 01-31 37-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3636: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/249 (108-byte object &lt;2A-00 00-00 70-E8 A4-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 60-80 67-00 00-00 00-00 00-63 32-64 38-36 37-65 30-36 61-39 31-37 33-35 F0-23 9F-00 80-00 00-00 80-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 40-00 00-00 01-31 37-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3637: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/250 (108-byte object &lt;2A-00 00-00 B8-EC A4-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 B0-41 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 E0-11 9F-00 00-00 00-00 00-63 32-64 38-36 37-65 30-36 61-39 31-37 33-35 68-23 9F-00 80-00 00-00 80-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 40-00 00-00 01-31 37-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3638: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/251 (108-byte object &lt;2A-00 00-00 00-F1 A4-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 60-80 67-00 00-00 00-00 00-63 32-64 38-36 37-65 30-36 61-39 31-37 33-35 F0-23 9F-00 80-00 00-00 80-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 40-00 00-00 01-31 37-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3639: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/252 (108-byte object &lt;2B-00 00-00 D8-FD A4-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 B0-41 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 20-02 A5-00 28-00 00-00 28-00 00-00 38-36 37-65 30-36 61-39 31-37 33-35 50-02 A5-00 28-00 00-00 28-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 14-00 00-00 01-31 37-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3640: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/253 (108-byte object &lt;2B-00 00-00 80-02 A5-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 B0-02 A5-00 28-00 00-00 28-00 00-00 38-36 37-65 30-36 61-39 31-37 33-35 E0-02 A5-00 28-00 00-00 28-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 14-00 00-00 01-31 37-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3641: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/254 (108-byte object &lt;2B-00 00-00 20-02 A5-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 B0-41 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 50-02 A5-00 28-00 00-00 28-00 00-00 38-36 37-65 30-36 61-39 31-37 33-35 10-03 A5-00 28-00 00-00 28-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 14-00 00-00 01-31 37-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3642: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/255 (108-byte object &lt;2B-00 00-00 B0-02 A5-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 E0-02 A5-00 28-00 00-00 28-00 00-00 38-36 37-65 30-36 61-39 31-37 33-35 40-03 A5-00 28-00 00-00 28-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 14-00 00-00 01-31 37-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3643: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/256 (108-byte object &lt;2B-00 00-00 50-02 A5-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 B0-41 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 10-03 A5-00 28-00 00-00 28-00 00-00 38-36 37-65 30-36 61-39 31-37 33-35 70-03 A5-00 28-00 00-00 28-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 14-00 00-00 01-31 37-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3644: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/257 (108-byte object &lt;2B-00 00-00 E0-02 A5-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 40-03 A5-00 28-00 00-00 28-00 00-00 38-36 37-65 30-36 61-39 31-37 33-35 A0-03 A5-00 28-00 00-00 28-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 14-00 00-00 01-31 37-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3645: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/258 (108-byte object &lt;2C-00 00-00 C0-07 A5-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 B0-41 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 E0-0B A5-00 28-00 00-00 28-00 00-00 38-36 37-65 30-36 61-39 31-37 33-35 50-7C 67-00 54-00 00-00 54-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 2A-00 00-00 01-31 37-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3646: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/259 (108-byte object &lt;2C-00 00-00 40-03 A5-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 A0-03 A5-00 28-00 00-00 28-00 00-00 38-36 37-65 30-36 61-39 31-37 33-35 B0-7C 67-00 54-00 00-00 54-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 2A-00 00-00 01-31 37-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3647: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/260 (108-byte object &lt;2C-00 00-00 E0-0B A5-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 B0-41 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 00-10 A5-00 28-00 00-00 28-00 00-00 38-36 37-65 30-36 61-39 31-37 33-35 50-7C 67-00 54-00 00-00 54-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 2A-00 00-00 01-31 37-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3648: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/261 (108-byte object &lt;2C-00 00-00 A0-03 A5-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 20-14 A5-00 28-00 00-00 28-00 00-00 38-36 37-65 30-36 61-39 31-37 33-35 B0-7C 67-00 54-00 00-00 54-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 2A-00 00-00 01-31 37-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3649: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/262 (108-byte object &lt;2C-00 00-00 00-10 A5-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 B0-41 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 D8-D2 A1-00 28-00 00-00 28-00 00-00 38-36 37-65 30-36 61-39 31-37 33-35 50-7C 67-00 54-00 00-00 54-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 2A-00 00-00 01-31 37-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3650: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/263 (108-byte object &lt;2C-00 00-00 20-14 A5-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 48-F5 A4-00 28-00 00-00 28-00 00-00 38-36 37-65 30-36 61-39 31-37 33-35 B0-7C 67-00 54-00 00-00 54-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 2A-00 00-00 01-31 37-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3651: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/264 (108-byte object &lt;2D-00 00-00 D8-D2 A1-00 28-00 00-00 28-00 00-00 66-33 62-62 31-63 31-37 31-39 30-33 B0-41 9A-00 20-00 00-00 20-00 00-00 63-65 32-66 38-65 61-37 65-65 61-63 40-2C A5-00 28-00 00-00 28-00 00-00 38-36 37-65 30-36 61-39 31-37 33-35 90-11 9F-00 80-00 00-00 80-00 00-00 39-39 31-32 38-64 37-36 38-38 37-65 40-00 00-00 01-31 37-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3652: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/265 (108-byte object &lt;2D-00 00-00 48-F5 A4-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 F0-DE 9A-00 20-00 00-00 20-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 90-30 A5-00 28-00 00-00 28-00 00-00 61-64 66-38 35-36 66-30 66-63 34-36 68-23 9F-00 80-00 00-00 80-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 40-00 00-00 01-61 35-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3653: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/266 (108-byte object &lt;2D-00 00-00 40-2C A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 B0-41 9A-00 20-00 00-00 20-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 E0-34 A5-00 28-00 00-00 28-00 00-00 61-64 66-38 35-36 66-30 66-63 34-36 90-11 9F-00 80-00 00-00 80-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 40-00 00-00 01-61 35-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3654: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/267 (108-byte object &lt;2D-00 00-00 90-30 A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 F0-DE 9A-00 20-00 00-00 20-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 30-39 A5-00 28-00 00-00 28-00 00-00 61-64 66-38 35-36 66-30 66-63 34-36 68-23 9F-00 80-00 00-00 80-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 40-00 00-00 01-61 35-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3655: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/268 (108-byte object &lt;2D-00 00-00 E0-34 A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 B0-41 9A-00 20-00 00-00 20-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 80-3D A5-00 28-00 00-00 28-00 00-00 61-64 66-38 35-36 66-30 66-63 34-36 90-11 9F-00 80-00 00-00 80-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 40-00 00-00 01-61 35-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3656: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/269 (108-byte object &lt;2D-00 00-00 30-39 A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 F0-DE 9A-00 20-00 00-00 20-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 F8-41 A5-00 28-00 00-00 28-00 00-00 61-64 66-38 35-36 66-30 66-63 34-36 68-23 9F-00 80-00 00-00 80-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 40-00 00-00 01-61 35-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3657: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/270 (108-byte object &lt;2E-00 00-00 80-3D A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 B8-DE 9A-00 00-00 00-00 00-35 34-35 61-64 66-38 35-36 66-30 66-63 34-36 70-46 A5-00 28-00 00-00 28-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 14-00 00-00 01-61 35-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3658: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/271 (108-byte object &lt;2E-00 00-00 F8-41 A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 18-CE 9F-00 3C-00 00-00 3C-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 60-80 67-00 00-00 00-00 00-00 00-00 61-64 66-38 35-36 66-30 66-63 34-36 E8-4A A5-00 28-00 00-00 28-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 14-00 00-00 01-61 35-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3659: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/272 (108-byte object &lt;2E-00 00-00 70-46 A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 B8-DE 9A-00 00-00 00-00 00-35 34-35 61-64 66-38 35-36 66-30 66-63 34-36 60-4F A5-00 28-00 00-00 28-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 14-00 00-00 01-61 35-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3660: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/273 (108-byte object &lt;2E-00 00-00 E8-4A A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 18-CE 9F-00 3C-00 00-00 3C-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 60-80 67-00 00-00 00-00 00-00 00-00 61-64 66-38 35-36 66-30 66-63 34-36 D8-53 A5-00 28-00 00-00 28-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 14-00 00-00 01-61 35-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3661: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/274 (108-byte object &lt;2E-00 00-00 60-4F A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 B8-DE 9A-00 00-00 00-00 00-35 34-35 61-64 66-38 35-36 66-30 66-63 34-36 50-58 A5-00 28-00 00-00 28-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 14-00 00-00 01-61 35-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3662: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/275 (108-byte object &lt;2E-00 00-00 D8-53 A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 18-CE 9F-00 3C-00 00-00 3C-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 60-80 67-00 00-00 00-00 00-00 00-00 61-64 66-38 35-36 66-30 66-63 34-36 60-5C A5-00 28-00 00-00 28-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 14-00 00-00 01-61 35-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3663: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/276 (108-byte object &lt;2F-00 00-00 70-03 A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 B8-DE 9A-00 00-00 00-00 00-35 34-35 61-64 66-38 35-36 66-30 66-63 34-36 10-7D 67-00 54-00 00-00 54-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 2A-00 00-00 01-61 35-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3664: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/277 (108-byte object &lt;2F-00 00-00 60-5C A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 18-CE 9F-00 3C-00 00-00 3C-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 60-80 67-00 00-00 00-00 00-00 00-00 61-64 66-38 35-36 66-30 66-63 34-36 50-7C 67-00 54-00 00-00 54-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 2A-00 00-00 01-61 35-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3665: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/278 (108-byte object &lt;2F-00 00-00 50-58 A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 B8-DE 9A-00 00-00 00-00 00-35 34-35 61-64 66-38 35-36 66-30 66-63 34-36 10-7D 67-00 54-00 00-00 54-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 2A-00 00-00 01-61 35-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3666: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/279 (108-byte object &lt;2F-00 00-00 70-60 A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 18-CE 9F-00 3C-00 00-00 3C-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 60-80 67-00 00-00 00-00 00-00 00-00 61-64 66-38 35-36 66-30 66-63 34-36 50-7C 67-00 54-00 00-00 54-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 2A-00 00-00 01-61 35-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3667: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/280 (108-byte object &lt;2F-00 00-00 90-68 A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 B8-DE 9A-00 00-00 00-00 00-35 34-35 61-64 66-38 35-36 66-30 66-63 34-36 10-7D 67-00 54-00 00-00 54-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 2A-00 00-00 01-61 35-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3668: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/281 (108-byte object &lt;2F-00 00-00 70-78 A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 18-CE 9F-00 3C-00 00-00 3C-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 60-80 67-00 00-00 00-00 00-00 00-00 61-64 66-38 35-36 66-30 66-63 34-36 50-7C 67-00 54-00 00-00 54-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 2A-00 00-00 01-61 35-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3669: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/282 (108-byte object &lt;30-00 00-00 B0-7C A5-00 28-00 00-00 28-00 00-00 62-34 33-38 30-63 66-38 35-34 35-39 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 33-32 66-63 61-64 32-64 36-65 61-35 B8-23 9F-00 00-00 00-00 00-35 34-35 61-64 66-38 35-36 66-30 66-63 34-36 F0-23 9F-00 80-00 00-00 80-00 00-00 65-63 65-64 62-31 63-62 66-32 31-39 40-00 00-00 01-61 35-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3670: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/283 (108-byte object &lt;30-00 00-00 F0-80 A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 18-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 60-80 67-00 00-00 00-00 00-61 31-38 35-33 61-31 64-62 32-66 38-39 62-65 90-11 9F-00 80-00 00-00 80-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 40-00 00-00 01-65 62-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3671: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/284 (108-byte object &lt;30-00 00-00 30-85 A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 B8-23 9F-00 00-00 00-00 00-61 31-38 35-33 61-31 64-62 32-66 38-39 62-65 F0-23 9F-00 80-00 00-00 80-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 40-00 00-00 01-65 62-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3672: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/285 (108-byte object &lt;30-00 00-00 70-89 A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 18-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 60-80 67-00 00-00 00-00 00-61 31-38 35-33 61-31 64-62 32-66 38-39 62-65 90-11 9F-00 80-00 00-00 80-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 40-00 00-00 01-65 62-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3673: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/286 (108-byte object &lt;30-00 00-00 D8-8D A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 B8-23 9F-00 00-00 00-00 00-61 31-38 35-33 61-31 64-62 32-66 38-39 62-65 F0-23 9F-00 80-00 00-00 80-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 40-00 00-00 01-65 62-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3674: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/287 (108-byte object &lt;30-00 00-00 40-92 A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 18-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 60-80 67-00 00-00 00-00 00-61 31-38 35-33 61-31 64-62 32-66 38-39 62-65 90-11 9F-00 80-00 00-00 80-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 40-00 00-00 01-65 62-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3675: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/288 (108-byte object &lt;31-00 00-00 78-9F A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 E0-A3 A5-00 28-00 00-00 28-00 00-00 35-33 61-31 64-62 32-66 38-39 62-65 10-A4 A5-00 28-00 00-00 28-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 14-00 00-00 01-65 62-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3676: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/289 (108-byte object &lt;31-00 00-00 40-A4 A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 18-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 70-A4 A5-00 28-00 00-00 28-00 00-00 35-33 61-31 64-62 32-66 38-39 62-65 A0-A4 A5-00 28-00 00-00 28-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 14-00 00-00 01-65 62-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3677: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/290 (108-byte object &lt;31-00 00-00 E0-A3 A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 10-A4 A5-00 28-00 00-00 28-00 00-00 35-33 61-31 64-62 32-66 38-39 62-65 D0-A4 A5-00 28-00 00-00 28-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 14-00 00-00 01-65 62-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3678: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/291 (108-byte object &lt;31-00 00-00 70-A4 A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 18-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 A0-A4 A5-00 28-00 00-00 28-00 00-00 35-33 61-31 64-62 32-66 38-39 62-65 00-A5 A5-00 28-00 00-00 28-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 14-00 00-00 01-65 62-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3679: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/292 (108-byte object &lt;31-00 00-00 10-A4 A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 D0-A4 A5-00 28-00 00-00 28-00 00-00 35-33 61-31 64-62 32-66 38-39 62-65 30-A5 A5-00 28-00 00-00 28-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 14-00 00-00 01-65 62-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3680: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/293 (108-byte object &lt;31-00 00-00 A0-A4 A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 18-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 00-A5 A5-00 28-00 00-00 28-00 00-00 35-33 61-31 64-62 32-66 38-39 62-65 60-A5 A5-00 28-00 00-00 28-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 14-00 00-00 01-65 62-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3681: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/294 (108-byte object &lt;32-00 00-00 A0-A9 A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 E0-AD A5-00 28-00 00-00 28-00 00-00 35-33 61-31 64-62 32-66 38-39 62-65 B0-7C 67-00 54-00 00-00 54-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 2A-00 00-00 01-65 62-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3682: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/295 (108-byte object &lt;32-00 00-00 00-A5 A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 18-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 60-A5 A5-00 28-00 00-00 28-00 00-00 35-33 61-31 64-62 32-66 38-39 62-65 10-7D 67-00 54-00 00-00 54-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 2A-00 00-00 01-65 62-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3683: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/296 (108-byte object &lt;32-00 00-00 E0-AD A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 20-B2 A5-00 28-00 00-00 28-00 00-00 35-33 61-31 64-62 32-66 38-39 62-65 B0-7C 67-00 54-00 00-00 54-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 2A-00 00-00 01-65 62-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3684: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/297 (108-byte object &lt;32-00 00-00 60-A5 A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 18-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 60-B6 A5-00 28-00 00-00 28-00 00-00 35-33 61-31 64-62 32-66 38-39 62-65 10-7D 67-00 54-00 00-00 54-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 2A-00 00-00 01-65 62-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3685: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/298 (108-byte object &lt;32-00 00-00 20-B2 A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 A0-BA A5-00 28-00 00-00 28-00 00-00 35-33 61-31 64-62 32-66 38-39 62-65 B0-7C 67-00 54-00 00-00 54-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 2A-00 00-00 01-65 62-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3686: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/299 (108-byte object &lt;32-00 00-00 60-B6 A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 18-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 A8-96 A5-00 28-00 00-00 28-00 00-00 35-33 61-31 64-62 32-66 38-39 62-65 10-7D 67-00 54-00 00-00 54-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 2A-00 00-00 01-65 62-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3687: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/300 (108-byte object &lt;33-00 00-00 A0-BA A5-00 28-00 00-00 28-00 00-00 39-37 34-34 31-63 38-38 62-37 66-33 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 38-31 62-38 66-34 61-63 65-32 66-35 00-C7 A5-00 28-00 00-00 28-00 00-00 35-33 61-31 64-62 32-66 38-39 62-65 68-23 9F-00 80-00 00-00 80-00 00-00 31-32 63-63 30-35 32-66 33-32 33-34 40-00 00-00 01-65 62-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3688: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/301 (108-byte object &lt;33-00 00-00 A8-96 A5-00 28-00 00-00 28-00 00-00 39-35 33-38 63-65 65-39 61-31 61-61 18-CE 9F-00 3C-00 00-00 3C-00 00-00 66-35 66-38 39-32 31-32 32-37 33-34 70-CB A5-00 28-00 00-00 28-00 00-00 36-33 38-65 61-62 65-32 63-36 39-33 F0-23 9F-00 80-00 00-00 80-00 00-00 35-35 61-34 31-31 61-35 35-35 66-35 40-00 00-00 01-63 65-62&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3689: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/302 (108-byte object &lt;33-00 00-00 00-C7 A5-00 28-00 00-00 28-00 00-00 39-35 33-38 63-65 65-39 61-31 61-61 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 66-35 66-38 39-32 31-32 32-37 33-34 E0-CF A5-00 28-00 00-00 28-00 00-00 36-33 38-65 61-62 65-32 63-36 39-33 68-23 9F-00 80-00 00-00 80-00 00-00 35-35 61-34 31-31 61-35 35-35 66-35 40-00 00-00 01-63 65-62&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3690: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/303 (108-byte object &lt;33-00 00-00 70-CB A5-00 28-00 00-00 28-00 00-00 39-35 33-38 63-65 65-39 61-31 61-61 18-CE 9F-00 3C-00 00-00 3C-00 00-00 66-35 66-38 39-32 31-32 32-37 33-34 50-D4 A5-00 28-00 00-00 28-00 00-00 36-33 38-65 61-62 65-32 63-36 39-33 F0-23 9F-00 80-00 00-00 80-00 00-00 35-35 61-34 31-31 61-35 35-35 66-35 40-00 00-00 01-63 65-62&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3691: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/304 (108-byte object &lt;33-00 00-00 E0-CF A5-00 28-00 00-00 28-00 00-00 39-35 33-38 63-65 65-39 61-31 61-61 A8-CE 9F-00 3C-00 00-00 3C-00 00-00 66-35 66-38 39-32 31-32 32-37 33-34 C0-D8 A5-00 28-00 00-00 28-00 00-00 36-33 38-65 61-62 65-32 63-36 39-33 68-23 9F-00 80-00 00-00 80-00 00-00 35-35 61-34 31-31 61-35 35-35 66-35 40-00 00-00 01-63 65-62&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3692: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/305 (108-byte object &lt;33-00 00-00 50-D4 A5-00 28-00 00-00 28-00 00-00 39-35 33-38 63-65 65-39 61-31 61-61 18-CE 9F-00 3C-00 00-00 3C-00 00-00 66-35 66-38 39-32 31-32 32-37 33-34 58-DD A5-00 28-00 00-00 28-00 00-00 36-33 38-65 61-62 65-32 63-36 39-33 F0-23 9F-00 80-00 00-00 80-00 00-00 35-35 61-34 31-31 61-35 35-35 66-35 40-00 00-00 01-63 65-62&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3693: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/306 (108-byte object &lt;34-00 00-00 30-A5 A5-00 28-00 00-00 28-00 00-00 39-35 33-38 63-65 65-39 61-31 61-61 68-23 9F-00 80-00 00-00 80-00 00-00 66-35 66-38 39-32 31-32 32-37 33-34 E0-11 9F-00 00-00 00-00 00-61 36-34 36-33 38-65 61-62 65-32 63-36 39-33 50-7C 67-00 54-00 00-00 54-00 00-00 35-35 61-34 31-31 61-35 35-35 66-35 2A-00 00-00 01-63 65-62&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3694: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/307 (108-byte object &lt;34-00 00-00 58-DD A5-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 F0-23 9F-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 60-80 67-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 B0-7C 67-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3695: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/308 (108-byte object &lt;34-00 00-00 C0-D8 A5-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 68-23 9F-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 E0-11 9F-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 50-7C 67-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3696: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/309 (108-byte object &lt;34-00 00-00 F0-E1 A5-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 F0-23 9F-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 60-80 67-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 B0-7C 67-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3697: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/310 (108-byte object &lt;34-00 00-00 20-EB A5-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 68-23 9F-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 E0-11 9F-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 50-7C 67-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3698: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/311 (108-byte object &lt;34-00 00-00 90-FC A5-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 F0-23 9F-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 60-80 67-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 B0-7C 67-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3699: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/312 (108-byte object &lt;35-00 00-00 90-05 A6-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 68-23 9F-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 10-0A A6-00 28-00 00-00 28-00 00-00 38-39 65-62 61-64 34-66 61-36 33-34 50-7C 67-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3700: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/313 (108-byte object &lt;35-00 00-00 90-0E A6-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 F0-23 9F-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 C0-0E A6-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 B0-7C 67-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3701: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/314 (108-byte object &lt;35-00 00-00 10-0A A6-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 68-23 9F-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 F0-0E A6-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 50-7C 67-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3702: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/315 (108-byte object &lt;35-00 00-00 C0-0E A6-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 F0-23 9F-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 20-0F A6-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 B0-7C 67-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3703: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/316 (108-byte object &lt;35-00 00-00 F0-0E A6-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 68-23 9F-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 50-0F A6-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 50-7C 67-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3704: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/317 (108-byte object &lt;35-00 00-00 20-0F A6-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 F0-23 9F-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 00-14 A6-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 B0-7C 67-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3705: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/318 (108-byte object &lt;36-00 00-00 10-01 A6-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 58-90 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 18-DF 9A-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 18-8B A6-00 A0-5F 00-00 A0-5F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 D0-2F 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3706: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/319 (108-byte object &lt;36-00 00-00 00-14 A6-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 68-F0 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 B0-39 A1-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 C0-EA A6-00 A0-5F 00-00 A0-5F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 D0-2F 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3707: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/320 (108-byte object &lt;36-00 00-00 50-0F A6-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 58-90 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 E8-DA A1-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 18-8B A6-00 A0-5F 00-00 A0-5F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 D0-2F 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3708: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/321 (108-byte object &lt;36-00 00-00 B0-18 A6-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 68-F0 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 90-35 A1-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 C0-EA A6-00 A0-5F 00-00 A0-5F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 D0-2F 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3709: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/322 (108-byte object &lt;36-00 00-00 10-22 A6-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 58-90 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 F8-DE A1-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 18-8B A6-00 A0-5F 00-00 A0-5F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 D0-2F 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3710: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/323 (108-byte object &lt;36-00 00-00 18-DF 9A-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 68-F0 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 20-4D A7-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 C0-EA A6-00 A0-5F 00-00 A0-5F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 D0-2F 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3711: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/324 (108-byte object &lt;37-00 00-00 08-55 A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 58-90 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 10-46 A1-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 D0-DE 9A-00 00-00 00-00 00-5F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 D1-2F 00-00 00-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3712: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/325 (108-byte object &lt;37-00 00-00 20-59 A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 68-F0 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 F0-54 A7-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 78-80 67-00 00-00 00-00 00-5F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 D1-2F 00-00 00-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3713: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/326 (108-byte object &lt;37-00 00-00 38-5D A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 58-90 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 08-59 A7-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 D0-DE 9A-00 00-00 00-00 00-5F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 D1-2F 00-00 00-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3714: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/327 (108-byte object &lt;37-00 00-00 50-61 A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 68-F0 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 20-5D A7-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 78-80 67-00 00-00 00-00 00-5F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 D1-2F 00-00 00-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3715: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/328 (108-byte object &lt;37-00 00-00 68-65 A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 58-90 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 38-61 A7-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 D0-DE 9A-00 00-00 00-00 00-5F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 D1-2F 00-00 00-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3716: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/329 (108-byte object &lt;37-00 00-00 80-69 A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 68-F0 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 50-65 A7-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 78-80 67-00 00-00 00-00 00-5F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 D1-2F 00-00 00-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3717: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/330 (108-byte object &lt;38-00 00-00 B0-71 A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 A0-DE 9A-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 C8-75 A7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 60-CE 9F-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3718: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/331 (108-byte object &lt;38-00 00-00 C8-79 A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 48-80 67-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 F8-79 A7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3719: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/332 (108-byte object &lt;38-00 00-00 C8-75 A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 A0-DE 9A-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 28-7A A7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 60-CE 9F-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3720: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/333 (108-byte object &lt;38-00 00-00 F8-79 A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 48-80 67-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 58-7A A7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3721: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/334 (108-byte object &lt;38-00 00-00 28-7A A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 A0-DE 9A-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 88-7A A7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 60-CE 9F-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3722: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/335 (108-byte object &lt;38-00 00-00 58-7A A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 48-80 67-00 00-00 00-00 00-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 98-7E A7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3723: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/336 (108-byte object &lt;39-00 00-00 88-7A A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 78-50 A1-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 A8-82 A7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 60-CE 9F-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3724: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/337 (108-byte object &lt;39-00 00-00 98-7E A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 58-90 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 B8-86 A7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3725: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/338 (108-byte object &lt;39-00 00-00 A8-82 A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 78-50 A1-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 C8-8A A7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 60-CE 9F-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3726: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/339 (108-byte object &lt;39-00 00-00 B8-86 A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 58-90 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 D8-8E A7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3727: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/340 (108-byte object &lt;39-00 00-00 C8-8A A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 78-50 A1-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 E8-92 A7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 60-CE 9F-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3728: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/341 (108-byte object &lt;39-00 00-00 D8-8E A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 58-90 A0-00 60-00 00-00 60-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 60-97 A7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3729: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/342 (108-byte object &lt;3A-00 00-00 E8-92 A7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 90-11 9F-00 82-00 00-00 82-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 D8-9B A7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 60-CE 9F-00 40-00 00-00 40-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 20-00 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3730: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/343 (108-byte object &lt;3A-00 00-00 60-97 A7-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-23 9F-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 50-A0 A7-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3731: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/344 (108-byte object &lt;3A-00 00-00 D8-9B A7-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 90-11 9F-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-A4 A7-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3732: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/345 (108-byte object &lt;3A-00 00-00 50-A0 A7-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-23 9F-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 40-A9 A7-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3733: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/346 (108-byte object &lt;3A-00 00-00 C8-A4 A7-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 90-11 9F-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 48-0E A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3734: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/347 (108-byte object &lt;3A-00 00-00 40-A9 A7-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-23 9F-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 E0-12 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3735: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/348 (108-byte object &lt;3B-00 00-00 48-0E A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-F0 A0-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 78-17 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3736: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/349 (108-byte object &lt;3B-00 00-00 E0-12 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 78-50 A1-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 10-1C A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3737: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/350 (108-byte object &lt;3B-00 00-00 78-17 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-F0 A0-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 A8-20 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3738: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/351 (108-byte object &lt;3B-00 00-00 10-1C A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 78-50 A1-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 40-25 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3739: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/352 (108-byte object &lt;3B-00 00-00 A8-20 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-F0 A0-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D8-29 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3740: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/353 (108-byte object &lt;3B-00 00-00 40-25 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 78-50 A1-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 50-2E A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3741: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/354 (108-byte object &lt;3C-00 00-00 D8-29 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 D8-50 A7-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C8-32 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3742: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/355 (108-byte object &lt;3C-00 00-00 50-2E A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 80-6D A7-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 40-37 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3743: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/356 (108-byte object &lt;3C-00 00-00 C8-32 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-69 A7-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 B8-3B A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3744: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/357 (108-byte object &lt;3C-00 00-00 40-37 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 50-65 A7-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 30-40 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3745: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/358 (108-byte object &lt;3C-00 00-00 B8-3B A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A8-44 A8-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 C0-44 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3746: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/359 (108-byte object &lt;3C-00 00-00 30-40 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 D0-48 A8-00 10-00 00-00 10-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 E8-48 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3747: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/360 (108-byte object &lt;3D-00 00-00 C0-44 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 48-DF 9A-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 10-4D A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3748: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/361 (108-byte object &lt;3D-00 00-00 E8-48 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-41 9A-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 38-51 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3749: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/362 (108-byte object &lt;3D-00 00-00 10-4D A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 48-DF 9A-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 60-55 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3750: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/363 (108-byte object &lt;3D-00 00-00 38-51 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-41 9A-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 88-59 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3751: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/364 (108-byte object &lt;3D-00 00-00 60-55 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 48-DF 9A-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 98-5D A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3752: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/365 (108-byte object &lt;3D-00 00-00 88-59 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 B0-41 9A-00 20-00 00-00 20-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D0-61 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3753: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/366 (108-byte object &lt;3E-00 00-00 98-5D A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-5E 79-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 08-66 A8-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3754: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/367 (108-byte object &lt;3E-00 00-00 D0-61 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 78-0F 6B-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 70-2B A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3755: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/368 (108-byte object &lt;3E-00 00-00 08-66 A8-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-5E 79-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 A0-2F A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3756: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/369 (108-byte object &lt;3E-00 00-00 70-2B A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 78-0F 6B-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D8-33 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3757: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/370 (108-byte object &lt;3E-00 00-00 A0-2F A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-5E 79-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 10-38 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3758: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/371 (108-byte object &lt;3E-00 00-00 D8-33 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 78-0F 6B-00 30-00 00-00 30-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 58-3C A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3759: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/372 (108-byte object &lt;3F-00 00-00 10-38 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 98-BD A0-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 A0-40 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 C0-51 A6-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3760: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/373 (108-byte object &lt;3F-00 00-00 58-3C A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A8-CE 9F-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 E8-44 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 08-52 A6-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3761: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/374 (108-byte object &lt;3F-00 00-00 A0-40 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 98-BD A0-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 30-49 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 C0-51 A6-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3762: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/375 (108-byte object &lt;3F-00 00-00 E8-44 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A8-CE 9F-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 78-4D A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 08-52 A6-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3763: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/376 (108-byte object &lt;3F-00 00-00 30-49 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 98-BD A0-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 98-52 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 C0-51 A6-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3764: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/377 (108-byte object &lt;3F-00 00-00 78-4D A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A8-CE 9F-00 40-00 00-00 40-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 38-57 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 08-52 A6-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3765: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/378 (108-byte object &lt;40-00 00-00 98-52 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-07 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 90-5B A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3766: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/379 (108-byte object &lt;40-00 00-00 38-57 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-EA 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 E8-5F A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3767: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/380 (108-byte object &lt;40-00 00-00 90-5B A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-07 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 40-64 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3768: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/381 (108-byte object &lt;40-00 00-00 E8-5F A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-EA 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 98-68 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3769: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/382 (108-byte object &lt;40-00 00-00 40-64 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 00-07 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 F0-6C A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3770: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/383 (108-byte object &lt;40-00 00-00 98-68 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 E0-EA 6B-00 50-00 00-00 50-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 10-71 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3771: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/384 (108-byte object &lt;41-00 00-00 F0-6C A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 58-90 A0-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 30-75 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3772: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/385 (108-byte object &lt;41-00 00-00 10-71 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-F0 A0-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 50-79 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3773: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/386 (108-byte object &lt;41-00 00-00 30-75 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 58-90 A0-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 70-7D A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3774: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/387 (108-byte object &lt;41-00 00-00 50-79 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-F0 A0-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D8-81 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3775: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/388 (108-byte object &lt;41-00 00-00 70-7D A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 58-90 A0-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 40-86 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3776: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/389 (108-byte object &lt;41-00 00-00 D8-81 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 68-F0 A0-00 60-00 00-00 60-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 B8-8A A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3777: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/390 (108-byte object &lt;42-00 00-00 40-86 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 18-24 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 30-8F A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3778: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/391 (108-byte object &lt;42-00 00-00 B8-8A A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 28-23 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 A8-93 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3779: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/392 (108-byte object &lt;42-00 00-00 30-8F A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 18-24 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 20-98 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3780: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/393 (108-byte object &lt;42-00 00-00 A8-93 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 28-23 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 98-9C A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3781: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/394 (108-byte object &lt;42-00 00-00 20-98 A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 18-24 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 10-A1 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 60-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3782: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/395 (108-byte object &lt;42-00 00-00 98-9C A6-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 28-23 78-00 70-00 00-00 70-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 98-A5 A6-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3783: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/396 (108-byte object &lt;43-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-DE 9A-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 B8-DE 9A-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 98-6D A7-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3784: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/397 (108-byte object &lt;43-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 48-80 67-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 60-80 67-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 98-A5 A6-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3785: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/398 (108-byte object &lt;43-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-DE 9A-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 B8-DE 9A-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 10-A1 A6-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3786: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/399 (108-byte object &lt;43-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 48-80 67-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 60-80 67-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 20-AA A6-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3787: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/400 (108-byte object &lt;43-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-DE 9A-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 B8-DE 9A-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 30-B3 A6-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3788: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/401 (108-byte object &lt;43-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 48-80 67-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 60-80 67-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 40-C3 A6-00 28-00 00-00 28-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 14-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3789: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/402 (108-byte object &lt;44-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-DE 9A-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 B8-DE 9A-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 10-7D 67-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3790: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/403 (108-byte object &lt;44-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 48-80 67-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 60-80 67-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 50-7C 67-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3791: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/404 (108-byte object &lt;44-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-DE 9A-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 B8-DE 9A-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 10-7D 67-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3792: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/405 (108-byte object &lt;44-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 48-80 67-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 60-80 67-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 50-7C 67-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3793: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/406 (108-byte object &lt;44-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-DE 9A-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 B8-DE 9A-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 10-7D 67-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3794: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/407 (108-byte object &lt;44-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 48-80 67-00 00-00 00-00 00-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 60-80 67-00 00-00 00-00 00-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 50-7C 67-00 54-00 00-00 54-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 2A-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3795: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/408 (108-byte object &lt;45-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 A0-23 9F-00 00-00 00-00 00-62 39-35 38-34 38-30 36-61 65-65 65-64 61-38 B8-23 9F-00 00-00 00-00 00-64 37-39 65-37 63-31 32-32 31-31 62-38 65-33 F0-23 9F-00 80-00 00-00 80-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 40-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3796: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/409 (108-byte object &lt;45-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 48-80 67-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 60-80 67-00 00-00 00-00 00-35 35-66 61-33 62-66 32-63 37-31 37-32 32-35 90-11 9F-00 80-00 00-00 80-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 40-00 00-00 01-35 38-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3797: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/410 (108-byte object &lt;45-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 A0-23 9F-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 B8-23 9F-00 00-00 00-00 00-35 35-66 61-33 62-66 32-63 37-31 37-32 32-35 F0-23 9F-00 80-00 00-00 80-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 40-00 00-00 01-35 38-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3798: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/411 (108-byte object &lt;45-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 48-80 67-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 60-80 67-00 00-00 00-00 00-35 35-66 61-33 62-66 32-63 37-31 37-32 32-35 90-11 9F-00 80-00 00-00 80-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 40-00 00-00 01-35 38-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3799: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/412 (108-byte object &lt;45-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 A0-23 9F-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 B8-23 9F-00 00-00 00-00 00-35 35-66 61-33 62-66 32-63 37-31 37-32 32-35 F0-23 9F-00 80-00 00-00 80-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 40-00 00-00 01-35 38-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3800: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/413 (108-byte object &lt;45-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 48-80 67-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 60-80 67-00 00-00 00-00 00-35 35-66 61-33 62-66 32-63 37-31 37-32 32-35 90-11 9F-00 80-00 00-00 80-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 40-00 00-00 01-35 38-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3801: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/414 (108-byte object &lt;46-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 A0-DE 9A-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 E0-03 A7-00 28-00 00-00 28-00 00-00 61-33 62-66 32-63 37-31 37-32 32-35 10-04 A7-00 28-00 00-00 28-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 14-00 00-00 01-35 38-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3802: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/415 (108-byte object &lt;46-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 48-80 67-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 70-04 A7-00 28-00 00-00 28-00 00-00 61-33 62-66 32-63 37-31 37-32 32-35 A0-04 A7-00 28-00 00-00 28-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 14-00 00-00 01-35 38-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3803: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/416 (108-byte object &lt;46-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 A0-DE 9A-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 10-04 A7-00 28-00 00-00 28-00 00-00 61-33 62-66 32-63 37-31 37-32 32-35 D0-04 A7-00 28-00 00-00 28-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 14-00 00-00 01-35 38-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3804: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/417 (108-byte object &lt;46-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 48-80 67-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 A0-04 A7-00 28-00 00-00 28-00 00-00 61-33 62-66 32-63 37-31 37-32 32-35 00-05 A7-00 28-00 00-00 28-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 14-00 00-00 01-35 38-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3805: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/418 (108-byte object &lt;46-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 A0-DE 9A-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 D0-04 A7-00 28-00 00-00 28-00 00-00 61-33 62-66 32-63 37-31 37-32 32-35 30-05 A7-00 28-00 00-00 28-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 14-00 00-00 01-35 38-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3806: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/419 (108-byte object &lt;46-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 48-80 67-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 00-05 A7-00 28-00 00-00 28-00 00-00 61-33 62-66 32-63 37-31 37-32 32-35 40-09 A7-00 28-00 00-00 28-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 14-00 00-00 01-35 38-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3807: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/420 (108-byte object &lt;47-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 A0-DE 9A-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 B0-03 A7-00 28-00 00-00 28-00 00-00 61-33 62-66 32-63 37-31 37-32 32-35 B0-7C 67-00 54-00 00-00 54-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 2A-00 00-00 01-35 38-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3808: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/421 (108-byte object &lt;47-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 48-80 67-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 40-09 A7-00 28-00 00-00 28-00 00-00 61-33 62-66 32-63 37-31 37-32 32-35 10-7D 67-00 54-00 00-00 54-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 2A-00 00-00 01-35 38-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3809: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/422 (108-byte object &lt;47-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 A0-DE 9A-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 30-05 A7-00 28-00 00-00 28-00 00-00 61-33 62-66 32-63 37-31 37-32 32-35 B0-7C 67-00 54-00 00-00 54-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 2A-00 00-00 01-35 38-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3810: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/423 (108-byte object &lt;47-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 48-80 67-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 50-0D A7-00 28-00 00-00 28-00 00-00 61-33 62-66 32-63 37-31 37-32 32-35 10-7D 67-00 54-00 00-00 54-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 2A-00 00-00 01-35 38-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3811: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/424 (108-byte object &lt;47-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 A0-DE 9A-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 70-15 A7-00 28-00 00-00 28-00 00-00 61-33 62-66 32-63 37-31 37-32 32-35 B0-7C 67-00 54-00 00-00 54-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 2A-00 00-00 01-35 38-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3812: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/425 (108-byte object &lt;47-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 48-80 67-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 50-25 A7-00 28-00 00-00 28-00 00-00 61-33 62-66 32-63 37-31 37-32 32-35 10-7D 67-00 54-00 00-00 54-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 2A-00 00-00 01-35 38-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3813: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/426 (108-byte object &lt;48-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 61-65 61-35 32-37 63-66 62-34 65-33 C8-11 9F-00 00-00 00-00 00-37 30-38 32-33 39-65 65-62 36-37 39-37 62-61 90-29 A7-00 28-00 00-00 28-00 00-00 61-33 62-66 32-63 37-31 37-32 32-35 68-23 9F-00 80-00 00-00 80-00 00-00 63-30 63-33 31-38 33-30 63-36 34-38 40-00 00-00 01-35 38-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3814: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/427 (108-byte object &lt;48-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 48-80 67-00 00-00 00-00 00-36 32-33 63-33 65-30 66-34 38-34 33-36 39-65 D0-2D A7-00 28-00 00-00 28-00 00-00 35-66 64-32 33-62 36-65 64-32 62-62 F0-23 9F-00 80-00 00-00 80-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 40-00 00-00 01-36 39-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3815: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/428 (108-byte object &lt;48-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 C8-11 9F-00 00-00 00-00 00-36 32-33 63-33 65-30 66-34 38-34 33-36 39-65 10-32 A7-00 28-00 00-00 28-00 00-00 35-66 64-32 33-62 36-65 64-32 62-62 68-23 9F-00 80-00 00-00 80-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 40-00 00-00 01-36 39-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3816: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/429 (108-byte object &lt;48-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 48-80 67-00 00-00 00-00 00-36 32-33 63-33 65-30 66-34 38-34 33-36 39-65 50-36 A7-00 28-00 00-00 28-00 00-00 35-66 64-32 33-62 36-65 64-32 62-62 F0-23 9F-00 80-00 00-00 80-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 40-00 00-00 01-36 39-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3817: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/430 (108-byte object &lt;48-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 C8-11 9F-00 00-00 00-00 00-36 32-33 63-33 65-30 66-34 38-34 33-36 39-65 B8-3A A7-00 28-00 00-00 28-00 00-00 35-66 64-32 33-62 36-65 64-32 62-62 68-23 9F-00 80-00 00-00 80-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 40-00 00-00 01-36 39-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3818: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/431 (108-byte object &lt;48-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 48-80 67-00 00-00 00-00 00-36 32-33 63-33 65-30 66-34 38-34 33-36 39-65 20-3F A7-00 28-00 00-00 28-00 00-00 35-66 64-32 33-62 36-65 64-32 62-62 F0-23 9F-00 80-00 00-00 80-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 40-00 00-00 01-36 39-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3819: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/432 (108-byte object &lt;49-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-33 65-30 66-34 38-34 33-36 39-65 B8-DE 9A-00 00-00 00-00 00-65 34-38 35-66 64-32 33-62 36-65 64-32 62-62 88-43 A7-00 28-00 00-00 28-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 14-00 00-00 01-36 39-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3820: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/433 (108-byte object &lt;49-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 48-DF 9A-00 20-00 00-00 20-00 00-00 63-33 65-30 66-34 38-34 33-36 39-65 60-80 67-00 00-00 00-00 00-00 00-00 35-66 64-32 33-62 36-65 64-32 62-62 F0-47 A7-00 28-00 00-00 28-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 14-00 00-00 01-36 39-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3821: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/434 (108-byte object &lt;49-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-33 65-30 66-34 38-34 33-36 39-65 B8-DE 9A-00 00-00 00-00 00-65 34-38 35-66 64-32 33-62 36-65 64-32 62-62 90-4A AA-00 28-00 00-00 28-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 14-00 00-00 01-36 39-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3822: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/435 (108-byte object &lt;49-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 48-DF 9A-00 20-00 00-00 20-00 00-00 63-33 65-30 66-34 38-34 33-36 39-65 60-80 67-00 00-00 00-00 00-00 00-00 35-66 64-32 33-62 36-65 64-32 62-62 F8-4E AA-00 28-00 00-00 28-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 14-00 00-00 01-36 39-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3823: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/436 (108-byte object &lt;49-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-33 65-30 66-34 38-34 33-36 39-65 B8-DE 9A-00 00-00 00-00 00-65 34-38 35-66 64-32 33-62 36-65 64-32 62-62 00-53 AA-00 28-00 00-00 28-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 14-00 00-00 01-36 39-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3824: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/437 (108-byte object &lt;49-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 48-DF 9A-00 20-00 00-00 20-00 00-00 63-33 65-30 66-34 38-34 33-36 39-65 60-80 67-00 00-00 00-00 00-00 00-00 35-66 64-32 33-62 36-65 64-32 62-62 08-57 AA-00 28-00 00-00 28-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 14-00 00-00 01-36 39-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3825: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/438 (108-byte object &lt;4A-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-33 65-30 66-34 38-34 33-36 39-65 B8-DE 9A-00 00-00 00-00 00-65 34-38 35-66 64-32 33-62 36-65 64-32 62-62 50-7C 67-00 54-00 00-00 54-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 2A-00 00-00 01-36 39-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3826: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/439 (108-byte object &lt;4A-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 48-DF 9A-00 20-00 00-00 20-00 00-00 63-33 65-30 66-34 38-34 33-36 39-65 60-80 67-00 00-00 00-00 00-00 00-00 35-66 64-32 33-62 36-65 64-32 62-62 B0-7C 67-00 54-00 00-00 54-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 2A-00 00-00 01-36 39-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3827: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/440 (108-byte object &lt;4A-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-33 65-30 66-34 38-34 33-36 39-65 B8-DE 9A-00 00-00 00-00 00-65 34-38 35-66 64-32 33-62 36-65 64-32 62-62 50-7C 67-00 54-00 00-00 54-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 2A-00 00-00 01-36 39-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3828: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/441 (108-byte object &lt;4A-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 48-DF 9A-00 20-00 00-00 20-00 00-00 63-33 65-30 66-34 38-34 33-36 39-65 60-80 67-00 00-00 00-00 00-00 00-00 35-66 64-32 33-62 36-65 64-32 62-62 B0-7C 67-00 54-00 00-00 54-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 2A-00 00-00 01-36 39-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3829: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/442 (108-byte object &lt;4A-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-33 65-30 66-34 38-34 33-36 39-65 B8-DE 9A-00 00-00 00-00 00-65 34-38 35-66 64-32 33-62 36-65 64-32 62-62 50-7C 67-00 54-00 00-00 54-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 2A-00 00-00 01-36 39-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3830: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/443 (108-byte object &lt;4A-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 48-DF 9A-00 20-00 00-00 20-00 00-00 63-33 65-30 66-34 38-34 33-36 39-65 60-80 67-00 00-00 00-00 00-00 00-00 35-66 64-32 33-62 36-65 64-32 62-62 B0-7C 67-00 54-00 00-00 54-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 2A-00 00-00 01-36 39-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3831: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/444 (108-byte object &lt;4B-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-66 65-65 39-61 65-36 34-35 65-31 F0-DE 9A-00 20-00 00-00 20-00 00-00 63-33 65-30 66-34 38-34 33-36 39-65 40-24 9F-00 00-00 00-00 00-65 34-38 35-66 64-32 33-62 36-65 64-32 62-62 90-11 9F-00 80-00 00-00 80-00 00-00 36-37 31-35 38-37 35-66 33-64 30-39 40-00 00-00 01-36 39-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3832: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/445 (108-byte object &lt;4B-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 48-DF 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 60-80 67-00 00-00 00-00 00-37 30-30 34-31 63-36 30-61 37-61 30-37 35-64 68-23 9F-00 80-00 00-00 80-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 40-00 00-00 01-35 39-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3833: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/446 (108-byte object &lt;4B-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 40-24 9F-00 00-00 00-00 00-37 30-30 34-31 63-36 30-61 37-61 30-37 35-64 90-11 9F-00 80-00 00-00 80-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 40-00 00-00 01-35 39-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3834: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/447 (108-byte object &lt;4B-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 48-DF 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 60-80 67-00 00-00 00-00 00-37 30-30 34-31 63-36 30-61 37-61 30-37 35-64 68-23 9F-00 80-00 00-00 80-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 40-00 00-00 01-35 39-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3835: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/448 (108-byte object &lt;4B-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 40-24 9F-00 00-00 00-00 00-37 30-30 34-31 63-36 30-61 37-61 30-37 35-64 90-11 9F-00 80-00 00-00 80-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 40-00 00-00 01-35 39-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3836: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/449 (108-byte object &lt;4B-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 48-DF 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 60-80 67-00 00-00 00-00 00-37 30-30 34-31 63-36 30-61 37-61 30-37 35-64 68-23 9F-00 80-00 00-00 80-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 40-00 00-00 01-35 39-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3837: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/450 (108-byte object &lt;4C-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 28-9A AA-00 28-00 00-00 28-00 00-00 34-31 63-36 30-61 37-61 30-37 35-64 58-9A AA-00 28-00 00-00 28-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 14-00 00-00 01-35 39-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3838: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/451 (108-byte object &lt;4C-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 48-DF 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 B8-9A AA-00 28-00 00-00 28-00 00-00 34-31 63-36 30-61 37-61 30-37 35-64 E8-9A AA-00 28-00 00-00 28-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 14-00 00-00 01-35 39-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3839: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/452 (108-byte object &lt;4C-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 58-9A AA-00 28-00 00-00 28-00 00-00 34-31 63-36 30-61 37-61 30-37 35-64 18-9B AA-00 28-00 00-00 28-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 14-00 00-00 01-35 39-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3840: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/453 (108-byte object &lt;4C-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 48-DF 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 E8-9A AA-00 28-00 00-00 28-00 00-00 34-31 63-36 30-61 37-61 30-37 35-64 48-9B AA-00 28-00 00-00 28-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 14-00 00-00 01-35 39-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3841: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/454 (108-byte object &lt;4C-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 18-9B AA-00 28-00 00-00 28-00 00-00 34-31 63-36 30-61 37-61 30-37 35-64 78-9B AA-00 28-00 00-00 28-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 14-00 00-00 01-35 39-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3842: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/455 (108-byte object &lt;4C-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 48-DF 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 48-9B AA-00 28-00 00-00 28-00 00-00 34-31 63-36 30-61 37-61 30-37 35-64 B0-9F AA-00 28-00 00-00 28-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 14-00 00-00 01-35 39-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3843: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/456 (108-byte object &lt;4D-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 F8-99 AA-00 28-00 00-00 28-00 00-00 34-31 63-36 30-61 37-61 30-37 35-64 10-7D 67-00 54-00 00-00 54-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 2A-00 00-00 01-35 39-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3844: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/457 (108-byte object &lt;4D-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 48-DF 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 B0-9F AA-00 28-00 00-00 28-00 00-00 34-31 63-36 30-61 37-61 30-37 35-64 50-7C 67-00 54-00 00-00 54-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 2A-00 00-00 01-35 39-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3845: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/458 (108-byte object &lt;4D-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 78-9B AA-00 28-00 00-00 28-00 00-00 34-31 63-36 30-61 37-61 30-37 35-64 10-7D 67-00 54-00 00-00 54-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 2A-00 00-00 01-35 39-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3846: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/459 (108-byte object &lt;4D-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 48-DF 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 E8-A3 AA-00 28-00 00-00 28-00 00-00 34-31 63-36 30-61 37-61 30-37 35-64 50-7C 67-00 54-00 00-00 54-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 2A-00 00-00 01-35 39-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3847: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/460 (108-byte object &lt;4D-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 58-AC AA-00 28-00 00-00 28-00 00-00 34-31 63-36 30-61 37-61 30-37 35-64 10-7D 67-00 54-00 00-00 54-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 2A-00 00-00 01-35 39-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3848: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/461 (108-byte object &lt;4D-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 48-DF 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 D8-BC AA-00 28-00 00-00 28-00 00-00 34-31 63-36 30-61 37-61 30-37 35-64 50-7C 67-00 54-00 00-00 54-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 2A-00 00-00 01-35 39-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3849: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/462 (108-byte object &lt;4E-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 64-35 63-35 66-62 64-65 61-34 64-62 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-62 34-31 32-34 37-31 39-66 39-66 40-C1 AA-00 28-00 00-00 28-00 00-00 34-31 63-36 30-61 37-61 30-37 35-64 F0-23 9F-00 80-00 00-00 80-00 00-00 39-34 32-37 31-61 35-33 65-38 37-66 40-00 00-00 01-35 39-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3850: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/463 (108-byte object &lt;4E-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 48-DF 9A-00 20-00 00-00 20-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 A8-C5 AA-00 28-00 00-00 28-00 00-00 37-37 65-34 66-32 35-35 39-62 39-64 90-11 9F-00 80-00 00-00 80-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 40-00 00-00 01-65 35-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3851: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/464 (108-byte object &lt;4E-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 F0-DE 9A-00 20-00 00-00 20-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 10-CA AA-00 28-00 00-00 28-00 00-00 37-37 65-34 66-32 35-35 39-62 39-64 F0-23 9F-00 80-00 00-00 80-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 40-00 00-00 01-65 35-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3852: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/465 (108-byte object &lt;4E-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 48-DF 9A-00 20-00 00-00 20-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 78-CE AA-00 28-00 00-00 28-00 00-00 37-37 65-34 66-32 35-35 39-62 39-64 90-11 9F-00 80-00 00-00 80-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 40-00 00-00 01-65 35-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3853: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/466 (108-byte object &lt;4E-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 F0-DE 9A-00 20-00 00-00 20-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 08-D3 AA-00 28-00 00-00 28-00 00-00 37-37 65-34 66-32 35-35 39-62 39-64 F0-23 9F-00 80-00 00-00 80-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 40-00 00-00 01-65 35-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3854: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/467 (108-byte object &lt;4E-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 48-DF 9A-00 20-00 00-00 20-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 98-D7 AA-00 28-00 00-00 28-00 00-00 37-37 65-34 66-32 35-35 39-62 39-64 90-11 9F-00 80-00 00-00 80-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 40-00 00-00 01-65 35-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3855: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/468 (108-byte object &lt;4F-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 B8-DE 9A-00 00-00 00-00 00-35 64-35 37-37 65-34 66-32 35-35 39-62 39-64 28-DC AA-00 28-00 00-00 28-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 14-00 00-00 01-65 35-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3856: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/469 (108-byte object &lt;4F-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 20-EA AA-00 3C-00 00-00 3C-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 60-80 67-00 00-00 00-00 00-00 00-00 37-37 65-34 66-32 35-35 39-62 39-64 B8-E0 AA-00 28-00 00-00 28-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 14-00 00-00 01-65 35-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3857: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/470 (108-byte object &lt;4F-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 B8-DE 9A-00 00-00 00-00 00-35 64-35 37-37 65-34 66-32 35-35 39-62 39-64 48-E5 AA-00 28-00 00-00 28-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 14-00 00-00 01-65 35-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3858: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/471 (108-byte object &lt;4F-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 20-EA AA-00 3C-00 00-00 3C-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 60-80 67-00 00-00 00-00 00-00 00-00 37-37 65-34 66-32 35-35 39-62 39-64 F8-EA AA-00 28-00 00-00 28-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 14-00 00-00 01-65 35-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3859: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/472 (108-byte object &lt;4F-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 B8-DE 9A-00 00-00 00-00 00-35 64-35 37-37 65-34 66-32 35-35 39-62 39-64 20-EF AA-00 28-00 00-00 28-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 14-00 00-00 01-65 35-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3860: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/473 (108-byte object &lt;4F-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 20-EA AA-00 3C-00 00-00 3C-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 60-80 67-00 00-00 00-00 00-00 00-00 37-37 65-34 66-32 35-35 39-62 39-64 48-F3 AA-00 28-00 00-00 28-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 14-00 00-00 01-65 35-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3861: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/474 (108-byte object &lt;50-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 B8-DE 9A-00 00-00 00-00 00-35 64-35 37-37 65-34 66-32 35-35 39-62 39-64 B0-7C 67-00 54-00 00-00 54-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 2A-00 00-00 01-65 35-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3862: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/475 (108-byte object &lt;50-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 20-EA AA-00 3C-00 00-00 3C-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 60-80 67-00 00-00 00-00 00-00 00-00 37-37 65-34 66-32 35-35 39-62 39-64 10-7D 67-00 54-00 00-00 54-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 2A-00 00-00 01-65 35-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3863: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/476 (108-byte object &lt;50-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 B8-DE 9A-00 00-00 00-00 00-35 64-35 37-37 65-34 66-32 35-35 39-62 39-64 B0-7C 67-00 54-00 00-00 54-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 2A-00 00-00 01-65 35-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3864: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/477 (108-byte object &lt;50-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 20-EA AA-00 3C-00 00-00 3C-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 60-80 67-00 00-00 00-00 00-00 00-00 37-37 65-34 66-32 35-35 39-62 39-64 10-7D 67-00 54-00 00-00 54-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 2A-00 00-00 01-65 35-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3865: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/478 (108-byte object &lt;50-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 B8-DE 9A-00 00-00 00-00 00-35 64-35 37-37 65-34 66-32 35-35 39-62 39-64 B0-7C 67-00 54-00 00-00 54-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 2A-00 00-00 01-65 35-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3866: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/479 (108-byte object &lt;50-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 20-EA AA-00 3C-00 00-00 3C-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 60-80 67-00 00-00 00-00 00-00 00-00 37-37 65-34 66-32 35-35 39-62 39-64 10-7D 67-00 54-00 00-00 54-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 2A-00 00-00 01-65 35-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3867: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/480 (108-byte object &lt;51-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 33-30 34-65 65-31 66-61 38-61 64-61 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 61-65 63-39 32-35 65-39 34-34 30-33 E0-11 9F-00 00-00 00-00 00-35 64-35 37-37 65-34 66-32 35-35 39-62 39-64 68-23 9F-00 80-00 00-00 80-00 00-00 39-62 34-66 66-66 65-37 30-31 33-38 40-00 00-00 01-65 35-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3868: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/481 (108-byte object &lt;51-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 20-EA AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 60-80 67-00 00-00 00-00 00-31 32-31 63-65 65-63 61-64 63-63 33-36 37-66 F0-23 9F-00 80-00 00-00 80-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 40-00 00-00 01-62 32-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3869: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/482 (108-byte object &lt;51-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 E0-11 9F-00 00-00 00-00 00-31 32-31 63-65 65-63 61-64 63-63 33-36 37-66 68-23 9F-00 80-00 00-00 80-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 40-00 00-00 01-62 32-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3870: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/483 (108-byte object &lt;51-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 20-EA AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 60-80 67-00 00-00 00-00 00-31 32-31 63-65 65-63 61-64 63-63 33-36 37-66 F0-23 9F-00 80-00 00-00 80-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 40-00 00-00 01-62 32-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3871: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/484 (108-byte object &lt;51-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 E0-11 9F-00 00-00 00-00 00-31 32-31 63-65 65-63 61-64 63-63 33-36 37-66 68-23 9F-00 80-00 00-00 80-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 40-00 00-00 01-62 32-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3872: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/485 (108-byte object &lt;51-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 20-EA AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 60-80 67-00 00-00 00-00 00-31 32-31 63-65 65-63 61-64 63-63 33-36 37-66 F0-23 9F-00 80-00 00-00 80-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 40-00 00-00 01-62 32-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3873: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/486 (108-byte object &lt;52-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 68-38 AB-00 28-00 00-00 28-00 00-00 63-65 65-63 61-64 63-63 33-36 37-66 98-38 AB-00 28-00 00-00 28-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 14-00 00-00 01-62 32-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3874: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/487 (108-byte object &lt;52-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 20-EA AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 F8-38 AB-00 28-00 00-00 28-00 00-00 63-65 65-63 61-64 63-63 33-36 37-66 28-39 AB-00 28-00 00-00 28-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 14-00 00-00 01-62 32-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3875: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/488 (108-byte object &lt;52-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 98-38 AB-00 28-00 00-00 28-00 00-00 63-65 65-63 61-64 63-63 33-36 37-66 58-39 AB-00 28-00 00-00 28-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 14-00 00-00 01-62 32-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3876: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/489 (108-byte object &lt;52-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 20-EA AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 28-39 AB-00 28-00 00-00 28-00 00-00 63-65 65-63 61-64 63-63 33-36 37-66 88-39 AB-00 28-00 00-00 28-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 14-00 00-00 01-62 32-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3877: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/490 (108-byte object &lt;52-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 58-39 AB-00 28-00 00-00 28-00 00-00 63-65 65-63 61-64 63-63 33-36 37-66 B8-39 AB-00 28-00 00-00 28-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 14-00 00-00 01-62 32-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3878: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/491 (108-byte object &lt;52-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 20-EA AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 88-39 AB-00 28-00 00-00 28-00 00-00 63-65 65-63 61-64 63-63 33-36 37-66 10-3E AB-00 28-00 00-00 28-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 14-00 00-00 01-62 32-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3879: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/492 (108-byte object &lt;53-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 38-38 AB-00 28-00 00-00 28-00 00-00 63-65 65-63 61-64 63-63 33-36 37-66 50-7C 67-00 54-00 00-00 54-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 2A-00 00-00 01-62 32-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3880: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/493 (108-byte object &lt;53-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 20-EA AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 10-3E AB-00 28-00 00-00 28-00 00-00 63-65 65-63 61-64 63-63 33-36 37-66 B0-7C 67-00 54-00 00-00 54-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 2A-00 00-00 01-62 32-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3881: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/494 (108-byte object &lt;53-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 B8-39 AB-00 28-00 00-00 28-00 00-00 63-65 65-63 61-64 63-63 33-36 37-66 50-7C 67-00 54-00 00-00 54-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 2A-00 00-00 01-62 32-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3882: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/495 (108-byte object &lt;53-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 20-EA AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 68-42 AB-00 28-00 00-00 28-00 00-00 63-65 65-63 61-64 63-63 33-36 37-66 B0-7C 67-00 54-00 00-00 54-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 2A-00 00-00 01-62 32-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3883: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/496 (108-byte object &lt;53-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 18-4B AB-00 28-00 00-00 28-00 00-00 63-65 65-63 61-64 63-63 33-36 37-66 50-7C 67-00 54-00 00-00 54-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 2A-00 00-00 01-62 32-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3884: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/497 (108-byte object &lt;53-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 20-EA AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 18-5C AB-00 28-00 00-00 28-00 00-00 63-65 65-63 61-64 63-63 33-36 37-66 B0-7C 67-00 54-00 00-00 54-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 2A-00 00-00 01-62 32-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3885: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/498 (108-byte object &lt;54-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 64-37 35-63 34-62 34-38 34-64 38-63 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 35-64 30-63 32-36 38-35 33-39 65-35 A0-60 AB-00 28-00 00-00 28-00 00-00 63-65 65-63 61-64 63-63 33-36 37-66 90-11 9F-00 80-00 00-00 80-00 00-00 35-66 63-34 61-64 30-64 30-36 36-34 40-00 00-00 01-62 32-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3886: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/499 (108-byte object &lt;54-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 36-31 36-34 30-33 61-63 63-65 30-35 20-EA AA-00 3C-00 00-00 3C-00 00-00 62-31 64-34 39-61 37-62 65-61 66-63 28-65 AB-00 28-00 00-00 28-00 00-00 65-62 61-38 39-63 35-66 37-39 66-66 68-23 9F-00 80-00 00-00 80-00 00-00 34-35 37-65 36-62 63-35 34-30 33-31 40-00 00-00 01-32 66-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3887: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/500 (108-byte object &lt;54-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 36-31 36-34 30-33 61-63 63-65 30-35 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 62-31 64-34 39-61 37-62 65-61 66-63 B0-69 AB-00 28-00 00-00 28-00 00-00 65-62 61-38 39-63 35-66 37-39 66-66 90-11 9F-00 80-00 00-00 80-00 00-00 34-35 37-65 36-62 63-35 34-30 33-31 40-00 00-00 01-32 66-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3888: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/501 (108-byte object &lt;54-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 36-31 36-34 30-33 61-63 63-65 30-35 20-EA AA-00 3C-00 00-00 3C-00 00-00 62-31 64-34 39-61 37-62 65-61 66-63 38-6E AB-00 28-00 00-00 28-00 00-00 65-62 61-38 39-63 35-66 37-39 66-66 68-23 9F-00 80-00 00-00 80-00 00-00 34-35 37-65 36-62 63-35 34-30 33-31 40-00 00-00 01-32 66-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3889: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/502 (108-byte object &lt;54-00 00-00 08-52 A6-00 40-00 00-00 40-00 00-00 36-31 36-34 30-33 61-63 63-65 30-35 D8-E9 AA-00 3C-00 00-00 3C-00 00-00 62-31 64-34 39-61 37-62 65-61 66-63 E8-72 AB-00 28-00 00-00 28-00 00-00 65-62 61-38 39-63 35-66 37-39 66-66 90-11 9F-00 80-00 00-00 80-00 00-00 34-35 37-65 36-62 63-35 34-30 33-31 40-00 00-00 01-32 66-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3890: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/503 (108-byte object &lt;54-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 36-31 36-34 30-33 61-63 63-65 30-35 20-EA AA-00 3C-00 00-00 3C-00 00-00 62-31 64-34 39-61 37-62 65-61 66-63 98-77 AB-00 28-00 00-00 28-00 00-00 65-62 61-38 39-63 35-66 37-39 66-66 68-23 9F-00 80-00 00-00 80-00 00-00 34-35 37-65 36-62 63-35 34-30 33-31 40-00 00-00 01-32 66-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3891: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/504 (108-byte object &lt;55-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 36-31 36-34 30-33 61-63 63-65 30-35 90-11 9F-00 80-00 00-00 80-00 00-00 62-31 64-34 39-61 37-62 65-61 66-63 40-24 9F-00 00-00 00-00 00-37 37-65 65-62 61-38 39-63 35-66 37-39 66-66 10-7D 67-00 54-00 00-00 54-00 00-00 34-35 37-65 36-62 63-35 34-30 33-31 2A-00 00-00 01-32 66-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3892: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/505 (108-byte object &lt;55-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 68-23 9F-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 60-80 67-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 50-7C 67-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3893: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/506 (108-byte object &lt;55-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 90-11 9F-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 40-24 9F-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 10-7D 67-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3894: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/507 (108-byte object &lt;55-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 68-23 9F-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 60-80 67-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 50-7C 67-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3895: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/508 (108-byte object &lt;55-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 90-11 9F-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 40-24 9F-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 10-7D 67-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3896: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/509 (108-byte object &lt;55-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 68-23 9F-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 60-80 67-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 50-7C 67-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3897: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/510 (108-byte object &lt;56-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 90-11 9F-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 08-A4 AB-00 28-00 00-00 28-00 00-00 66-37 65-39 30-32 35-65 34-33 34-62 10-7D 67-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3898: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/511 (108-byte object &lt;56-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 68-23 9F-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 68-A4 AB-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 50-7C 67-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3899: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/512 (108-byte object &lt;56-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 90-11 9F-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 98-A4 AB-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 10-7D 67-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3900: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/513 (108-byte object &lt;56-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 68-23 9F-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 C8-A4 AB-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 50-7C 67-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3901: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/514 (108-byte object &lt;56-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 90-11 9F-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 90-A9 AB-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 10-7D 67-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3902: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/515 (108-byte object &lt;56-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 68-23 9F-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 58-AE AB-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 50-7C 67-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3903: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/516 (108-byte object &lt;57-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 78-50 A1-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 20-51 A8-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 D8-32 AC-00 A0-5F 00-00 A0-5F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 D0-2F 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3904: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/517 (108-byte object &lt;57-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 58-90 A0-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 70-31 A1-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 80-92 AC-00 A0-5F 00-00 A0-5F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 D0-2F 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3905: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/518 (108-byte object &lt;57-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 78-50 A1-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 A8-44 A8-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 D8-32 AC-00 A0-5F 00-00 A0-5F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 D0-2F 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3906: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/519 (108-byte object &lt;57-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 58-90 A0-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 48-55 A8-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 80-92 AC-00 A0-5F 00-00 A0-5F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 D0-2F 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3907: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/520 (108-byte object &lt;57-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 78-50 A1-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 98-26 A5-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 D8-32 AC-00 A0-5F 00-00 A0-5F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 D0-2F 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3908: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/521 (108-byte object &lt;57-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 58-90 A0-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 E0-27 A5-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 80-92 AC-00 A0-5F 00-00 A0-5F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 D0-2F 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3909: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/522 (108-byte object &lt;58-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 78-50 A1-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 D0-48 A8-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 D0-DE 9A-00 00-00 00-00 00-5F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 D1-2F 00-00 00-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3910: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/523 (108-byte object &lt;58-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 58-90 A0-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 10-28 A5-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 78-80 67-00 00-00 00-00 00-5F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 D1-2F 00-00 00-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3911: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/524 (108-byte object &lt;58-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 78-50 A1-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 28-28 A5-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 D0-DE 9A-00 00-00 00-00 00-5F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 D1-2F 00-00 00-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3912: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/525 (108-byte object &lt;58-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 58-90 A0-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 B0-04 AD-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 78-80 67-00 00-00 00-00 00-5F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 D1-2F 00-00 00-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3913: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/526 (108-byte object &lt;58-00 00-00 60-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 78-50 A1-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 E0-08 AD-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 D0-DE 9A-00 00-00 00-00 00-5F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 D1-2F 00-00 00-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3914: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/527 (108-byte object &lt;58-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 58-90 A0-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 10-0D AD-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 78-80 67-00 00-00 00-00 00-5F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 D1-2F 00-00 00-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3915: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/528 (108-byte object &lt;59-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 A0-DE 9A-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 00-22 AD-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 30-22 AD-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3916: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/529 (108-byte object &lt;59-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 48-80 67-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 F0-22 AD-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 A8-22 AD-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3917: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/530 (108-byte object &lt;59-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 A0-DE 9A-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 20-23 AD-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 30-22 AD-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3918: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/531 (108-byte object &lt;59-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 48-80 67-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 98-23 AD-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 A8-22 AD-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3919: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/532 (108-byte object &lt;59-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 A0-DE 9A-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 08-28 AD-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 30-22 AD-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3920: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/533 (108-byte object &lt;59-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 48-80 67-00 00-00 00-00 00-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 30-2C AD-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 A8-22 AD-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3921: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/534 (108-byte object &lt;5A-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 68-F0 A0-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 58-30 AD-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 30-22 AD-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3922: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/535 (108-byte object &lt;5A-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 78-50 A1-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 80-34 AD-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 A8-22 AD-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3923: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/536 (108-byte object &lt;5A-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 68-F0 A0-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 A8-38 AD-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 30-22 AD-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3924: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/537 (108-byte object &lt;5A-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 78-50 A1-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 D0-3C AD-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 A8-22 AD-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3925: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/538 (108-byte object &lt;5A-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 68-F0 A0-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 60-41 AD-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 30-22 AD-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3926: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/539 (108-byte object &lt;5A-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 78-50 A1-00 60-00 00-00 60-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 F0-45 AD-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 A8-22 AD-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3927: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/540 (108-byte object &lt;5B-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 F0-23 9F-00 82-00 00-00 82-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 80-4A AD-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 30-22 AD-00 40-00 00-00 40-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 20-00 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3928: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/541 (108-byte object &lt;5B-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 90-11 9F-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 10-4F AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3929: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/542 (108-byte object &lt;5B-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F0-23 9F-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 58-B3 AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 30-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3930: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/543 (108-byte object &lt;5B-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 90-11 9F-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 E8-B7 AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3931: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/544 (108-byte object &lt;5B-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F0-23 9F-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 98-BC AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 30-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3932: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/545 (108-byte object &lt;5B-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 90-11 9F-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 48-C1 AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3933: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/546 (108-byte object &lt;5C-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-90 A0-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F8-C5 AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 30-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3934: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/547 (108-byte object &lt;5C-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 68-F0 A0-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A8-CA AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3935: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/548 (108-byte object &lt;5C-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-90 A0-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 58-CF AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 30-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3936: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/549 (108-byte object &lt;5C-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 68-F0 A0-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 08-D4 AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3937: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/550 (108-byte object &lt;5C-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-90 A0-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 98-D8 AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 30-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3938: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/551 (108-byte object &lt;5C-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 68-F0 A0-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 28-DD AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3939: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/552 (108-byte object &lt;5D-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F8-27 A5-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 B8-E1 AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 30-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3940: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/553 (108-byte object &lt;5D-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 70-15 AD-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 48-E6 AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3941: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/554 (108-byte object &lt;5D-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 40-11 AD-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 D8-EA AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 30-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3942: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/555 (108-byte object &lt;5D-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 10-0D AD-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 80-EF AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3943: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/556 (108-byte object &lt;5D-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 68-EF AD-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 C0-F3 AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 30-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3944: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/557 (108-byte object &lt;5D-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A8-F3 AD-00 10-00 00-00 10-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 00-F8 AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3945: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/558 (108-byte object &lt;5E-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 B0-41 9A-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 40-FC AD-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 30-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3946: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/559 (108-byte object &lt;5E-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 80-00 AE-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3947: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/560 (108-byte object &lt;5E-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 B0-41 9A-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 C0-04 AE-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 30-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3948: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/561 (108-byte object &lt;5E-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 E8-08 AE-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3949: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/562 (108-byte object &lt;5E-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 B0-41 9A-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 38-0D AE-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 30-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3950: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/563 (108-byte object &lt;5E-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F0-DE 9A-00 20-00 00-00 20-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F0-D4 AB-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3951: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/564 (108-byte object &lt;5F-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 10-E7 5F-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 40-D9 AB-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 30-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3952: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/565 (108-byte object &lt;5F-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 E0-5E 79-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 90-DD AB-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3953: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/566 (108-byte object &lt;5F-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 10-E7 5F-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 E0-E1 AB-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 30-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3954: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/567 (108-byte object &lt;5F-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 E0-5E 79-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 30-E6 AB-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3955: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/568 (108-byte object &lt;5F-00 00-00 20-EA AA-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 10-E7 5F-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 90-EA AB-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 30-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3956: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/569 (108-byte object &lt;5F-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 E0-5E 79-00 30-00 00-00 30-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F0-EE AB-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3957: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/570 (108-byte object &lt;60-00 00-00 30-22 AD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 50-23 AD-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 50-F3 AB-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-23 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3958: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/571 (108-byte object &lt;60-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A8-22 AD-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 B0-F7 AB-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 70-00 AC-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3959: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/572 (108-byte object &lt;60-00 00-00 30-22 AD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 50-23 AD-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 10-FC AB-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-23 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3960: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/573 (108-byte object &lt;60-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A8-22 AD-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 48-01 AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 70-00 AC-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3961: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/574 (108-byte object &lt;60-00 00-00 30-22 AD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 50-23 AD-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 00-06 AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-23 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3962: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/575 (108-byte object &lt;60-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A8-22 AD-00 40-00 00-00 40-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 70-0A AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 70-00 AC-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3963: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/576 (108-byte object &lt;61-00 00-00 50-23 AD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 38-EB 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 E0-0E AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-23 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3964: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/577 (108-byte object &lt;61-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 00-07 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 50-13 AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3965: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/578 (108-byte object &lt;61-00 00-00 50-23 AD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 38-EB 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 C0-17 AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-23 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3966: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/579 (108-byte object &lt;61-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 00-07 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 18-CE 9F-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3967: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/580 (108-byte object &lt;61-00 00-00 50-23 AD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 38-EB 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 E8-1E AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-23 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3968: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/581 (108-byte object &lt;61-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 00-07 6B-00 50-00 00-00 50-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 68-23 AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3969: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/582 (108-byte object &lt;62-00 00-00 50-23 AD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 78-50 A1-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 E8-27 AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-23 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3970: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/583 (108-byte object &lt;62-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-90 A0-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 68-2C AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3971: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/584 (108-byte object &lt;62-00 00-00 50-23 AD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 78-50 A1-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 E8-30 AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-23 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3972: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/585 (108-byte object &lt;62-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-90 A0-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 68-35 AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3973: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/586 (108-byte object &lt;62-00 00-00 50-23 AD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 78-50 A1-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F8-39 AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-23 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3974: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/587 (108-byte object &lt;62-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-90 A0-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 88-3E AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3975: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/588 (108-byte object &lt;63-00 00-00 50-23 AD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A0-23 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 18-43 AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-23 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3976: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/589 (108-byte object &lt;63-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 18-24 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A8-47 AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3977: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/590 (108-byte object &lt;63-00 00-00 50-23 AD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A0-23 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 38-4C AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-23 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3978: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/591 (108-byte object &lt;63-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 18-24 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 C8-50 AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3979: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/592 (108-byte object &lt;63-00 00-00 50-23 AD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 A0-23 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 68-55 AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C8-23 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3980: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/593 (108-byte object &lt;63-00 00-00 A8-CE 9F-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 18-24 78-00 70-00 00-00 70-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 08-5A AC-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 A8-22 AD-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3981: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/594 (108-byte object &lt;64-00 00-00 88-B0 A1-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 88-6C AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 28-FC AD-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 F0-6C AC-00 60-00 00-00 60-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 30-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3982: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/595 (108-byte object &lt;64-00 00-00 48-CE 9F-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-6D AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F8-4C A8-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C0-6D AC-00 60-00 00-00 60-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 30-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3983: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/596 (108-byte object &lt;64-00 00-00 88-B0 A1-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 88-6C AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 68-EF AD-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 F0-6C AC-00 60-00 00-00 60-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 30-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3984: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/597 (108-byte object &lt;64-00 00-00 48-CE 9F-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-6D AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 68-00 AE-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C0-6D AC-00 60-00 00-00 60-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 30-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3985: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/598 (108-byte object &lt;64-00 00-00 88-B0 A1-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 88-6C AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 D0-10 AE-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 F0-6C AC-00 60-00 00-00 60-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 30-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3986: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/599 (108-byte object &lt;64-00 00-00 48-CE 9F-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-6D AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 D0-73 AC-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 C0-6D AC-00 60-00 00-00 60-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 30-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3987: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/600 (108-byte object &lt;65-00 00-00 88-6C AC-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F0-6C AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A8-F3 AD-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 90-8B AC-00 B0-00 00-00 B0-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 58-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3988: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/601 (108-byte object &lt;65-00 00-00 48-CE 9F-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-6D AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 E0-7C AC-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 60-8C AC-00 B0-00 00-00 B0-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 58-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3989: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/602 (108-byte object &lt;65-00 00-00 88-6C AC-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F0-6C AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 68-81 AC-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 90-8B AC-00 B0-00 00-00 B0-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 58-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3990: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/603 (108-byte object &lt;65-00 00-00 48-CE 9F-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-6D AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 20-86 AC-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 60-8C AC-00 B0-00 00-00 B0-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 58-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3991: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/604 (108-byte object &lt;65-00 00-00 88-6C AC-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F0-6C AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 48-8C AC-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 90-8B AC-00 B0-00 00-00 B0-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 58-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3992: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/605 (108-byte object &lt;65-00 00-00 48-CE 9F-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-6D AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 38-91 AC-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 60-8C AC-00 B0-00 00-00 B0-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 58-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3993: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/606 (108-byte object &lt;66-00 00-00 88-6C AC-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F0-6C AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 58-78 AC-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 70-FD 5E-00 80-01 00-00 80-01 00-00 63-64 32-30 62-66 65-32 61-39 30-64 C0-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3994: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/607 (108-byte object &lt;66-00 00-00 48-CE 9F-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-6D AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 78-9A AC-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 08-02 5F-00 80-01 00-00 80-01 00-00 63-64 32-30 62-66 65-32 61-39 30-64 C0-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3995: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/608 (108-byte object &lt;66-00 00-00 88-6C AC-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F0-6C AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 80-9F AC-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 70-FD 5E-00 80-01 00-00 80-01 00-00 63-64 32-30 62-66 65-32 61-39 30-64 C0-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3996: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/609 (108-byte object &lt;66-00 00-00 48-CE 9F-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-6D AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 88-A4 AC-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 08-02 5F-00 80-01 00-00 80-01 00-00 63-64 32-30 62-66 65-32 61-39 30-64 C0-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3997: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/610 (108-byte object &lt;66-00 00-00 88-6C AC-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 F0-6C AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 90-A9 AC-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 70-FD 5E-00 80-01 00-00 80-01 00-00 63-64 32-30 62-66 65-32 61-39 30-64 C0-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3998: 'HkdfSha384/Pkcs11HkdfTest: WycheproofVectors/611 (108-byte object &lt;66-00 00-00 48-CE 9F-00 60-00 00-00 60-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 58-6D AC-00 60-00 00-00 60-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 28-AD AC-00 10-00 00-00 10-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 08-02 5F-00 80-01 00-00 80-01 00-00 63-64 32-30 62-66 65-32 61-39 30-64 C0-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 608)' - PASSED
gtests.sh: #3999: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/0 (108-byte object &lt;01-00 00-00 78-8E 9E-00 20-00 00-00 20-00 00-00 63-34 63-61 33-64 66-39 36-61 31-64 00-0A 78-00 00-00 00-00 00-35 31-39 35-35 30-64 34-38 35-65 63-32 32-64 18-0A 78-00 00-00 00-00 00-31 66-39 63-32 30-30 33-36 35-39 31-30 38-39 B8-97 9E-00 28-00 00-00 28-00 00-00 64-38 30-32 36-36 66-61 63-36 32-61 14-00 00-00 01-38 31-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4000: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/1 (108-byte object &lt;01-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-64 65-63 61-32 63-30 39-64 61-61 50-A8 99-00 00-00 00-00 00-31 35-62 66-65 30-32 66-66 32-63 31-37 64-65 68-A8 99-00 00-00 00-00 00-33 36-36 36-64 62-33 62-32 39-63 65-62 31-36 00-FE 7B-00 28-00 00-00 28-00 00-00 64-61 63-35 61-62 38-62 64-64 36-30 14-00 00-00 01-65 62-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4001: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/2 (108-byte object &lt;01-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 63-34 63-61 33-64 66-39 36-61 31-64 00-0A 78-00 00-00 00-00 00-35 31-39 35-35 30-64 34-38 35-65 63-32 32-64 18-0A 78-00 00-00 00-00 00-31 66-39 63-32 30-30 33-36 35-39 31-30 38-39 B8-97 9E-00 28-00 00-00 28-00 00-00 64-38 30-32 36-36 66-61 63-36 32-61 14-00 00-00 01-38 31-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4002: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/3 (108-byte object &lt;01-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-64 65-63 61-32 63-30 39-64 61-61 50-A8 99-00 00-00 00-00 00-31 35-62 66-65 30-32 66-66 32-63 31-37 64-65 68-A8 99-00 00-00 00-00 00-33 36-36 36-64 62-33 62-32 39-63 65-62 31-36 C0-6B 7E-00 28-00 00-00 28-00 00-00 64-61 63-35 61-62 38-62 64-64 36-30 14-00 00-00 01-65 62-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4003: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/4 (108-byte object &lt;01-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 63-34 63-61 33-64 66-39 36-61 31-64 00-0A 78-00 00-00 00-00 00-35 31-39 35-35 30-64 34-38 35-65 63-32 32-64 18-0A 78-00 00-00 00-00 00-31 66-39 63-32 30-30 33-36 35-39 31-30 38-39 18-4A 9A-00 28-00 00-00 28-00 00-00 64-38 30-32 36-36 66-61 63-36 32-61 14-00 00-00 01-38 31-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4004: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/5 (108-byte object &lt;01-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-64 65-63 61-32 63-30 39-64 61-61 50-A8 99-00 00-00 00-00 00-31 35-62 66-65 30-32 66-66 32-63 31-37 64-65 68-A8 99-00 00-00 00-00 00-33 36-36 36-64 62-33 62-32 39-63 65-62 31-36 28-0E 97-00 28-00 00-00 28-00 00-00 64-61 63-35 61-62 38-62 64-64 36-30 14-00 00-00 01-65 62-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4005: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/6 (108-byte object &lt;02-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 63-34 63-61 33-64 66-39 36-61 31-64 00-0A 78-00 00-00 00-00 00-35 31-39 35-35 30-64 34-38 35-65 63-32 32-64 18-0A 78-00 00-00 00-00 00-31 66-39 63-32 30-30 33-36 35-39 31-30 38-39 68-CC AC-00 54-00 00-00 54-00 00-00 64-38 30-32 36-36 66-61 63-36 32-61 2A-00 00-00 01-38 31-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4006: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/7 (108-byte object &lt;02-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-64 65-63 61-32 63-30 39-64 61-61 50-A8 99-00 00-00 00-00 00-31 35-62 66-65 30-32 66-66 32-63 31-37 64-65 68-A8 99-00 00-00 00-00 00-33 36-36 36-64 62-33 62-32 39-63 65-62 31-36 C8-CC AC-00 54-00 00-00 54-00 00-00 64-61 63-35 61-62 38-62 64-64 36-30 2A-00 00-00 01-65 62-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4007: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/8 (108-byte object &lt;02-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 63-34 63-61 33-64 66-39 36-61 31-64 00-0A 78-00 00-00 00-00 00-35 31-39 35-35 30-64 34-38 35-65 63-32 32-64 18-0A 78-00 00-00 00-00 00-31 66-39 63-32 30-30 33-36 35-39 31-30 38-39 68-CC AC-00 54-00 00-00 54-00 00-00 64-38 30-32 36-36 66-61 63-36 32-61 2A-00 00-00 01-38 31-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4008: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/9 (108-byte object &lt;02-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-64 65-63 61-32 63-30 39-64 61-61 50-A8 99-00 00-00 00-00 00-31 35-62 66-65 30-32 66-66 32-63 31-37 64-65 68-A8 99-00 00-00 00-00 00-33 36-36 36-64 62-33 62-32 39-63 65-62 31-36 C8-CC AC-00 54-00 00-00 54-00 00-00 64-61 63-35 61-62 38-62 64-64 36-30 2A-00 00-00 01-65 62-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4009: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/10 (108-byte object &lt;02-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 63-34 63-61 33-64 66-39 36-61 31-64 00-0A 78-00 00-00 00-00 00-35 31-39 35-35 30-64 34-38 35-65 63-32 32-64 18-0A 78-00 00-00 00-00 00-31 66-39 63-32 30-30 33-36 35-39 31-30 38-39 68-CC AC-00 54-00 00-00 54-00 00-00 64-38 30-32 36-36 66-61 63-36 32-61 2A-00 00-00 01-38 31-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4010: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/11 (108-byte object &lt;02-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-64 65-63 61-32 63-30 39-64 61-61 50-A8 99-00 00-00 00-00 00-31 35-62 66-65 30-32 66-66 32-63 31-37 64-65 68-A8 99-00 00-00 00-00 00-33 36-36 36-64 62-33 62-32 39-63 65-62 31-36 C8-CC AC-00 54-00 00-00 54-00 00-00 64-61 63-35 61-62 38-62 64-64 36-30 2A-00 00-00 01-65 62-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4011: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/12 (108-byte object &lt;03-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 62-61 33-34 34-65 61-63 36-30 66-31 60-E4 AC-00 00-00 00-00 00-62 38-34 34-32 63-37 62-36 35-39 38-37 61-63 78-E4 AC-00 00-00 00-00 00-37 63-61 36-62 38-62 62-65 64-65 64-39 65-38 B0-E4 AC-00 80-00 00-00 80-00 00-00 32-61 35-30 38-61 63-32 32-34 39-37 40-00 00-00 01-36 30-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4012: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/13 (108-byte object &lt;03-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 50-A8 99-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 68-A8 99-00 00-00 00-00 00-62 61-30 63-33 33-38 30-35 64-35 38-34 33-65 38-E5 AC-00 80-00 00-00 80-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 40-00 00-00 01-30 37-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4013: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/14 (108-byte object &lt;03-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 60-E4 AC-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 78-E4 AC-00 00-00 00-00 00-62 61-30 63-33 33-38 30-35 64-35 38-34 33-65 B0-E4 AC-00 80-00 00-00 80-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 40-00 00-00 01-30 37-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4014: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/15 (108-byte object &lt;03-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 50-A8 99-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 68-A8 99-00 00-00 00-00 00-62 61-30 63-33 33-38 30-35 64-35 38-34 33-65 38-E5 AC-00 80-00 00-00 80-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 40-00 00-00 01-30 37-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4015: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/16 (108-byte object &lt;03-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 60-E4 AC-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 78-E4 AC-00 00-00 00-00 00-62 61-30 63-33 33-38 30-35 64-35 38-34 33-65 B0-E4 AC-00 80-00 00-00 80-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 40-00 00-00 01-30 37-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4016: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/17 (108-byte object &lt;03-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 50-A8 99-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 68-A8 99-00 00-00 00-00 00-62 61-30 63-33 33-38 30-35 64-35 38-34 33-65 48-0E 90-00 80-00 00-00 80-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 40-00 00-00 01-30 37-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4017: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/18 (108-byte object &lt;04-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 00-0A 78-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 C8-C2 A1-00 28-00 00-00 28-00 00-00 63-33 33-38 30-35 64-35 38-34 33-65 E0-EB A1-00 28-00 00-00 28-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 14-00 00-00 01-30 37-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4018: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/19 (108-byte object &lt;04-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 50-A8 99-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 C0-C6 A1-00 28-00 00-00 28-00 00-00 63-33 33-38 30-35 64-35 38-34 33-65 78-04 A2-00 28-00 00-00 28-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 14-00 00-00 01-30 37-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4019: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/20 (108-byte object &lt;04-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 00-0A 78-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 08-00 A2-00 28-00 00-00 28-00 00-00 63-33 33-38 30-35 64-35 38-34 33-65 00-FC A1-00 28-00 00-00 28-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 14-00 00-00 01-30 37-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4020: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/21 (108-byte object &lt;04-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 50-A8 99-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 78-04 A2-00 28-00 00-00 28-00 00-00 63-33 33-38 30-35 64-35 38-34 33-65 F8-F7 A1-00 28-00 00-00 28-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 14-00 00-00 01-30 37-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4021: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/22 (108-byte object &lt;04-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 00-0A 78-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 E0-CE A1-00 28-00 00-00 28-00 00-00 63-33 33-38 30-35 64-35 38-34 33-65 58-0D A2-00 28-00 00-00 28-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 14-00 00-00 01-30 37-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4022: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/23 (108-byte object &lt;04-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 50-A8 99-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 F8-F7 A1-00 28-00 00-00 28-00 00-00 63-33 33-38 30-35 64-35 38-34 33-65 60-0B 93-00 28-00 00-00 28-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 14-00 00-00 01-30 37-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4023: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/24 (108-byte object &lt;05-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 00-0A 78-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 90-28 A1-00 28-00 00-00 28-00 00-00 63-33 33-38 30-35 64-35 38-34 33-65 08-CC AC-00 54-00 00-00 54-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 2A-00 00-00 01-30 37-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4024: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/25 (108-byte object &lt;05-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 50-A8 99-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 60-0B 93-00 28-00 00-00 28-00 00-00 63-33 33-38 30-35 64-35 38-34 33-65 68-CC AC-00 54-00 00-00 54-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 2A-00 00-00 01-30 37-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4025: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/26 (108-byte object &lt;05-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 00-0A 78-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 20-24 A1-00 28-00 00-00 28-00 00-00 63-33 33-38 30-35 64-35 38-34 33-65 08-CC AC-00 54-00 00-00 54-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 2A-00 00-00 01-30 37-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4026: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/27 (108-byte object &lt;05-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 50-A8 99-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 D0-16 A1-00 28-00 00-00 28-00 00-00 63-33 33-38 30-35 64-35 38-34 33-65 68-CC AC-00 54-00 00-00 54-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 2A-00 00-00 01-30 37-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4027: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/28 (108-byte object &lt;05-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 00-0A 78-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 28-21 92-00 28-00 00-00 28-00 00-00 63-33 33-38 30-35 64-35 38-34 33-65 08-CC AC-00 54-00 00-00 54-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 2A-00 00-00 01-30 37-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4028: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/29 (108-byte object &lt;05-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 50-A8 99-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 00-F7 A0-00 28-00 00-00 28-00 00-00 63-33 33-38 30-35 64-35 38-34 33-65 68-CC AC-00 54-00 00-00 54-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 2A-00 00-00 01-30 37-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4029: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/30 (108-byte object &lt;06-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-66 32-64 36-32 35-37 66-30 32-62 80-0E 90-00 00-00 00-00 00-38 61-32 39-62 65-65 38-34 65-62 65-37 30-34 28-46 A1-00 28-00 00-00 28-00 00-00 63-33 33-38 30-35 64-35 38-34 33-65 28-E4 AC-00 80-00 00-00 80-00 00-00 36-61 31-35 62-30 66-31 66-37 62-33 40-00 00-00 01-30 37-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4030: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/31 (108-byte object &lt;06-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 50-A8 99-00 00-00 00-00 00-34 33-31 61-64 30-30 37-63 30-61 65-34 32-38 08-42 A1-00 28-00 00-00 28-00 00-00 35-65 34-36 38-37 38-33 63-39 35-31 B0-E4 AC-00 80-00 00-00 80-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 40-00 00-00 01-62 37-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4031: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/32 (108-byte object &lt;06-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 80-0E 90-00 00-00 00-00 00-34 33-31 61-64 30-30 37-63 30-61 65-34 32-38 E8-3D A1-00 28-00 00-00 28-00 00-00 35-65 34-36 38-37 38-33 63-39 35-31 28-E4 AC-00 80-00 00-00 80-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 40-00 00-00 01-62 37-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4032: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/33 (108-byte object &lt;06-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 50-A8 99-00 00-00 00-00 00-34 33-31 61-64 30-30 37-63 30-61 65-34 32-38 C8-39 A1-00 28-00 00-00 28-00 00-00 35-65 34-36 38-37 38-33 63-39 35-31 C0-0D 90-00 80-00 00-00 80-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 40-00 00-00 01-62 37-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4033: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/34 (108-byte object &lt;06-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 80-0E 90-00 00-00 00-00 00-34 33-31 61-64 30-30 37-63 30-61 65-34 32-38 88-A8 A0-00 28-00 00-00 28-00 00-00 35-65 34-36 38-37 38-33 63-39 35-31 28-E4 AC-00 80-00 00-00 80-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 40-00 00-00 01-62 37-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4034: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/35 (108-byte object &lt;06-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 50-A8 99-00 00-00 00-00 00-34 33-31 61-64 30-30 37-63 30-61 65-34 32-38 70-A4 A0-00 28-00 00-00 28-00 00-00 35-65 34-36 38-37 38-33 63-39 35-31 C0-0D 90-00 80-00 00-00 80-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 40-00 00-00 01-62 37-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4035: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/36 (108-byte object &lt;07-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-64 30-30 37-63 30-61 65-34 32-38 18-0A 78-00 00-00 00-00 00-37 30-61 35-65 34-36 38-37 38-33 63-39 35-31 08-A0 A0-00 28-00 00-00 28-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 14-00 00-00 01-62 37-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4036: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/37 (108-byte object &lt;07-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 08-AF 9E-00 20-00 00-00 20-00 00-00 61-64 30-30 37-63 30-61 65-34 32-38 68-A8 99-00 00-00 00-00 00-00 00-00 35-65 34-36 38-37 38-33 63-39 35-31 D8-9B A0-00 28-00 00-00 28-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 14-00 00-00 01-62 37-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4037: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/38 (108-byte object &lt;07-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-64 30-30 37-63 30-61 65-34 32-38 18-0A 78-00 00-00 00-00 00-37 30-61 35-65 34-36 38-37 38-33 63-39 35-31 10-C7 A0-00 28-00 00-00 28-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 14-00 00-00 01-62 37-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4038: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/39 (108-byte object &lt;07-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 08-AF 9E-00 20-00 00-00 20-00 00-00 61-64 30-30 37-63 30-61 65-34 32-38 68-A8 99-00 00-00 00-00 00-00 00-00 35-65 34-36 38-37 38-33 63-39 35-31 C8-FB 91-00 28-00 00-00 28-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 14-00 00-00 01-62 37-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4039: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/40 (108-byte object &lt;07-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-64 30-30 37-63 30-61 65-34 32-38 18-0A 78-00 00-00 00-00 00-37 30-61 35-65 34-36 38-37 38-33 63-39 35-31 C0-C2 A0-00 28-00 00-00 28-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 14-00 00-00 01-62 37-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4040: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/41 (108-byte object &lt;07-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 08-AF 9E-00 20-00 00-00 20-00 00-00 61-64 30-30 37-63 30-61 65-34 32-38 68-A8 99-00 00-00 00-00 00-00 00-00 35-65 34-36 38-37 38-33 63-39 35-31 28-BE A0-00 28-00 00-00 28-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 14-00 00-00 01-62 37-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4041: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/42 (108-byte object &lt;08-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-64 30-30 37-63 30-61 65-34 32-38 18-0A 78-00 00-00 00-00 00-37 30-61 35-65 34-36 38-37 38-33 63-39 35-31 C8-CC AC-00 54-00 00-00 54-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 2A-00 00-00 01-62 37-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4042: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/43 (108-byte object &lt;08-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 08-AF 9E-00 20-00 00-00 20-00 00-00 61-64 30-30 37-63 30-61 65-34 32-38 68-A8 99-00 00-00 00-00 00-00 00-00 35-65 34-36 38-37 38-33 63-39 35-31 08-CC AC-00 54-00 00-00 54-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 2A-00 00-00 01-62 37-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4043: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/44 (108-byte object &lt;08-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-64 30-30 37-63 30-61 65-34 32-38 18-0A 78-00 00-00 00-00 00-37 30-61 35-65 34-36 38-37 38-33 63-39 35-31 C8-CC AC-00 54-00 00-00 54-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 2A-00 00-00 01-62 37-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4044: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/45 (108-byte object &lt;08-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 08-AF 9E-00 20-00 00-00 20-00 00-00 61-64 30-30 37-63 30-61 65-34 32-38 68-A8 99-00 00-00 00-00 00-00 00-00 35-65 34-36 38-37 38-33 63-39 35-31 08-CC AC-00 54-00 00-00 54-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 2A-00 00-00 01-62 37-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4045: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/46 (108-byte object &lt;08-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-64 30-30 37-63 30-61 65-34 32-38 18-0A 78-00 00-00 00-00 00-37 30-61 35-65 34-36 38-37 38-33 63-39 35-31 C8-CC AC-00 54-00 00-00 54-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 2A-00 00-00 01-62 37-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4046: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/47 (108-byte object &lt;08-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 08-AF 9E-00 20-00 00-00 20-00 00-00 61-64 30-30 37-63 30-61 65-34 32-38 68-A8 99-00 00-00 00-00 00-00 00-00 35-65 34-36 38-37 38-33 63-39 35-31 08-CC AC-00 54-00 00-00 54-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 2A-00 00-00 01-62 37-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4047: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/48 (108-byte object &lt;09-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 37-39 64-37 32-36 31-36 36-38 39-33 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-64 30-30 37-63 30-61 65-34 32-38 10-0E 90-00 00-00 00-00 00-37 30-61 35-65 34-36 38-37 38-33 63-39 35-31 48-0E 90-00 80-00 00-00 80-00 00-00 31-31 32-64 63-64 34-65 63-65 61-39 40-00 00-00 01-62 37-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4048: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/49 (108-byte object &lt;09-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 08-AF 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 68-A8 99-00 00-00 00-00 00-31 31-63 33-64 63-35 64-39 64-35 36-35 36-31 28-E4 AC-00 80-00 00-00 80-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 40-00 00-00 01-38 66-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4049: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/50 (108-byte object &lt;09-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 10-0E 90-00 00-00 00-00 00-31 31-63 33-64 63-35 64-39 64-35 36-35 36-31 48-0E 90-00 80-00 00-00 80-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 40-00 00-00 01-38 66-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4050: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/51 (108-byte object &lt;09-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 08-AF 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 68-A8 99-00 00-00 00-00 00-31 31-63 33-64 63-35 64-39 64-35 36-35 36-31 28-E4 AC-00 80-00 00-00 80-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 40-00 00-00 01-38 66-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4051: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/52 (108-byte object &lt;09-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 10-0E 90-00 00-00 00-00 00-31 31-63 33-64 63-35 64-39 64-35 36-35 36-31 48-0E 90-00 80-00 00-00 80-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 40-00 00-00 01-38 66-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4052: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/53 (108-byte object &lt;09-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 08-AF 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 68-A8 99-00 00-00 00-00 00-31 31-63 33-64 63-35 64-39 64-35 36-35 36-31 28-E4 AC-00 80-00 00-00 80-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 40-00 00-00 01-38 66-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4053: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/54 (108-byte object &lt;0A-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 38-5F A1-00 28-00 00-00 28-00 00-00 33-64 63-35 64-39 64-35 36-35 36-31 C8-5A A1-00 28-00 00-00 28-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 14-00 00-00 01-38 66-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4054: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/55 (108-byte object &lt;0A-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 08-AF 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 10-ED A0-00 28-00 00-00 28-00 00-00 33-64 63-35 64-39 64-35 36-35 36-31 88-6C A1-00 28-00 00-00 28-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 14-00 00-00 01-38 66-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4055: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/56 (108-byte object &lt;0A-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 C8-5A A1-00 28-00 00-00 28-00 00-00 33-64 63-35 64-39 64-35 36-35 36-31 08-7A A1-00 28-00 00-00 28-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 14-00 00-00 01-38 66-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4056: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/57 (108-byte object &lt;0A-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 08-AF 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 60-B9 92-00 28-00 00-00 28-00 00-00 33-64 63-35 64-39 64-35 36-35 36-31 18-AE A1-00 28-00 00-00 28-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 14-00 00-00 01-38 66-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4057: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/58 (108-byte object &lt;0A-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 20-AA A1-00 28-00 00-00 28-00 00-00 33-64 63-35 64-39 64-35 36-35 36-31 28-A6 A1-00 28-00 00-00 28-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 14-00 00-00 01-38 66-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4058: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/59 (108-byte object &lt;0A-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 08-AF 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 18-AE A1-00 28-00 00-00 28-00 00-00 33-64 63-35 64-39 64-35 36-35 36-31 D0-3D 82-00 28-00 00-00 28-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 14-00 00-00 01-38 66-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4059: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/60 (108-byte object &lt;0B-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 28-2F 92-00 28-00 00-00 28-00 00-00 33-64 63-35 64-39 64-35 36-35 36-31 68-CC AC-00 54-00 00-00 54-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 2A-00 00-00 01-38 66-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4060: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/61 (108-byte object &lt;0B-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 08-AF 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 D0-3D 82-00 28-00 00-00 28-00 00-00 33-64 63-35 64-39 64-35 36-35 36-31 C8-CC AC-00 54-00 00-00 54-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 2A-00 00-00 01-38 66-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4061: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/62 (108-byte object &lt;0B-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 20-BD A2-00 28-00 00-00 28-00 00-00 33-64 63-35 64-39 64-35 36-35 36-31 68-CC AC-00 54-00 00-00 54-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 2A-00 00-00 01-38 66-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4062: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/63 (108-byte object &lt;0B-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 08-AF 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 F8-B8 A2-00 28-00 00-00 28-00 00-00 33-64 63-35 64-39 64-35 36-35 36-31 C8-CC AC-00 54-00 00-00 54-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 2A-00 00-00 01-38 66-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4063: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/64 (108-byte object &lt;0B-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 A8-B0 A2-00 28-00 00-00 28-00 00-00 33-64 63-35 64-39 64-35 36-35 36-31 68-CC AC-00 54-00 00-00 54-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 2A-00 00-00 01-38 66-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4064: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/65 (108-byte object &lt;0B-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 08-AF 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 70-60 A5-00 28-00 00-00 28-00 00-00 33-64 63-35 64-39 64-35 36-35 36-31 C8-CC AC-00 54-00 00-00 54-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 2A-00 00-00 01-38 66-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4065: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/66 (108-byte object &lt;0C-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 36-30 35-66 38-32 31-63 64-61 33-30 E0-AE 9E-00 20-00 00-00 20-00 00-00 61-34 30-61 31-65 34-63 39-37 35-36 A0-74 92-00 28-00 00-00 28-00 00-00 33-64 63-35 64-39 64-35 36-35 36-31 C0-0D 90-00 80-00 00-00 80-00 00-00 39-32 63-38 31-32 38-62 35-64 33-63 40-00 00-00 01-38 66-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4066: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/67 (108-byte object &lt;0C-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 08-AF 9E-00 20-00 00-00 20-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 50-58 A5-00 28-00 00-00 28-00 00-00 61-32 62-66 37-37 32-65 62-65 66-61 48-0E 90-00 80-00 00-00 80-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 40-00 00-00 01-64 37-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4067: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/68 (108-byte object &lt;0C-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 E0-AE 9E-00 20-00 00-00 20-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 60-5C A5-00 28-00 00-00 28-00 00-00 61-32 62-66 37-37 32-65 62-65 66-61 C0-0D 90-00 80-00 00-00 80-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 40-00 00-00 01-64 37-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4068: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/69 (108-byte object &lt;0C-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 08-AF 9E-00 20-00 00-00 20-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 38-14 95-00 28-00 00-00 28-00 00-00 61-32 62-66 37-37 32-65 62-65 66-61 48-0E 90-00 80-00 00-00 80-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 40-00 00-00 01-64 37-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4069: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/70 (108-byte object &lt;0C-00 00-00 20-13 74-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 E0-AE 9E-00 20-00 00-00 20-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 10-01 A6-00 28-00 00-00 28-00 00-00 61-32 62-66 37-37 32-65 62-65 66-61 C0-0D 90-00 80-00 00-00 80-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 40-00 00-00 01-64 37-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4070: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/71 (108-byte object &lt;0C-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 08-AF 9E-00 20-00 00-00 20-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 10-0A A6-00 28-00 00-00 28-00 00-00 61-32 62-66 37-37 32-65 62-65 66-61 48-0E 90-00 80-00 00-00 80-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 40-00 00-00 01-64 37-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4071: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/72 (108-byte object &lt;0D-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 98-D8 AC-00 3C-00 00-00 3C-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 18-0A 78-00 00-00 00-00 00-38 66-36 61-32 62-66 37-37 32-65 62-65 66-61 90-05 A6-00 28-00 00-00 28-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 14-00 00-00 01-64 37-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4072: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/73 (108-byte object &lt;0D-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 98-39 AB-00 3C-00 00-00 3C-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 68-A8 99-00 00-00 00-00 00-00 00-00 61-32 62-66 37-37 32-65 62-65 66-61 10-1C A8-00 28-00 00-00 28-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 14-00 00-00 01-64 37-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4073: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/74 (108-byte object &lt;0D-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 98-D8 AC-00 3C-00 00-00 3C-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 18-0A 78-00 00-00 00-00 00-38 66-36 61-32 62-66 37-37 32-65 62-65 66-61 78-17 A8-00 28-00 00-00 28-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 14-00 00-00 01-64 37-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4074: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/75 (108-byte object &lt;0D-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 10-05 A7-00 3C-00 00-00 3C-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 68-A8 99-00 00-00 00-00 00-00 00-00 61-32 62-66 37-37 32-65 62-65 66-61 E0-12 A8-00 28-00 00-00 28-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 14-00 00-00 01-64 37-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4075: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/76 (108-byte object &lt;0D-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 98-D8 AC-00 3C-00 00-00 3C-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 18-0A 78-00 00-00 00-00 00-38 66-36 61-32 62-66 37-37 32-65 62-65 66-61 D0-4E 82-00 28-00 00-00 28-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 14-00 00-00 01-64 37-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4076: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/77 (108-byte object &lt;0D-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 98-39 AB-00 3C-00 00-00 3C-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 68-A8 99-00 00-00 00-00 00-00 00-00 61-32 62-66 37-37 32-65 62-65 66-61 A0-40 A6-00 28-00 00-00 28-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 14-00 00-00 01-64 37-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4077: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/78 (108-byte object &lt;0E-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 98-D8 AC-00 3C-00 00-00 3C-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 18-0A 78-00 00-00 00-00 00-38 66-36 61-32 62-66 37-37 32-65 62-65 66-61 08-CC AC-00 54-00 00-00 54-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 2A-00 00-00 01-64 37-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4078: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/79 (108-byte object &lt;0E-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 10-05 A7-00 3C-00 00-00 3C-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 68-A8 99-00 00-00 00-00 00-00 00-00 61-32 62-66 37-37 32-65 62-65 66-61 68-CC AC-00 54-00 00-00 54-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 2A-00 00-00 01-64 37-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4079: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/80 (108-byte object &lt;0E-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 98-D8 AC-00 3C-00 00-00 3C-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 18-0A 78-00 00-00 00-00 00-38 66-36 61-32 62-66 37-37 32-65 62-65 66-61 08-CC AC-00 54-00 00-00 54-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 2A-00 00-00 01-64 37-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4080: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/81 (108-byte object &lt;0E-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 98-39 AB-00 3C-00 00-00 3C-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 68-A8 99-00 00-00 00-00 00-00 00-00 61-32 62-66 37-37 32-65 62-65 66-61 68-CC AC-00 54-00 00-00 54-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 2A-00 00-00 01-64 37-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4081: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/82 (108-byte object &lt;0E-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 98-D8 AC-00 3C-00 00-00 3C-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 18-0A 78-00 00-00 00-00 00-38 66-36 61-32 62-66 37-37 32-65 62-65 66-61 08-CC AC-00 54-00 00-00 54-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 2A-00 00-00 01-64 37-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4082: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/83 (108-byte object &lt;0E-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 10-05 A7-00 3C-00 00-00 3C-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 68-A8 99-00 00-00 00-00 00-00 00-00 61-32 62-66 37-37 32-65 62-65 66-61 68-CC AC-00 54-00 00-00 54-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 2A-00 00-00 01-64 37-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4083: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/84 (108-byte object &lt;0F-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 66-39 38-36 39-64 30-63 32-36 31-35 98-D8 AC-00 3C-00 00-00 3C-00 00-00 64-63 34-66 37-31 33-62 34-64 62-63 98-0E 90-00 00-00 00-00 00-38 66-36 61-32 62-66 37-37 32-65 62-65 66-61 28-E4 AC-00 80-00 00-00 80-00 00-00 38-30 65-61 31-66 64-36 38-62 39-64 40-00 00-00 01-64 37-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4084: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/85 (108-byte object &lt;0F-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 98-39 AB-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 68-A8 99-00 00-00 00-00 00-62 37-33 63-65 32-33 34-63 66-36 62-66 39-31 C0-0D 90-00 80-00 00-00 80-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 40-00 00-00 01-38 63-62&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4085: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/86 (108-byte object &lt;0F-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 98-D8 AC-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 98-0E 90-00 00-00 00-00 00-62 37-33 63-65 32-33 34-63 66-36 62-66 39-31 28-E4 AC-00 80-00 00-00 80-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 40-00 00-00 01-38 63-62&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4086: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/87 (108-byte object &lt;0F-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 10-05 A7-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 68-A8 99-00 00-00 00-00 00-62 37-33 63-65 32-33 34-63 66-36 62-66 39-31 C0-0D 90-00 80-00 00-00 80-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 40-00 00-00 01-38 63-62&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4087: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/88 (108-byte object &lt;0F-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 98-D8 AC-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 98-0E 90-00 00-00 00-00 00-62 37-33 63-65 32-33 34-63 66-36 62-66 39-31 28-E4 AC-00 80-00 00-00 80-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 40-00 00-00 01-38 63-62&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4088: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/89 (108-byte object &lt;0F-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 98-39 AB-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 68-A8 99-00 00-00 00-00 00-62 37-33 63-65 32-33 34-63 66-36 62-66 39-31 C0-0D 90-00 80-00 00-00 80-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 40-00 00-00 01-38 63-62&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4089: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/90 (108-byte object &lt;10-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 98-D8 AC-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 F8-4E AA-00 28-00 00-00 28-00 00-00 63-65 32-33 34-63 66-36 62-66 39-31 90-4A AA-00 28-00 00-00 28-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 14-00 00-00 01-38 63-62&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4090: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/91 (108-byte object &lt;10-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 10-05 A7-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 88-43 A7-00 28-00 00-00 28-00 00-00 63-65 32-33 34-63 66-36 62-66 39-31 D8-BC AA-00 28-00 00-00 28-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 14-00 00-00 01-38 63-62&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4091: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/92 (108-byte object &lt;10-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 98-D8 AC-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 38-1D AB-00 28-00 00-00 28-00 00-00 63-65 32-33 34-63 66-36 62-66 39-31 E0-18 AB-00 28-00 00-00 28-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 14-00 00-00 01-38 63-62&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4092: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/93 (108-byte object &lt;10-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 98-39 AB-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 88-14 AB-00 28-00 00-00 28-00 00-00 63-65 32-33 34-63 66-36 62-66 39-31 C0-FF AA-00 28-00 00-00 28-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 14-00 00-00 01-38 63-62&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4093: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/94 (108-byte object &lt;10-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 98-D8 AC-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 E0-18 AB-00 28-00 00-00 28-00 00-00 63-65 32-33 34-63 66-36 62-66 39-31 98-FB AA-00 28-00 00-00 28-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 14-00 00-00 01-38 63-62&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4094: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/95 (108-byte object &lt;10-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 10-05 A7-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 50-09 9A-00 28-00 00-00 28-00 00-00 63-65 32-33 34-63 66-36 62-66 39-31 D8-9A AB-00 28-00 00-00 28-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 14-00 00-00 01-38 63-62&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4095: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/96 (108-byte object &lt;11-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 98-D8 AC-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 F8-80 AB-00 28-00 00-00 28-00 00-00 63-65 32-33 34-63 66-36 62-66 39-31 C8-CC AC-00 54-00 00-00 54-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 2A-00 00-00 01-38 63-62&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4096: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/97 (108-byte object &lt;11-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 98-39 AB-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 D8-9A AB-00 28-00 00-00 28-00 00-00 63-65 32-33 34-63 66-36 62-66 39-31 08-CC AC-00 54-00 00-00 54-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 2A-00 00-00 01-38 63-62&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4097: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/98 (108-byte object &lt;11-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 98-D8 AC-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 48-7C AB-00 28-00 00-00 28-00 00-00 63-65 32-33 34-63 66-36 62-66 39-31 C8-CC AC-00 54-00 00-00 54-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 2A-00 00-00 01-38 63-62&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4098: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/99 (108-byte object &lt;11-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 10-05 A7-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 B8-33 AB-00 28-00 00-00 28-00 00-00 63-65 32-33 34-63 66-36 62-66 39-31 08-CC AC-00 54-00 00-00 54-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 2A-00 00-00 01-38 63-62&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4099: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/100 (108-byte object &lt;11-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 98-D8 AC-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 48-C1 AD-00 28-00 00-00 28-00 00-00 63-65 32-33 34-63 66-36 62-66 39-31 C8-CC AC-00 54-00 00-00 54-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 2A-00 00-00 01-38 63-62&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4100: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/101 (108-byte object &lt;11-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 98-39 AB-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 98-BC AD-00 28-00 00-00 28-00 00-00 63-65 32-33 34-63 66-36 62-66 39-31 08-CC AC-00 54-00 00-00 54-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 2A-00 00-00 01-38 63-62&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4101: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/102 (108-byte object &lt;12-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 32-33 39-35 35-31 61-63 61-32 31-62 98-D8 AC-00 3C-00 00-00 3C-00 00-00 63-36 34-63 62-36 63-64 35-30 33-63 E8-B7 AD-00 28-00 00-00 28-00 00-00 63-65 32-33 34-63 66-36 62-66 39-31 48-0E 90-00 80-00 00-00 80-00 00-00 39-39 61-33 39-63 34-30 32-65 33-32 40-00 00-00 01-38 63-62&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4102: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/103 (108-byte object &lt;12-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 32-38 31-36 39-35 35-31 35-39 38-37 10-05 A7-00 3C-00 00-00 3C-00 00-00 36-37 64-39 35-62 31-30 31-35 39-32 58-B3 AD-00 28-00 00-00 28-00 00-00 37-65 61-38 32-62 61-30 37-35 64-39 28-E4 AC-00 80-00 00-00 80-00 00-00 37-64 38-63 61-62 62-33 33-33 36-34 40-00 00-00 01-39 36-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4103: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/104 (108-byte object &lt;12-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 32-38 31-36 39-35 35-31 35-39 38-37 98-D8 AC-00 3C-00 00-00 3C-00 00-00 36-37 64-39 35-62 31-30 31-35 39-32 50-F3 AB-00 28-00 00-00 28-00 00-00 37-65 61-38 32-62 61-30 37-35 64-39 48-0E 90-00 80-00 00-00 80-00 00-00 37-64 38-63 61-62 62-33 33-33 36-34 40-00 00-00 01-39 36-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4104: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/105 (108-byte object &lt;12-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 32-38 31-36 39-35 35-31 35-39 38-37 98-39 AB-00 3C-00 00-00 3C-00 00-00 36-37 64-39 35-62 31-30 31-35 39-32 F0-EE AB-00 28-00 00-00 28-00 00-00 37-65 61-38 32-62 61-30 37-35 64-39 28-E4 AC-00 80-00 00-00 80-00 00-00 37-64 38-63 61-62 62-33 33-33 36-34 40-00 00-00 01-39 36-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4105: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/106 (108-byte object &lt;12-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 32-38 31-36 39-35 35-31 35-39 38-37 98-D8 AC-00 3C-00 00-00 3C-00 00-00 36-37 64-39 35-62 31-30 31-35 39-32 C8-C1 9B-00 28-00 00-00 28-00 00-00 37-65 61-38 32-62 61-30 37-35 64-39 48-0E 90-00 80-00 00-00 80-00 00-00 37-64 38-63 61-62 62-33 33-33 36-34 40-00 00-00 01-39 36-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4106: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/107 (108-byte object &lt;12-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 32-38 31-36 39-35 35-31 35-39 38-37 10-05 A7-00 3C-00 00-00 3C-00 00-00 36-37 64-39 35-62 31-30 31-35 39-32 90-EA AB-00 28-00 00-00 28-00 00-00 37-65 61-38 32-62 61-30 37-35 64-39 28-E4 AC-00 80-00 00-00 80-00 00-00 37-64 38-63 61-62 62-33 33-33 36-34 40-00 00-00 01-39 36-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4107: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/108 (108-byte object &lt;13-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 32-38 31-36 39-35 35-31 35-39 38-37 48-0E 90-00 80-00 00-00 80-00 00-00 36-37 64-39 35-62 31-30 31-35 39-32 10-0E 90-00 00-00 00-00 00-39 35-35 37-65 61-38 32-62 61-30 37-35 64-39 68-CC AC-00 54-00 00-00 54-00 00-00 37-64 38-63 61-62 62-33 33-33 36-34 2A-00 00-00 01-39 36-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4108: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/109 (108-byte object &lt;13-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 28-E4 AC-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 68-A8 99-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 C8-CC AC-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4109: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/110 (108-byte object &lt;13-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 48-0E 90-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 10-0E 90-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 68-CC AC-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4110: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/111 (108-byte object &lt;13-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 28-E4 AC-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 68-A8 99-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 C8-CC AC-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4111: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/112 (108-byte object &lt;13-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 48-0E 90-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 10-0E 90-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 68-CC AC-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4112: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/113 (108-byte object &lt;13-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 28-E4 AC-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 68-A8 99-00 00-00 00-00 00-64 62-66 64-61 38-66 61-38 65-64 37-61 38-32 C8-CC AC-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4113: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/114 (108-byte object &lt;14-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 62-61 66-38 33-64 32-61 63-39 35-36 48-0E 90-00 80-00 00-00 80-00 00-00 32-62 32-65 37-33 31-31 36-32 33-64 90-EA AB-00 28-00 00-00 28-00 00-00 64-61 38-66 61-38 65-64 37-61 38-32 68-CC AC-00 54-00 00-00 54-00 00-00 61-64 66-37 63-39 64-33 38-38 65-35 2A-00 00-00 01-64 32-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4114: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/115 (108-byte object &lt;14-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 28-E4 AC-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 28-37 9B-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 C8-CC AC-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4115: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/116 (108-byte object &lt;14-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 48-0E 90-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 08-51 9B-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 68-CC AC-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4116: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/117 (108-byte object &lt;14-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 28-E4 AC-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 90-9D 8B-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 C8-CC AC-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4117: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/118 (108-byte object &lt;14-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 48-0E 90-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 30-E6 96-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 68-CC AC-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4118: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/119 (108-byte object &lt;14-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 28-E4 AC-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 E0-72 9B-00 28-00 00-00 28-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 C8-CC AC-00 54-00 00-00 54-00 00-00 33-66 65-38 34-61 31-61 36-36 32-31 2A-00 00-00 01-66 30-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4119: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/120 (108-byte object &lt;15-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 64-31 38-31 62-39 34-33 31-32 31-35 48-0E 90-00 80-00 00-00 80-00 00-00 33-30 31-39 64-36 31-63 35-30 66-61 F0-E7 A1-00 10-00 00-00 10-00 00-00 34-63 38-34 39-61 32-37 36-62 30-63 E8-3D B2-00 80-7F 00-00 80-7F 00-00 33-66 65-38 34-61 31-61 36-36 32-31 C0-3F 00-00 01-66 30-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4120: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/121 (108-byte object &lt;15-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 61-61 36-65 64-35 34-36 30-36 62-61 28-E4 AC-00 80-00 00-00 80-00 00-00 36-38 34-38 63-30 38-64 37-39 63-30 28-D1 AC-00 10-00 00-00 10-00 00-00 32-64 61-65 34-64 36-33 61-30 66-66 70-BD B2-00 80-7F 00-00 80-7F 00-00 66-32 38-39 34-36 66-33 61-66 35-38 C0-3F 00-00 01-35 66-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4121: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/122 (108-byte object &lt;15-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 61-61 36-65 64-35 34-36 30-36 62-61 48-0E 90-00 80-00 00-00 80-00 00-00 36-38 34-38 63-30 38-64 37-39 63-30 28-D9 AC-00 10-00 00-00 10-00 00-00 32-64 61-65 34-64 36-33 61-30 66-66 E8-3D B2-00 80-7F 00-00 80-7F 00-00 66-32 38-39 34-36 66-33 61-66 35-38 C0-3F 00-00 01-35 66-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4122: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/123 (108-byte object &lt;15-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 61-61 36-65 64-35 34-36 30-36 62-61 28-E4 AC-00 80-00 00-00 80-00 00-00 36-38 34-38 63-30 38-64 37-39 63-30 E0-D4 AC-00 10-00 00-00 10-00 00-00 32-64 61-65 34-64 36-33 61-30 66-66 70-BD B2-00 80-7F 00-00 80-7F 00-00 66-32 38-39 34-36 66-33 61-66 35-38 C0-3F 00-00 01-35 66-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4123: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/124 (108-byte object &lt;15-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 61-61 36-65 64-35 34-36 30-36 62-61 48-0E 90-00 80-00 00-00 80-00 00-00 36-38 34-38 63-30 38-64 37-39 63-30 38-23 AD-00 10-00 00-00 10-00 00-00 32-64 61-65 34-64 36-33 61-30 66-66 E8-3D B2-00 80-7F 00-00 80-7F 00-00 66-32 38-39 34-36 66-33 61-66 35-38 C0-3F 00-00 01-35 66-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4124: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/125 (108-byte object &lt;15-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 61-61 36-65 64-35 34-36 30-36 62-61 28-E4 AC-00 80-00 00-00 80-00 00-00 36-38 34-38 63-30 38-64 37-39 63-30 F0-E7 A1-00 10-00 00-00 10-00 00-00 32-64 61-65 34-64 36-33 61-30 66-66 70-BD B2-00 80-7F 00-00 80-7F 00-00 66-32 38-39 34-36 66-33 61-66 35-38 C0-3F 00-00 01-35 66-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4125: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/126 (108-byte object &lt;16-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 61-61 36-65 64-35 34-36 30-36 62-61 48-0E 90-00 80-00 00-00 80-00 00-00 36-38 34-38 63-30 38-64 37-39 63-30 58-3D 9D-00 10-00 00-00 10-00 00-00 32-64 61-65 34-64 36-33 61-30 66-66 28-0E 90-00 00-00 00-00 00-34 35-37 66-32 38-39 34-36 66-33 61-66 35-38 C1-3F 00-00 00-35 66-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4126: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/127 (108-byte object &lt;16-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 62-32 36-61 30-30 33-34 33-31 61-37 28-E4 AC-00 80-00 00-00 80-00 00-00 38-62 30-39 38-38 35-33 64-37 37-63 80-47 B3-00 10-00 00-00 10-00 00-00 37-64 33-30 34-66 63-66 63-38 35-38 80-A8 99-00 00-00 00-00 00-62 63-35 66-66 33-32 65-37 39-31 33-39 31-30 C1-3F 00-00 00-63 64-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4127: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/128 (108-byte object &lt;16-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 62-32 36-61 30-30 33-34 33-31 61-37 48-0E 90-00 80-00 00-00 80-00 00-00 38-62 30-39 38-38 35-33 64-37 37-63 80-4B B3-00 10-00 00-00 10-00 00-00 37-64 33-30 34-66 63-66 63-38 35-38 28-0E 90-00 00-00 00-00 00-62 63-35 66-66 33-32 65-37 39-31 33-39 31-30 C1-3F 00-00 00-63 64-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4128: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/129 (108-byte object &lt;16-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 62-32 36-61 30-30 33-34 33-31 61-37 28-E4 AC-00 80-00 00-00 80-00 00-00 38-62 30-39 38-38 35-33 64-37 37-63 B0-4F B3-00 10-00 00-00 10-00 00-00 37-64 33-30 34-66 63-66 63-38 35-38 80-A8 99-00 00-00 00-00 00-62 63-35 66-66 33-32 65-37 39-31 33-39 31-30 C1-3F 00-00 00-63 64-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4129: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/130 (108-byte object &lt;16-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 62-32 36-61 30-30 33-34 33-31 61-37 48-0E 90-00 80-00 00-00 80-00 00-00 38-62 30-39 38-38 35-33 64-37 37-63 E0-53 B3-00 10-00 00-00 10-00 00-00 37-64 33-30 34-66 63-66 63-38 35-38 28-0E 90-00 00-00 00-00 00-62 63-35 66-66 33-32 65-37 39-31 33-39 31-30 C1-3F 00-00 00-63 64-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4130: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/131 (108-byte object &lt;16-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 62-32 36-61 30-30 33-34 33-31 61-37 28-E4 AC-00 80-00 00-00 80-00 00-00 38-62 30-39 38-38 35-33 64-37 37-63 10-58 B3-00 10-00 00-00 10-00 00-00 37-64 33-30 34-66 63-66 63-38 35-38 80-A8 99-00 00-00 00-00 00-62 63-35 66-66 33-32 65-37 39-31 33-39 31-30 C1-3F 00-00 00-63 64-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4131: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/132 (108-byte object &lt;17-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 62-32 36-61 30-30 33-34 33-31 61-37 00-0A 78-00 00-00 00-00 00-66 30-32 38-62 30-39 38-38 35-33 64-37 37-63 10-75 B3-00 28-00 00-00 28-00 00-00 37-64 33-30 34-66 63-66 63-38 35-38 98-D8 AC-00 40-00 00-00 40-00 00-00 66-66 33-32 65-37 39-31 33-39 31-30 20-00 00-00 01-63 64-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4132: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/133 (108-byte object &lt;17-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 62-32 36-61 30-30 33-34 33-31 61-37 50-A8 99-00 00-00 00-00 00-00 00-00 38-62 30-39 38-38 35-33 64-37 37-63 B8-75 B3-00 28-00 00-00 28-00 00-00 37-64 33-30 34-66 63-66 63-38 35-38 70-75 B3-00 40-00 00-00 40-00 00-00 66-66 33-32 65-37 39-31 33-39 31-30 20-00 00-00 01-63 64-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4133: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/134 (108-byte object &lt;17-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 62-32 36-61 30-30 33-34 33-31 61-37 00-0A 78-00 00-00 00-00 00-66 30-32 38-62 30-39 38-38 35-33 64-37 37-63 E8-75 B3-00 28-00 00-00 28-00 00-00 37-64 33-30 34-66 63-66 63-38 35-38 98-D8 AC-00 40-00 00-00 40-00 00-00 66-66 33-32 65-37 39-31 33-39 31-30 20-00 00-00 01-63 64-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4134: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/135 (108-byte object &lt;17-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 62-32 36-61 30-30 33-34 33-31 61-37 50-A8 99-00 00-00 00-00 00-00 00-00 38-62 30-39 38-38 35-33 64-37 37-63 18-76 B3-00 28-00 00-00 28-00 00-00 37-64 33-30 34-66 63-66 63-38 35-38 70-75 B3-00 40-00 00-00 40-00 00-00 66-66 33-32 65-37 39-31 33-39 31-30 20-00 00-00 01-63 64-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4135: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/136 (108-byte object &lt;17-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 62-32 36-61 30-30 33-34 33-31 61-37 00-0A 78-00 00-00 00-00 00-66 30-32 38-62 30-39 38-38 35-33 64-37 37-63 68-7A B3-00 28-00 00-00 28-00 00-00 37-64 33-30 34-66 63-66 63-38 35-38 98-D8 AC-00 40-00 00-00 40-00 00-00 66-66 33-32 65-37 39-31 33-39 31-30 20-00 00-00 01-63 64-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4136: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/137 (108-byte object &lt;17-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 62-32 36-61 30-30 33-34 33-31 61-37 50-A8 99-00 00-00 00-00 00-00 00-00 38-62 30-39 38-38 35-33 64-37 37-63 70-7E B3-00 28-00 00-00 28-00 00-00 37-64 33-30 34-66 63-66 63-38 35-38 70-75 B3-00 40-00 00-00 40-00 00-00 66-66 33-32 65-37 39-31 33-39 31-30 20-00 00-00 01-63 64-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4137: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/138 (108-byte object &lt;18-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 62-32 36-61 30-30 33-34 33-31 61-37 C0-0D 90-00 80-00 00-00 80-00 00-00 38-62 30-39 38-38 35-33 64-37 37-63 78-82 B3-00 28-00 00-00 28-00 00-00 37-64 33-30 34-66 63-66 63-38 35-38 98-D8 AC-00 40-00 00-00 40-00 00-00 66-66 33-32 65-37 39-31 33-39 31-30 20-00 00-00 01-63 64-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4138: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/139 (108-byte object &lt;18-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 48-0E 90-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 80-86 B3-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 70-75 B3-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4139: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/140 (108-byte object &lt;18-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 C0-0D 90-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 88-8A B3-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 98-D8 AC-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4140: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/141 (108-byte object &lt;18-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 48-0E 90-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 90-8E B3-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 70-75 B3-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4141: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/142 (108-byte object &lt;18-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 C0-0D 90-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-93 B3-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 98-D8 AC-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4142: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/143 (108-byte object &lt;18-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 48-0E 90-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 B0-97 B3-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 70-75 B3-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4143: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/144 (108-byte object &lt;19-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 C0-0D 90-00 82-00 00-00 82-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 40-9C B3-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 98-D8 AC-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4144: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/145 (108-byte object &lt;19-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 48-0E 90-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 D0-A0 B3-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 70-75 B3-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4145: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/146 (108-byte object &lt;19-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 C0-0D 90-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 60-A5 B3-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 98-D8 AC-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4146: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/147 (108-byte object &lt;19-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 48-0E 90-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 F0-A9 B3-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 70-75 B3-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4147: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/148 (108-byte object &lt;19-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 C0-0D 90-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 80-AE B3-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 98-D8 AC-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4148: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/149 (108-byte object &lt;19-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 48-0E 90-00 82-00 00-00 82-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 10-B3 B3-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 70-75 B3-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4149: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/150 (108-byte object &lt;1A-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 65-66 37-36 62-38 64-65 36-37 63-61 C0-0D 90-00 80-00 00-00 80-00 00-00 33-38 61-31 62-64 34-33 36-61 37-62 A0-B7 B3-00 28-00 00-00 28-00 00-00 65-64 30-61 30-30 62-30 64-33 34-65 98-D8 AC-00 40-00 00-00 40-00 00-00 65-32 65-63 63-31 63-37 37-65 32-33 20-00 00-00 01-35 35-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4150: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/151 (108-byte object &lt;1A-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 48-0E 90-00 80-00 00-00 80-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 30-BC B3-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4151: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/152 (108-byte object &lt;1A-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 C0-0D 90-00 80-00 00-00 80-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 78-41 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4152: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/153 (108-byte object &lt;1A-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 48-0E 90-00 80-00 00-00 80-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 08-46 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4153: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/154 (108-byte object &lt;1A-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 C0-0D 90-00 80-00 00-00 80-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 98-4A B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4154: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/155 (108-byte object &lt;1A-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 48-0E 90-00 80-00 00-00 80-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 28-4F B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4155: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/156 (108-byte object &lt;1B-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 B8-DC AC-00 10-00 00-00 10-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 B8-53 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4156: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/157 (108-byte object &lt;1B-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 80-68 B3-00 10-00 00-00 10-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 48-58 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4157: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/158 (108-byte object &lt;1B-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 40-5C B3-00 10-00 00-00 10-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 D8-5C B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4158: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/159 (108-byte object &lt;1B-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 10-58 B3-00 10-00 00-00 10-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 80-61 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4159: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/160 (108-byte object &lt;1B-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 68-61 B4-00 10-00 00-00 10-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 A0-65 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4160: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/161 (108-byte object &lt;1B-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 88-65 B4-00 10-00 00-00 10-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 C0-69 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4161: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/162 (108-byte object &lt;1C-00 00-00 08-AF 9E-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 28-7A B4-00 20-00 00-00 20-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 E0-6D B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4162: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/163 (108-byte object &lt;1C-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 50-7A B4-00 20-00 00-00 20-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 00-72 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4163: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/164 (108-byte object &lt;1C-00 00-00 08-AF 9E-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 28-7A B4-00 20-00 00-00 20-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 20-76 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4164: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/165 (108-byte object &lt;1C-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 50-7A B4-00 20-00 00-00 20-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 C8-7A B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4165: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/166 (108-byte object &lt;1C-00 00-00 08-AF 9E-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 28-7A B4-00 20-00 00-00 20-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 F8-7E B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4166: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/167 (108-byte object &lt;1C-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 50-7A B4-00 20-00 00-00 20-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 28-83 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4167: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/168 (108-byte object &lt;1D-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 10-E7 5F-00 30-00 00-00 30-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 58-87 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4168: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/169 (108-byte object &lt;1D-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 38-A4 A0-00 30-00 00-00 30-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 88-8B B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4169: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/170 (108-byte object &lt;1D-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 10-E7 5F-00 30-00 00-00 30-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 B8-8F B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4170: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/171 (108-byte object &lt;1D-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 38-A4 A0-00 30-00 00-00 30-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 20-94 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4171: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/172 (108-byte object &lt;1D-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 10-E7 5F-00 30-00 00-00 30-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 38-98 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4172: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/173 (108-byte object &lt;1D-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 38-A4 A0-00 30-00 00-00 30-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 50-9C B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4173: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/174 (108-byte object &lt;1E-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 48-76 B3-00 40-00 00-00 40-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 68-A0 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 00-AD B4-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4174: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/175 (108-byte object &lt;1E-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 80-A4 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 48-AD B4-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4175: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/176 (108-byte object &lt;1E-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 48-76 B3-00 40-00 00-00 40-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 C0-A8 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 00-AD B4-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4176: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/177 (108-byte object &lt;1E-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 D8-AD B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 48-AD B4-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4177: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/178 (108-byte object &lt;1E-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 48-76 B3-00 40-00 00-00 40-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 70-B2 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 00-AD B4-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4178: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/179 (108-byte object &lt;1E-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 C0-B6 B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 48-AD B4-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4179: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/180 (108-byte object &lt;1F-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 E0-EA 6B-00 50-00 00-00 50-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 10-BB B4-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4180: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/181 (108-byte object &lt;1F-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 38-EB 6B-00 50-00 00-00 50-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 18-C1 B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4181: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/182 (108-byte object &lt;1F-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 E0-EA 6B-00 50-00 00-00 50-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 68-C5 B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4182: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/183 (108-byte object &lt;1F-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 38-EB 6B-00 50-00 00-00 50-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 B8-C9 B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4183: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/184 (108-byte object &lt;1F-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 E0-EA 6B-00 50-00 00-00 50-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 D0-CD B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4184: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/185 (108-byte object &lt;1F-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 38-EB 6B-00 50-00 00-00 50-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 E8-D1 B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4185: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/186 (108-byte object &lt;20-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 F0-6C AC-00 60-00 00-00 60-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 00-D6 B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4186: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/187 (108-byte object &lt;20-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 C0-6D AC-00 60-00 00-00 60-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 18-DA B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4187: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/188 (108-byte object &lt;20-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 F0-6C AC-00 60-00 00-00 60-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 78-DE B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4188: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/189 (108-byte object &lt;20-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 C0-6D AC-00 60-00 00-00 60-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 D8-E2 B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4189: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/190 (108-byte object &lt;20-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 F0-6C AC-00 60-00 00-00 60-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 48-E7 B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4190: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/191 (108-byte object &lt;20-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 C0-6D AC-00 60-00 00-00 60-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 B8-EB B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4191: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/192 (108-byte object &lt;21-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 28-23 78-00 70-00 00-00 70-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 28-F0 B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4192: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/193 (108-byte object &lt;21-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 A0-23 78-00 70-00 00-00 70-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 98-F4 B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4193: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/194 (108-byte object &lt;21-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 28-23 78-00 70-00 00-00 70-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 08-F9 B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4194: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/195 (108-byte object &lt;21-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 A0-23 78-00 70-00 00-00 70-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 78-FD B1-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4195: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/196 (108-byte object &lt;21-00 00-00 C8-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 28-23 78-00 70-00 00-00 70-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 F8-01 B2-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 98-D8 AC-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4196: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/197 (108-byte object &lt;21-00 00-00 A0-A8 99-00 20-00 00-00 20-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 A0-23 78-00 70-00 00-00 70-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 78-06 B2-00 28-00 00-00 28-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 70-75 B3-00 40-00 00-00 40-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 20-00 00-00 01-61 35-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4197: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/198 (108-byte object &lt;22-00 00-00 78-0F B2-00 28-00 00-00 28-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 00-0A 78-00 00-00 00-00 00-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 18-0A 78-00 00-00 00-00 00-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 F8-13 B2-00 28-00 00-00 28-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 14-00 00-00 01-61 35-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4198: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/199 (108-byte object &lt;22-00 00-00 78-18 B2-00 28-00 00-00 28-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 50-A8 99-00 00-00 00-00 00-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 68-A8 99-00 00-00 00-00 00-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 A8-18 B2-00 28-00 00-00 28-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 14-00 00-00 01-61 35-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4199: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/200 (108-byte object &lt;22-00 00-00 F8-13 B2-00 28-00 00-00 28-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 00-0A 78-00 00-00 00-00 00-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 18-0A 78-00 00-00 00-00 00-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 D8-18 B2-00 28-00 00-00 28-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 14-00 00-00 01-61 35-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4200: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/201 (108-byte object &lt;22-00 00-00 A8-18 B2-00 28-00 00-00 28-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 50-A8 99-00 00-00 00-00 00-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 68-A8 99-00 00-00 00-00 00-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 08-19 B2-00 28-00 00-00 28-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 14-00 00-00 01-61 35-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4201: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/202 (108-byte object &lt;22-00 00-00 D8-18 B2-00 28-00 00-00 28-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 00-0A 78-00 00-00 00-00 00-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 18-0A 78-00 00-00 00-00 00-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 38-19 B2-00 28-00 00-00 28-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 14-00 00-00 01-61 35-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4202: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/203 (108-byte object &lt;22-00 00-00 08-19 B2-00 28-00 00-00 28-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 50-A8 99-00 00-00 00-00 00-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 68-A8 99-00 00-00 00-00 00-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 00-1D B2-00 28-00 00-00 28-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 14-00 00-00 01-61 35-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4203: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/204 (108-byte object &lt;23-00 00-00 F8-0A B2-00 28-00 00-00 28-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 00-0A 78-00 00-00 00-00 00-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 18-0A 78-00 00-00 00-00 00-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 08-CC AC-00 54-00 00-00 54-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 2A-00 00-00 01-61 35-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4204: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/205 (108-byte object &lt;23-00 00-00 00-1D B2-00 28-00 00-00 28-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 50-A8 99-00 00-00 00-00 00-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 68-A8 99-00 00-00 00-00 00-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 68-CC AC-00 54-00 00-00 54-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 2A-00 00-00 01-61 35-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4205: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/206 (108-byte object &lt;23-00 00-00 38-19 B2-00 28-00 00-00 28-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 00-0A 78-00 00-00 00-00 00-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 18-0A 78-00 00-00 00-00 00-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 08-CC AC-00 54-00 00-00 54-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 2A-00 00-00 01-61 35-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4206: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/207 (108-byte object &lt;23-00 00-00 C8-20 B2-00 28-00 00-00 28-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 50-A8 99-00 00-00 00-00 00-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 68-A8 99-00 00-00 00-00 00-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 68-CC AC-00 54-00 00-00 54-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 2A-00 00-00 01-61 35-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4207: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/208 (108-byte object &lt;23-00 00-00 58-28 B2-00 28-00 00-00 28-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 00-0A 78-00 00-00 00-00 00-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 18-0A 78-00 00-00 00-00 00-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 08-CC AC-00 54-00 00-00 54-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 2A-00 00-00 01-61 35-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4208: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/209 (108-byte object &lt;23-00 00-00 18-37 B2-00 28-00 00-00 28-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 50-A8 99-00 00-00 00-00 00-00 00-00 36-35 65-63 61-37 63-64 39-31 62-33 68-A8 99-00 00-00 00-00 00-00 00-00 61-32 65-62 34-65 38-64 35-30 66-66 68-CC AC-00 54-00 00-00 54-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 2A-00 00-00 01-61 35-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4209: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/210 (108-byte object &lt;24-00 00-00 10-3B B2-00 28-00 00-00 28-00 00-00 36-32 62-38 61-65 34-66 34-38 62-39 80-0E 90-00 00-00 00-00 00-30 38-38 36-35 65-63 61-37 63-64 39-31 62-33 98-0E 90-00 00-00 00-00 00-62 66-62 61-32 65-62 34-65 38-64 35-30 66-66 28-E4 AC-00 80-00 00-00 80-00 00-00 38-63 34-36 63-64 64-37 37-36 35-33 40-00 00-00 01-61 35-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4210: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/211 (108-byte object &lt;24-00 00-00 08-3F B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 50-A8 99-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 68-A8 99-00 00-00 00-00 00-65 35-63 35-34 63-65 61-33 38-38 38-63 61-61 C0-0D 90-00 80-00 00-00 80-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 40-00 00-00 01-32 31-65&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4211: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/212 (108-byte object &lt;24-00 00-00 00-43 B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 80-0E 90-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 98-0E 90-00 00-00 00-00 00-65 35-63 35-34 63-65 61-33 38-38 38-63 61-61 28-E4 AC-00 80-00 00-00 80-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 40-00 00-00 01-32 31-65&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4212: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/213 (108-byte object &lt;24-00 00-00 F8-46 B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 50-A8 99-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 68-A8 99-00 00-00 00-00 00-65 35-63 35-34 63-65 61-33 38-38 38-63 61-61 C0-0D 90-00 80-00 00-00 80-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 40-00 00-00 01-32 31-65&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4213: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/214 (108-byte object &lt;24-00 00-00 18-4B B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 80-0E 90-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 98-0E 90-00 00-00 00-00 00-65 35-63 35-34 63-65 61-33 38-38 38-63 61-61 28-E4 AC-00 80-00 00-00 80-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 40-00 00-00 01-32 31-65&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4214: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/215 (108-byte object &lt;24-00 00-00 38-4F B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 50-A8 99-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 68-A8 99-00 00-00 00-00 00-65 35-63 35-34 63-65 61-33 38-38 38-63 61-61 C0-0D 90-00 80-00 00-00 80-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 40-00 00-00 01-32 31-65&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4215: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/216 (108-byte object &lt;25-00 00-00 98-5B B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 00-0A 78-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 B8-5F B2-00 28-00 00-00 28-00 00-00 35-34 63-65 61-33 38-38 38-63 61-61 E8-5F B2-00 28-00 00-00 28-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 14-00 00-00 01-32 31-65&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4216: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/217 (108-byte object &lt;25-00 00-00 18-60 B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 50-A8 99-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 48-60 B2-00 28-00 00-00 28-00 00-00 35-34 63-65 61-33 38-38 38-63 61-61 78-60 B2-00 28-00 00-00 28-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 14-00 00-00 01-32 31-65&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4217: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/218 (108-byte object &lt;25-00 00-00 B8-5F B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 00-0A 78-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 E8-5F B2-00 28-00 00-00 28-00 00-00 35-34 63-65 61-33 38-38 38-63 61-61 A8-60 B2-00 28-00 00-00 28-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 14-00 00-00 01-32 31-65&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4218: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/219 (108-byte object &lt;25-00 00-00 48-60 B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 50-A8 99-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 78-60 B2-00 28-00 00-00 28-00 00-00 35-34 63-65 61-33 38-38 38-63 61-61 D8-60 B2-00 28-00 00-00 28-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 14-00 00-00 01-32 31-65&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4219: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/220 (108-byte object &lt;25-00 00-00 E8-5F B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 00-0A 78-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 A8-60 B2-00 28-00 00-00 28-00 00-00 35-34 63-65 61-33 38-38 38-63 61-61 08-61 B2-00 28-00 00-00 28-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 14-00 00-00 01-32 31-65&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4220: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/221 (108-byte object &lt;25-00 00-00 78-60 B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 50-A8 99-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 D8-60 B2-00 28-00 00-00 28-00 00-00 35-34 63-65 61-33 38-38 38-63 61-61 38-61 B2-00 28-00 00-00 28-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 14-00 00-00 01-32 31-65&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4221: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/222 (108-byte object &lt;26-00 00-00 30-65 B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 00-0A 78-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 28-69 B2-00 28-00 00-00 28-00 00-00 35-34 63-65 61-33 38-38 38-63 61-61 C8-CC AC-00 54-00 00-00 54-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 2A-00 00-00 01-32 31-65&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4222: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/223 (108-byte object &lt;26-00 00-00 D8-60 B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 50-A8 99-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 38-61 B2-00 28-00 00-00 28-00 00-00 35-34 63-65 61-33 38-38 38-63 61-61 08-CC AC-00 54-00 00-00 54-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 2A-00 00-00 01-32 31-65&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4223: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/224 (108-byte object &lt;26-00 00-00 28-69 B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 00-0A 78-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 20-6D B2-00 28-00 00-00 28-00 00-00 35-34 63-65 61-33 38-38 38-63 61-61 C8-CC AC-00 54-00 00-00 54-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 2A-00 00-00 01-32 31-65&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4224: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/225 (108-byte object &lt;26-00 00-00 38-61 B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 50-A8 99-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 18-71 B2-00 28-00 00-00 28-00 00-00 35-34 63-65 61-33 38-38 38-63 61-61 08-CC AC-00 54-00 00-00 54-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 2A-00 00-00 01-32 31-65&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4225: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/226 (108-byte object &lt;26-00 00-00 20-6D B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 00-0A 78-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 10-75 B2-00 28-00 00-00 28-00 00-00 35-34 63-65 61-33 38-38 38-63 61-61 C8-CC AC-00 54-00 00-00 54-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 2A-00 00-00 01-32 31-65&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4226: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/227 (108-byte object &lt;26-00 00-00 18-71 B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 50-A8 99-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 58-53 B2-00 28-00 00-00 28-00 00-00 35-34 63-65 61-33 38-38 38-63 61-61 08-CC AC-00 54-00 00-00 54-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 2A-00 00-00 01-32 31-65&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4227: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/228 (108-byte object &lt;27-00 00-00 10-75 B2-00 28-00 00-00 28-00 00-00 37-35 36-30 33-64 33-62 65-63 32-38 F8-0D 90-00 00-00 00-00 00-64 64-65 32-31 63-62 32-61 64-34 31-37 30-38 98-80 B2-00 28-00 00-00 28-00 00-00 35-34 63-65 61-33 38-38 38-63 61-61 48-0E 90-00 80-00 00-00 80-00 00-00 33-36 35-31 61-33 37-63 64-65 30-62 40-00 00-00 01-32 31-65&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4228: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/229 (108-byte object &lt;27-00 00-00 58-53 B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 50-A8 99-00 00-00 00-00 00-34 33-30 36-62 35-32 32-66 30-65 33-33 66-33 C0-84 B2-00 28-00 00-00 28-00 00-00 61-30 39-34 35-30 33-37 35-61 35-30 28-E4 AC-00 80-00 00-00 80-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 40-00 00-00 01-64 31-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4229: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/230 (108-byte object &lt;27-00 00-00 98-80 B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 F8-0D 90-00 00-00 00-00 00-34 33-30 36-62 35-32 32-66 30-65 33-33 66-33 E8-88 B2-00 28-00 00-00 28-00 00-00 61-30 39-34 35-30 33-37 35-61 35-30 48-0E 90-00 80-00 00-00 80-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 40-00 00-00 01-64 31-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4230: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/231 (108-byte object &lt;27-00 00-00 C0-84 B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 50-A8 99-00 00-00 00-00 00-34 33-30 36-62 35-32 32-66 30-65 33-33 66-33 10-8D B2-00 28-00 00-00 28-00 00-00 61-30 39-34 35-30 33-37 35-61 35-30 28-E4 AC-00 80-00 00-00 80-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 40-00 00-00 01-64 31-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4231: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/232 (108-byte object &lt;27-00 00-00 E8-88 B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 F8-0D 90-00 00-00 00-00 00-34 33-30 36-62 35-32 32-66 30-65 33-33 66-33 38-91 B2-00 28-00 00-00 28-00 00-00 61-30 39-34 35-30 33-37 35-61 35-30 48-0E 90-00 80-00 00-00 80-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 40-00 00-00 01-64 31-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4232: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/233 (108-byte object &lt;27-00 00-00 10-8D B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 50-A8 99-00 00-00 00-00 00-34 33-30 36-62 35-32 32-66 30-65 33-33 66-33 88-95 B2-00 28-00 00-00 28-00 00-00 61-30 39-34 35-30 33-37 35-61 35-30 28-E4 AC-00 80-00 00-00 80-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 40-00 00-00 01-64 31-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4233: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/234 (108-byte object &lt;28-00 00-00 38-91 B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 A0-09 78-00 20-00 00-00 20-00 00-00 36-62 35-32 32-66 30-65 33-33 66-33 18-0A 78-00 00-00 00-00 00-36 64-34 61-30 39-34 35-30 33-37 35-61 35-30 D8-99 B2-00 28-00 00-00 28-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 14-00 00-00 01-64 31-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4234: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/235 (108-byte object &lt;28-00 00-00 88-95 B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 C8-A8 99-00 20-00 00-00 20-00 00-00 36-62 35-32 32-66 30-65 33-33 66-33 68-A8 99-00 00-00 00-00 00-00 00-00 61-30 39-34 35-30 33-37 35-61 35-30 28-9E B2-00 28-00 00-00 28-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 14-00 00-00 01-64 31-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4235: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/236 (108-byte object &lt;28-00 00-00 D8-99 B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 A0-09 78-00 20-00 00-00 20-00 00-00 36-62 35-32 32-66 30-65 33-33 66-33 18-0A 78-00 00-00 00-00 00-36 64-34 61-30 39-34 35-30 33-37 35-61 35-30 78-A2 B2-00 28-00 00-00 28-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 14-00 00-00 01-64 31-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4236: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/237 (108-byte object &lt;28-00 00-00 28-9E B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 C8-A8 99-00 20-00 00-00 20-00 00-00 36-62 35-32 32-66 30-65 33-33 66-33 68-A8 99-00 00-00 00-00 00-00 00-00 61-30 39-34 35-30 33-37 35-61 35-30 C8-A6 B2-00 28-00 00-00 28-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 14-00 00-00 01-64 31-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4237: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/238 (108-byte object &lt;28-00 00-00 78-A2 B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 A0-09 78-00 20-00 00-00 20-00 00-00 36-62 35-32 32-66 30-65 33-33 66-33 18-0A 78-00 00-00 00-00 00-36 64-34 61-30 39-34 35-30 33-37 35-61 35-30 18-AB B2-00 28-00 00-00 28-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 14-00 00-00 01-64 31-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4238: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/239 (108-byte object &lt;28-00 00-00 C8-A6 B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 C8-A8 99-00 20-00 00-00 20-00 00-00 36-62 35-32 32-66 30-65 33-33 66-33 68-A8 99-00 00-00 00-00 00-00 00-00 61-30 39-34 35-30 33-37 35-61 35-30 08-AF B2-00 28-00 00-00 28-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 14-00 00-00 01-64 31-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4239: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/240 (108-byte object &lt;29-00 00-00 08-61 B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 A0-09 78-00 20-00 00-00 20-00 00-00 36-62 35-32 32-66 30-65 33-33 66-33 18-0A 78-00 00-00 00-00 00-36 64-34 61-30 39-34 35-30 33-37 35-61 35-30 68-CC AC-00 54-00 00-00 54-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 2A-00 00-00 01-64 31-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4240: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/241 (108-byte object &lt;29-00 00-00 08-AF B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 C8-A8 99-00 20-00 00-00 20-00 00-00 36-62 35-32 32-66 30-65 33-33 66-33 68-A8 99-00 00-00 00-00 00-00 00-00 61-30 39-34 35-30 33-37 35-61 35-30 C8-CC AC-00 54-00 00-00 54-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 2A-00 00-00 01-64 31-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4241: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/242 (108-byte object &lt;29-00 00-00 18-AB B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 A0-09 78-00 20-00 00-00 20-00 00-00 36-62 35-32 32-66 30-65 33-33 66-33 18-0A 78-00 00-00 00-00 00-36 64-34 61-30 39-34 35-30 33-37 35-61 35-30 68-CC AC-00 54-00 00-00 54-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 2A-00 00-00 01-64 31-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4242: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/243 (108-byte object &lt;29-00 00-00 F8-B2 B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 C8-A8 99-00 20-00 00-00 20-00 00-00 36-62 35-32 32-66 30-65 33-33 66-33 68-A8 99-00 00-00 00-00 00-00 00-00 61-30 39-34 35-30 33-37 35-61 35-30 C8-CC AC-00 54-00 00-00 54-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 2A-00 00-00 01-64 31-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4243: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/244 (108-byte object &lt;29-00 00-00 D8-BA B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 A0-09 78-00 20-00 00-00 20-00 00-00 36-62 35-32 32-66 30-65 33-33 66-33 18-0A 78-00 00-00 00-00 00-36 64-34 61-30 39-34 35-30 33-37 35-61 35-30 68-CC AC-00 54-00 00-00 54-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 2A-00 00-00 01-64 31-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4244: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/245 (108-byte object &lt;29-00 00-00 38-CA B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 C8-A8 99-00 20-00 00-00 20-00 00-00 36-62 35-32 32-66 30-65 33-33 66-33 68-A8 99-00 00-00 00-00 00-00 00-00 61-30 39-34 35-30 33-37 35-61 35-30 C8-CC AC-00 54-00 00-00 54-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 2A-00 00-00 01-64 31-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4245: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/246 (108-byte object &lt;2A-00 00-00 58-CE B2-00 28-00 00-00 28-00 00-00 37-31 37-38 63-31 33-64 32-39 35-33 A0-09 78-00 20-00 00-00 20-00 00-00 36-62 35-32 32-66 30-65 33-33 66-33 78-E4 AC-00 00-00 00-00 00-36 64-34 61-30 39-34 35-30 33-37 35-61 35-30 C0-0D 90-00 80-00 00-00 80-00 00-00 34-62 37-61 38-39 36-31 38-61 61-39 40-00 00-00 01-64 31-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4246: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/247 (108-byte object &lt;2A-00 00-00 78-D2 B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 C8-A8 99-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 68-A8 99-00 00-00 00-00 00-65 38-32 34-64 34-30 33-38 65-30 62-64 62-33 48-0E 90-00 80-00 00-00 80-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 40-00 00-00 01-64 61-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4247: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/248 (108-byte object &lt;2A-00 00-00 98-D6 B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 A0-09 78-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 78-E4 AC-00 00-00 00-00 00-65 38-32 34-64 34-30 33-38 65-30 62-64 62-33 C0-0D 90-00 80-00 00-00 80-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 40-00 00-00 01-64 61-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4248: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/249 (108-byte object &lt;2A-00 00-00 B8-DA B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 C8-A8 99-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 68-A8 99-00 00-00 00-00 00-65 38-32 34-64 34-30 33-38 65-30 62-64 62-33 48-0E 90-00 80-00 00-00 80-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 40-00 00-00 01-64 61-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4249: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/250 (108-byte object &lt;2A-00 00-00 00-DF B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 A0-09 78-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 78-E4 AC-00 00-00 00-00 00-65 38-32 34-64 34-30 33-38 65-30 62-64 62-33 C0-0D 90-00 80-00 00-00 80-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 40-00 00-00 01-64 61-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4250: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/251 (108-byte object &lt;2A-00 00-00 48-E3 B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 C8-A8 99-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 68-A8 99-00 00-00 00-00 00-65 38-32 34-64 34-30 33-38 65-30 62-64 62-33 48-0E 90-00 80-00 00-00 80-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 40-00 00-00 01-64 61-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4251: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/252 (108-byte object &lt;2B-00 00-00 20-F0 B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 A0-09 78-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 68-F4 B2-00 28-00 00-00 28-00 00-00 34-64 34-30 33-38 65-30 62-64 62-33 98-F4 B2-00 28-00 00-00 28-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 14-00 00-00 01-64 61-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4252: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/253 (108-byte object &lt;2B-00 00-00 C8-F4 B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 C8-A8 99-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 F8-F4 B2-00 28-00 00-00 28-00 00-00 34-64 34-30 33-38 65-30 62-64 62-33 28-F5 B2-00 28-00 00-00 28-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 14-00 00-00 01-64 61-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4253: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/254 (108-byte object &lt;2B-00 00-00 68-F4 B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 A0-09 78-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 98-F4 B2-00 28-00 00-00 28-00 00-00 34-64 34-30 33-38 65-30 62-64 62-33 58-F5 B2-00 28-00 00-00 28-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 14-00 00-00 01-64 61-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4254: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/255 (108-byte object &lt;2B-00 00-00 F8-F4 B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 C8-A8 99-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 28-F5 B2-00 28-00 00-00 28-00 00-00 34-64 34-30 33-38 65-30 62-64 62-33 88-F5 B2-00 28-00 00-00 28-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 14-00 00-00 01-64 61-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4255: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/256 (108-byte object &lt;2B-00 00-00 98-F4 B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 A0-09 78-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 58-F5 B2-00 28-00 00-00 28-00 00-00 34-64 34-30 33-38 65-30 62-64 62-33 B8-F5 B2-00 28-00 00-00 28-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 14-00 00-00 01-64 61-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4256: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/257 (108-byte object &lt;2B-00 00-00 28-F5 B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 C8-A8 99-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 88-F5 B2-00 28-00 00-00 28-00 00-00 34-64 34-30 33-38 65-30 62-64 62-33 E8-F5 B2-00 28-00 00-00 28-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 14-00 00-00 01-64 61-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4257: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/258 (108-byte object &lt;2C-00 00-00 08-FA B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 A0-09 78-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 28-FE B2-00 28-00 00-00 28-00 00-00 34-64 34-30 33-38 65-30 62-64 62-33 08-CC AC-00 54-00 00-00 54-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 2A-00 00-00 01-64 61-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4258: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/259 (108-byte object &lt;2C-00 00-00 88-F5 B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 C8-A8 99-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 E8-F5 B2-00 28-00 00-00 28-00 00-00 34-64 34-30 33-38 65-30 62-64 62-33 68-CC AC-00 54-00 00-00 54-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 2A-00 00-00 01-64 61-63&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4259: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/260 (108-byte object &lt;2C-00 00-00 28-FE B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 A0-09 78-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 48-02 B3-00 28-00 00-00 28-00 00-00 34-64 34-30 33-38 65-30 62-64 62-33 08-CC AC-00 54-00 00-00 54-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 2A-00 00-00 01-64 61-63&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4260: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/261 (108-byte object &lt;2C-00 00-00 E8-F5 B2-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 C8-A8 99-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 68-06 B3-00 28-00 00-00 28-00 00-00 34-64 34-30 33-38 65-30 62-64 62-33 68-CC AC-00 54-00 00-00 54-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 2A-00 00-00 01-64 61-63&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4261: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/262 (108-byte object &lt;2C-00 00-00 48-02 B3-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 A0-09 78-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 70-60 B3-00 28-00 00-00 28-00 00-00 34-64 34-30 33-38 65-30 62-64 62-33 08-CC AC-00 54-00 00-00 54-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 2A-00 00-00 01-64 61-63&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4262: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/263 (108-byte object &lt;2C-00 00-00 68-06 B3-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 C8-A8 99-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 90-E7 B2-00 28-00 00-00 28-00 00-00 34-64 34-30 33-38 65-30 62-64 62-33 68-CC AC-00 54-00 00-00 54-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 2A-00 00-00 01-64 61-63&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4263: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/264 (108-byte object &lt;2D-00 00-00 70-60 B3-00 28-00 00-00 28-00 00-00 37-30 65-30 36-39 66-32 37-34 62-31 A0-09 78-00 20-00 00-00 20-00 00-00 33-65 34-34 36-35 30-34 63-62 62-66 88-1E B3-00 28-00 00-00 28-00 00-00 34-64 34-30 33-38 65-30 62-64 62-33 28-E4 AC-00 80-00 00-00 80-00 00-00 32-64 61-63 64-64 66-65 39-61 61-64 40-00 00-00 01-64 61-63&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4264: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/265 (108-byte object &lt;2D-00 00-00 90-E7 B2-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 C8-A8 99-00 20-00 00-00 20-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 D8-22 B3-00 28-00 00-00 28-00 00-00 37-35 35-33 36-61 35-63 37-32 34-66 C0-0D 90-00 80-00 00-00 80-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 40-00 00-00 01-35 62-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4265: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/266 (108-byte object &lt;2D-00 00-00 88-1E B3-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 A0-09 78-00 20-00 00-00 20-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 28-27 B3-00 28-00 00-00 28-00 00-00 37-35 35-33 36-61 35-63 37-32 34-66 28-E4 AC-00 80-00 00-00 80-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 40-00 00-00 01-35 62-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4266: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/267 (108-byte object &lt;2D-00 00-00 D8-22 B3-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 C8-A8 99-00 20-00 00-00 20-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 78-2B B3-00 28-00 00-00 28-00 00-00 37-35 35-33 36-61 35-63 37-32 34-66 C0-0D 90-00 80-00 00-00 80-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 40-00 00-00 01-35 62-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4267: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/268 (108-byte object &lt;2D-00 00-00 28-27 B3-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 A0-09 78-00 20-00 00-00 20-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 C8-2F B3-00 28-00 00-00 28-00 00-00 37-35 35-33 36-61 35-63 37-32 34-66 28-E4 AC-00 80-00 00-00 80-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 40-00 00-00 01-35 62-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4268: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/269 (108-byte object &lt;2D-00 00-00 78-2B B3-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 C8-A8 99-00 20-00 00-00 20-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 40-34 B3-00 28-00 00-00 28-00 00-00 37-35 35-33 36-61 35-63 37-32 34-66 C0-0D 90-00 80-00 00-00 80-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 40-00 00-00 01-35 62-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4269: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/270 (108-byte object &lt;2E-00 00-00 C8-2F B3-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 18-0A 78-00 00-00 00-00 00-32 35-33 37-35 35-33 36-61 35-63 37-32 34-66 B8-38 B3-00 28-00 00-00 28-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 14-00 00-00 01-35 62-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4270: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/271 (108-byte object &lt;2E-00 00-00 40-34 B3-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 68-A8 99-00 00-00 00-00 00-00 00-00 37-35 35-33 36-61 35-63 37-32 34-66 A8-3A B7-00 28-00 00-00 28-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 14-00 00-00 01-35 62-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4271: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/272 (108-byte object &lt;2E-00 00-00 B8-38 B3-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 18-0A 78-00 00-00 00-00 00-32 35-33 37-35 35-33 36-61 35-63 37-32 34-66 20-3F B7-00 28-00 00-00 28-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 14-00 00-00 01-35 62-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4272: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/273 (108-byte object &lt;2E-00 00-00 A8-3A B7-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 68-A8 99-00 00-00 00-00 00-00 00-00 37-35 35-33 36-61 35-63 37-32 34-66 98-43 B7-00 28-00 00-00 28-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 14-00 00-00 01-35 62-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4273: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/274 (108-byte object &lt;2E-00 00-00 20-3F B7-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 18-0A 78-00 00-00 00-00 00-32 35-33 37-35 35-33 36-61 35-63 37-32 34-66 10-48 B7-00 28-00 00-00 28-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 14-00 00-00 01-35 62-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4274: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/275 (108-byte object &lt;2E-00 00-00 98-43 B7-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 68-A8 99-00 00-00 00-00 00-00 00-00 37-35 35-33 36-61 35-63 37-32 34-66 20-4C B7-00 28-00 00-00 28-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 14-00 00-00 01-35 62-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4275: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/276 (108-byte object &lt;2F-00 00-00 B8-F5 B2-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 18-0A 78-00 00-00 00-00 00-32 35-33 37-35 35-33 36-61 35-63 37-32 34-66 C8-CC AC-00 54-00 00-00 54-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 2A-00 00-00 01-35 62-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4276: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/277 (108-byte object &lt;2F-00 00-00 20-4C B7-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 68-A8 99-00 00-00 00-00 00-00 00-00 37-35 35-33 36-61 35-63 37-32 34-66 08-CC AC-00 54-00 00-00 54-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 2A-00 00-00 01-35 62-66&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4277: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/278 (108-byte object &lt;2F-00 00-00 10-48 B7-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 18-0A 78-00 00-00 00-00 00-32 35-33 37-35 35-33 36-61 35-63 37-32 34-66 C8-CC AC-00 54-00 00-00 54-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 2A-00 00-00 01-35 62-66&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4278: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/279 (108-byte object &lt;2F-00 00-00 30-50 B7-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 68-A8 99-00 00-00 00-00 00-00 00-00 37-35 35-33 36-61 35-63 37-32 34-66 08-CC AC-00 54-00 00-00 54-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 2A-00 00-00 01-35 62-66&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4279: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/280 (108-byte object &lt;2F-00 00-00 50-58 B7-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 18-0A 78-00 00-00 00-00 00-32 35-33 37-35 35-33 36-61 35-63 37-32 34-66 C8-CC AC-00 54-00 00-00 54-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 2A-00 00-00 01-35 62-66&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4280: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/281 (108-byte object &lt;2F-00 00-00 30-68 B7-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 68-A8 99-00 00-00 00-00 00-00 00-00 37-35 35-33 36-61 35-63 37-32 34-66 08-CC AC-00 54-00 00-00 54-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 2A-00 00-00 01-35 62-66&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4281: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/282 (108-byte object &lt;30-00 00-00 70-6C B7-00 28-00 00-00 28-00 00-00 61-37 37-38 61-65 65-34 64-33 33-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 38-34 33-38 37-38 31-35 37-63 62-31 10-0E 90-00 00-00 00-00 00-32 35-33 37-35 35-33 36-61 35-63 37-32 34-66 48-0E 90-00 80-00 00-00 80-00 00-00 64-63 65-38 38-37 38-61 33-63 36-38 40-00 00-00 01-35 62-66&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4282: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/283 (108-byte object &lt;30-00 00-00 B0-70 B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 68-A8 99-00 00-00 00-00 00-33 31-61 30-61 65-30 36-64 65-65 61-39 31-31 28-E4 AC-00 80-00 00-00 80-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 40-00 00-00 01-32 32-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4283: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/284 (108-byte object &lt;30-00 00-00 F0-74 B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 10-0E 90-00 00-00 00-00 00-33 31-61 30-61 65-30 36-64 65-65 61-39 31-31 48-0E 90-00 80-00 00-00 80-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 40-00 00-00 01-32 32-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4284: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/285 (108-byte object &lt;30-00 00-00 30-79 B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 68-A8 99-00 00-00 00-00 00-33 31-61 30-61 65-30 36-64 65-65 61-39 31-31 28-E4 AC-00 80-00 00-00 80-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 40-00 00-00 01-32 32-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4285: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/286 (108-byte object &lt;30-00 00-00 98-7D B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 10-0E 90-00 00-00 00-00 00-33 31-61 30-61 65-30 36-64 65-65 61-39 31-31 48-0E 90-00 80-00 00-00 80-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 40-00 00-00 01-32 32-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4286: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/287 (108-byte object &lt;30-00 00-00 00-82 B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 68-A8 99-00 00-00 00-00 00-33 31-61 30-61 65-30 36-64 65-65 61-39 31-31 28-E4 AC-00 80-00 00-00 80-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 40-00 00-00 01-32 32-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4287: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/288 (108-byte object &lt;31-00 00-00 38-8F B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 A0-93 B7-00 28-00 00-00 28-00 00-00 30-61 65-30 36-64 65-65 61-39 31-31 D0-93 B7-00 28-00 00-00 28-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 14-00 00-00 01-32 32-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4288: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/289 (108-byte object &lt;31-00 00-00 00-94 B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 30-94 B7-00 28-00 00-00 28-00 00-00 30-61 65-30 36-64 65-65 61-39 31-31 60-94 B7-00 28-00 00-00 28-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 14-00 00-00 01-32 32-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4289: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/290 (108-byte object &lt;31-00 00-00 A0-93 B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 D0-93 B7-00 28-00 00-00 28-00 00-00 30-61 65-30 36-64 65-65 61-39 31-31 90-94 B7-00 28-00 00-00 28-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 14-00 00-00 01-32 32-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4290: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/291 (108-byte object &lt;31-00 00-00 30-94 B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 60-94 B7-00 28-00 00-00 28-00 00-00 30-61 65-30 36-64 65-65 61-39 31-31 C0-94 B7-00 28-00 00-00 28-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 14-00 00-00 01-32 32-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4291: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/292 (108-byte object &lt;31-00 00-00 D0-93 B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 90-94 B7-00 28-00 00-00 28-00 00-00 30-61 65-30 36-64 65-65 61-39 31-31 F0-94 B7-00 28-00 00-00 28-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 14-00 00-00 01-32 32-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4292: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/293 (108-byte object &lt;31-00 00-00 60-94 B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 C0-94 B7-00 28-00 00-00 28-00 00-00 30-61 65-30 36-64 65-65 61-39 31-31 20-95 B7-00 28-00 00-00 28-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 14-00 00-00 01-32 32-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4293: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/294 (108-byte object &lt;32-00 00-00 60-99 B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 A0-9D B7-00 28-00 00-00 28-00 00-00 30-61 65-30 36-64 65-65 61-39 31-31 68-CC AC-00 54-00 00-00 54-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 2A-00 00-00 01-32 32-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4294: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/295 (108-byte object &lt;32-00 00-00 C0-94 B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 20-95 B7-00 28-00 00-00 28-00 00-00 30-61 65-30 36-64 65-65 61-39 31-31 C8-CC AC-00 54-00 00-00 54-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 2A-00 00-00 01-32 32-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4295: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/296 (108-byte object &lt;32-00 00-00 A0-9D B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 E0-A1 B7-00 28-00 00-00 28-00 00-00 30-61 65-30 36-64 65-65 61-39 31-31 68-CC AC-00 54-00 00-00 54-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 2A-00 00-00 01-32 32-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4296: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/297 (108-byte object &lt;32-00 00-00 20-95 B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 20-A6 B7-00 28-00 00-00 28-00 00-00 30-61 65-30 36-64 65-65 61-39 31-31 C8-CC AC-00 54-00 00-00 54-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 2A-00 00-00 01-32 32-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4297: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/298 (108-byte object &lt;32-00 00-00 E0-A1 B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 60-AA B7-00 28-00 00-00 28-00 00-00 30-61 65-30 36-64 65-65 61-39 31-31 68-CC AC-00 54-00 00-00 54-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 2A-00 00-00 01-32 32-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4298: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/299 (108-byte object &lt;32-00 00-00 20-A6 B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 98-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 68-86 B7-00 28-00 00-00 28-00 00-00 30-61 65-30 36-64 65-65 61-39 31-31 C8-CC AC-00 54-00 00-00 54-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 2A-00 00-00 01-32 32-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4299: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/300 (108-byte object &lt;33-00 00-00 60-AA B7-00 28-00 00-00 28-00 00-00 36-32 62-39 66-65 64-66 33-35 34-61 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 39-32 32-31 30-30 38-33 38-65 66-63 C0-B6 B7-00 28-00 00-00 28-00 00-00 30-61 65-30 36-64 65-65 61-39 31-31 C0-0D 90-00 80-00 00-00 80-00 00-00 63-31 62-63 37-35 66-36 34-39 66-33 40-00 00-00 01-32 32-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4300: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/301 (108-byte object &lt;33-00 00-00 68-86 B7-00 28-00 00-00 28-00 00-00 62-63 33-63 33-32 31-64 62-64 66-34 98-D8 AC-00 3C-00 00-00 3C-00 00-00 37-32 62-66 36-65 63-38 36-37 62-65 30-BB B7-00 28-00 00-00 28-00 00-00 62-65 35-30 36-64 34-30 30-37 35-61 48-0E 90-00 80-00 00-00 80-00 00-00 63-62 31-39 64-39 35-30 32-38 39-38 40-00 00-00 01-65 38-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4301: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/302 (108-byte object &lt;33-00 00-00 C0-B6 B7-00 28-00 00-00 28-00 00-00 62-63 33-63 33-32 31-64 62-64 66-34 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 37-32 62-66 36-65 63-38 36-37 62-65 A0-BF B7-00 28-00 00-00 28-00 00-00 62-65 35-30 36-64 34-30 30-37 35-61 C0-0D 90-00 80-00 00-00 80-00 00-00 63-62 31-39 64-39 35-30 32-38 39-38 40-00 00-00 01-65 38-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4302: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/303 (108-byte object &lt;33-00 00-00 30-BB B7-00 28-00 00-00 28-00 00-00 62-63 33-63 33-32 31-64 62-64 66-34 98-D8 AC-00 3C-00 00-00 3C-00 00-00 37-32 62-66 36-65 63-38 36-37 62-65 10-C4 B7-00 28-00 00-00 28-00 00-00 62-65 35-30 36-64 34-30 30-37 35-61 48-0E 90-00 80-00 00-00 80-00 00-00 63-62 31-39 64-39 35-30 32-38 39-38 40-00 00-00 01-65 38-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4303: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/304 (108-byte object &lt;33-00 00-00 A0-BF B7-00 28-00 00-00 28-00 00-00 62-63 33-63 33-32 31-64 62-64 66-34 E0-D8 AC-00 3C-00 00-00 3C-00 00-00 37-32 62-66 36-65 63-38 36-37 62-65 80-C8 B7-00 28-00 00-00 28-00 00-00 62-65 35-30 36-64 34-30 30-37 35-61 C0-0D 90-00 80-00 00-00 80-00 00-00 63-62 31-39 64-39 35-30 32-38 39-38 40-00 00-00 01-65 38-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4304: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/305 (108-byte object &lt;33-00 00-00 10-C4 B7-00 28-00 00-00 28-00 00-00 62-63 33-63 33-32 31-64 62-64 66-34 98-D8 AC-00 3C-00 00-00 3C-00 00-00 37-32 62-66 36-65 63-38 36-37 62-65 18-CD B7-00 28-00 00-00 28-00 00-00 62-65 35-30 36-64 34-30 30-37 35-61 48-0E 90-00 80-00 00-00 80-00 00-00 63-62 31-39 64-39 35-30 32-38 39-38 40-00 00-00 01-65 38-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4305: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/306 (108-byte object &lt;34-00 00-00 F0-94 B7-00 28-00 00-00 28-00 00-00 62-63 33-63 33-32 31-64 62-64 66-34 C0-0D 90-00 80-00 00-00 80-00 00-00 37-32 62-66 36-65 63-38 36-37 62-65 78-E4 AC-00 00-00 00-00 00-39 39-35 62-65 35-30 36-64 34-30 30-37 35-61 08-CC AC-00 54-00 00-00 54-00 00-00 63-62 31-39 64-39 35-30 32-38 39-38 2A-00 00-00 01-65 38-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4306: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/307 (108-byte object &lt;34-00 00-00 18-CD B7-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 48-0E 90-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 68-A8 99-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 68-CC AC-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4307: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/308 (108-byte object &lt;34-00 00-00 80-C8 B7-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 C0-0D 90-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 78-E4 AC-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 08-CC AC-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4308: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/309 (108-byte object &lt;34-00 00-00 B0-D1 B7-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 48-0E 90-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 68-A8 99-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 68-CC AC-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4309: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/310 (108-byte object &lt;34-00 00-00 E0-DA B7-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 C0-0D 90-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 78-E4 AC-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 08-CC AC-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4310: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/311 (108-byte object &lt;34-00 00-00 50-EC B7-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 48-0E 90-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 68-A8 99-00 00-00 00-00 00-66 61-62 38-39 65-62 61-64 34-66 61-36 33-34 68-CC AC-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4311: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/312 (108-byte object &lt;35-00 00-00 50-F5 B7-00 28-00 00-00 28-00 00-00 32-32 35-35 34-33 38-30 39-36 66-34 C0-0D 90-00 80-00 00-00 80-00 00-00 66-64 61-31 32-37 31-38 65-63 35-35 D0-F9 B7-00 28-00 00-00 28-00 00-00 38-39 65-62 61-64 34-66 61-36 33-34 08-CC AC-00 54-00 00-00 54-00 00-00 34-63 34-35 38-33 65-36 34-64 32-62 2A-00 00-00 01-38 62-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4312: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/313 (108-byte object &lt;35-00 00-00 50-FE B7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 48-0E 90-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 80-FE B7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 68-CC AC-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4313: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/314 (108-byte object &lt;35-00 00-00 D0-F9 B7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 C0-0D 90-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 B0-FE B7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 08-CC AC-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4314: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/315 (108-byte object &lt;35-00 00-00 80-FE B7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 48-0E 90-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 E0-FE B7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 68-CC AC-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4315: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/316 (108-byte object &lt;35-00 00-00 B0-FE B7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 C0-0D 90-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 10-FF B7-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 08-CC AC-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4316: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/317 (108-byte object &lt;35-00 00-00 E0-FE B7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 48-0E 90-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 C0-03 B8-00 28-00 00-00 28-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 68-CC AC-00 54-00 00-00 54-00 00-00 64-36 62-31 34-39 37-61 65-66 38-32 2A-00 00-00 01-32 30-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4317: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/318 (108-byte object &lt;36-00 00-00 D0-F0 B7-00 28-00 00-00 28-00 00-00 33-64 66-61 32-61 37-32 63-36 33-36 C0-0D 90-00 80-00 00-00 80-00 00-00 66-33 34-34 37-32 39-65 61-35 36-34 68-61 B4-00 10-00 00-00 10-00 00-00 64-36 63-34 65-62 34-65 34-38 37-33 B8-9A B8-00 80-7F 00-00 80-7F 00-00 64-36 62-31 34-39 37-61 65-66 38-32 C0-3F 00-00 01-32 30-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4318: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/319 (108-byte object &lt;36-00 00-00 C0-03 B8-00 28-00 00-00 28-00 00-00 33-39 30-61 66-36 35-38 31-30 35-63 48-0E 90-00 80-00 00-00 80-00 00-00 38-64 37-37 34-65 36-31 30-30 36-65 A8-BC B4-00 10-00 00-00 10-00 00-00 33-64 33-61 66-66 30-66 33-36 65-63 40-1A B9-00 80-7F 00-00 80-7F 00-00 64-34 36-61 64-38 62-31 31-36 32-30 C0-3F 00-00 01-62 38-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4319: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/320 (108-byte object &lt;36-00 00-00 10-FF B7-00 28-00 00-00 28-00 00-00 33-39 30-61 66-36 35-38 31-30 35-63 C0-0D 90-00 80-00 00-00 80-00 00-00 38-64 37-37 34-65 36-31 30-30 36-65 88-65 B4-00 10-00 00-00 10-00 00-00 33-64 33-61 66-66 30-66 33-36 65-63 B8-9A B8-00 80-7F 00-00 80-7F 00-00 64-34 36-61 64-38 62-31 31-36 32-30 C0-3F 00-00 01-62 38-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4320: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/321 (108-byte object &lt;36-00 00-00 70-08 B8-00 28-00 00-00 28-00 00-00 33-39 30-61 66-36 35-38 31-30 35-63 48-0E 90-00 80-00 00-00 80-00 00-00 38-64 37-37 34-65 36-31 30-30 36-65 50-46 90-00 10-00 00-00 10-00 00-00 33-64 33-61 66-66 30-66 33-36 65-63 40-1A B9-00 80-7F 00-00 80-7F 00-00 64-34 36-61 64-38 62-31 31-36 32-30 C0-3F 00-00 01-62 38-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4321: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/322 (108-byte object &lt;36-00 00-00 D0-11 B8-00 28-00 00-00 28-00 00-00 33-39 30-61 66-36 35-38 31-30 35-63 C0-0D 90-00 80-00 00-00 80-00 00-00 38-64 37-37 34-65 36-31 30-30 36-65 10-58 B3-00 10-00 00-00 10-00 00-00 33-64 33-61 66-66 30-66 33-36 65-63 B8-9A B8-00 80-7F 00-00 80-7F 00-00 64-34 36-61 64-38 62-31 31-36 32-30 C0-3F 00-00 01-62 38-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4322: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/323 (108-byte object &lt;36-00 00-00 70-A0 B9-00 28-00 00-00 28-00 00-00 33-39 30-61 66-36 35-38 31-30 35-63 48-0E 90-00 80-00 00-00 80-00 00-00 38-64 37-37 34-65 36-31 30-30 36-65 80-9C B9-00 10-00 00-00 10-00 00-00 33-64 33-61 66-66 30-66 33-36 65-63 40-1A B9-00 80-7F 00-00 80-7F 00-00 64-34 36-61 64-38 62-31 31-36 32-30 C0-3F 00-00 01-62 38-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4323: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/324 (108-byte object &lt;37-00 00-00 A8-A4 B9-00 28-00 00-00 28-00 00-00 33-39 30-61 66-36 35-38 31-30 35-63 C0-0D 90-00 80-00 00-00 80-00 00-00 38-64 37-37 34-65 36-31 30-30 36-65 40-5C B3-00 10-00 00-00 10-00 00-00 33-64 33-61 66-66 30-66 33-36 65-63 90-E4 AC-00 00-00 00-00 00-64 64-66 64-34 36-61 64-38 62-31 31-36 32-30 C1-3F 00-00 00-62 38-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4324: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/325 (108-byte object &lt;37-00 00-00 E0-A8 B9-00 28-00 00-00 28-00 00-00 33-32 66-32 61-30 37-62 35-33 31-62 48-0E 90-00 80-00 00-00 80-00 00-00 63-39 66-36 39-61 64-31 65-63 61-32 90-A4 B9-00 10-00 00-00 10-00 00-00 33-62 34-64 62-30 37-62 39-31 39-36 80-A8 99-00 00-00 00-00 00-39 63-64 31-36 31-36 61-39 64-66 65-34 37-31 C1-3F 00-00 00-35 35-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4325: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/326 (108-byte object &lt;37-00 00-00 18-AD B9-00 28-00 00-00 28-00 00-00 33-32 66-32 61-30 37-62 35-33 31-62 C0-0D 90-00 80-00 00-00 80-00 00-00 63-39 66-36 39-61 64-31 65-63 61-32 C8-A8 B9-00 10-00 00-00 10-00 00-00 33-62 34-64 62-30 37-62 39-31 39-36 90-E4 AC-00 00-00 00-00 00-39 63-64 31-36 31-36 61-39 64-66 65-34 37-31 C1-3F 00-00 00-35 35-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4326: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/327 (108-byte object &lt;37-00 00-00 50-B1 B9-00 28-00 00-00 28-00 00-00 33-32 66-32 61-30 37-62 35-33 31-62 48-0E 90-00 80-00 00-00 80-00 00-00 63-39 66-36 39-61 64-31 65-63 61-32 00-AD B9-00 10-00 00-00 10-00 00-00 33-62 34-64 62-30 37-62 39-31 39-36 80-A8 99-00 00-00 00-00 00-39 63-64 31-36 31-36 61-39 64-66 65-34 37-31 C1-3F 00-00 00-35 35-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4327: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/328 (108-byte object &lt;37-00 00-00 88-B5 B9-00 28-00 00-00 28-00 00-00 33-32 66-32 61-30 37-62 35-33 31-62 C0-0D 90-00 80-00 00-00 80-00 00-00 63-39 66-36 39-61 64-31 65-63 61-32 38-B1 B9-00 10-00 00-00 10-00 00-00 33-62 34-64 62-30 37-62 39-31 39-36 90-E4 AC-00 00-00 00-00 00-39 63-64 31-36 31-36 61-39 64-66 65-34 37-31 C1-3F 00-00 00-35 35-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4328: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/329 (108-byte object &lt;37-00 00-00 C0-B9 B9-00 28-00 00-00 28-00 00-00 33-32 66-32 61-30 37-62 35-33 31-62 48-0E 90-00 80-00 00-00 80-00 00-00 63-39 66-36 39-61 64-31 65-63 61-32 70-B5 B9-00 10-00 00-00 10-00 00-00 33-62 34-64 62-30 37-62 39-31 39-36 80-A8 99-00 00-00 00-00 00-39 63-64 31-36 31-36 61-39 64-66 65-34 37-31 C1-3F 00-00 00-35 35-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4329: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/330 (108-byte object &lt;38-00 00-00 30-C2 B9-00 28-00 00-00 28-00 00-00 33-32 66-32 61-30 37-62 35-33 31-62 00-0A 78-00 00-00 00-00 00-64 64-37 63-39 66-36 39-61 64-31 65-63 61-32 68-C6 B9-00 28-00 00-00 28-00 00-00 33-62 34-64 62-30 37-62 39-31 39-36 70-75 B3-00 40-00 00-00 40-00 00-00 31-36 31-36 61-39 64-66 65-34 37-31 20-00 00-00 01-35 35-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4330: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/331 (108-byte object &lt;38-00 00-00 88-CA B9-00 28-00 00-00 28-00 00-00 33-32 66-32 61-30 37-62 35-33 31-62 50-A8 99-00 00-00 00-00 00-00 00-00 63-39 66-36 39-61 64-31 65-63 61-32 B8-CA B9-00 28-00 00-00 28-00 00-00 33-62 34-64 62-30 37-62 39-31 39-36 E0-D8 AC-00 40-00 00-00 40-00 00-00 31-36 31-36 61-39 64-66 65-34 37-31 20-00 00-00 01-35 35-61&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4331: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/332 (108-byte object &lt;38-00 00-00 68-C6 B9-00 28-00 00-00 28-00 00-00 33-32 66-32 61-30 37-62 35-33 31-62 00-0A 78-00 00-00 00-00 00-64 64-37 63-39 66-36 39-61 64-31 65-63 61-32 E8-CA B9-00 28-00 00-00 28-00 00-00 33-62 34-64 62-30 37-62 39-31 39-36 70-75 B3-00 40-00 00-00 40-00 00-00 31-36 31-36 61-39 64-66 65-34 37-31 20-00 00-00 01-35 35-61&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4332: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/333 (108-byte object &lt;38-00 00-00 B8-CA B9-00 28-00 00-00 28-00 00-00 33-32 66-32 61-30 37-62 35-33 31-62 50-A8 99-00 00-00 00-00 00-00 00-00 63-39 66-36 39-61 64-31 65-63 61-32 18-CB B9-00 28-00 00-00 28-00 00-00 33-62 34-64 62-30 37-62 39-31 39-36 E0-D8 AC-00 40-00 00-00 40-00 00-00 31-36 31-36 61-39 64-66 65-34 37-31 20-00 00-00 01-35 35-61&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4333: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/334 (108-byte object &lt;38-00 00-00 E8-CA B9-00 28-00 00-00 28-00 00-00 33-32 66-32 61-30 37-62 35-33 31-62 00-0A 78-00 00-00 00-00 00-64 64-37 63-39 66-36 39-61 64-31 65-63 61-32 48-CB B9-00 28-00 00-00 28-00 00-00 33-62 34-64 62-30 37-62 39-31 39-36 70-75 B3-00 40-00 00-00 40-00 00-00 31-36 31-36 61-39 64-66 65-34 37-31 20-00 00-00 01-35 35-61&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4334: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/335 (108-byte object &lt;38-00 00-00 18-CB B9-00 28-00 00-00 28-00 00-00 33-32 66-32 61-30 37-62 35-33 31-62 50-A8 99-00 00-00 00-00 00-00 00-00 63-39 66-36 39-61 64-31 65-63 61-32 58-CF B9-00 28-00 00-00 28-00 00-00 33-62 34-64 62-30 37-62 39-31 39-36 E0-D8 AC-00 40-00 00-00 40-00 00-00 31-36 31-36 61-39 64-66 65-34 37-31 20-00 00-00 01-35 35-61&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4335: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/336 (108-byte object &lt;39-00 00-00 48-CB B9-00 28-00 00-00 28-00 00-00 33-32 66-32 61-30 37-62 35-33 31-62 28-E4 AC-00 80-00 00-00 80-00 00-00 63-39 66-36 39-61 64-31 65-63 61-32 68-D3 B9-00 28-00 00-00 28-00 00-00 33-62 34-64 62-30 37-62 39-31 39-36 70-75 B3-00 40-00 00-00 40-00 00-00 31-36 31-36 61-39 64-66 65-34 37-31 20-00 00-00 01-35 35-61&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4336: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/337 (108-byte object &lt;39-00 00-00 58-CF B9-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 C0-0D 90-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 78-D7 B9-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4337: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/338 (108-byte object &lt;39-00 00-00 68-D3 B9-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 28-E4 AC-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 88-DB B9-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 70-75 B3-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4338: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/339 (108-byte object &lt;39-00 00-00 78-D7 B9-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 C0-0D 90-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 98-DF B9-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4339: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/340 (108-byte object &lt;39-00 00-00 88-DB B9-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 28-E4 AC-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 A8-E3 B9-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 70-75 B3-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4340: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/341 (108-byte object &lt;39-00 00-00 98-DF B9-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 C0-0D 90-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 40-E8 B9-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4341: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/342 (108-byte object &lt;3A-00 00-00 A8-E3 B9-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 28-E4 AC-00 82-00 00-00 82-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 D8-EC B9-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 70-75 B3-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4342: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/343 (108-byte object &lt;3A-00 00-00 40-E8 B9-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 C0-0D 90-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 70-F1 B9-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 E0-D8 AC-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4343: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/344 (108-byte object &lt;3A-00 00-00 D8-EC B9-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 28-E4 AC-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 08-F6 B9-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 70-75 B3-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4344: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/345 (108-byte object &lt;3A-00 00-00 70-F1 B9-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 C0-0D 90-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 A0-FA B9-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 E0-D8 AC-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4345: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/346 (108-byte object &lt;3A-00 00-00 08-F6 B9-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 28-E4 AC-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 38-FF B9-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 70-75 B3-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4346: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/347 (108-byte object &lt;3A-00 00-00 A0-FA B9-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 C0-0D 90-00 82-00 00-00 82-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 D0-03 BA-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 E0-D8 AC-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4347: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/348 (108-byte object &lt;3B-00 00-00 38-FF B9-00 28-00 00-00 28-00 00-00 63-39 35-35 39-30 37-37 33-61 66-63 28-E4 AC-00 80-00 00-00 80-00 00-00 38-34 38-30 36-61 65-65 65-64 61-38 68-08 BA-00 28-00 00-00 28-00 00-00 65-37 63-31 32-32 31-31 62-38 65-33 70-75 B3-00 40-00 00-00 40-00 00-00 39-34 36-64 36-31 31-31 31-61 35-32 20-00 00-00 01-33 39-33&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4348: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/349 (108-byte object &lt;3B-00 00-00 D0-03 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 C0-0D 90-00 80-00 00-00 80-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 00-0D BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4349: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/350 (108-byte object &lt;3B-00 00-00 68-08 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 28-E4 AC-00 80-00 00-00 80-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 98-11 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4350: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/351 (108-byte object &lt;3B-00 00-00 00-0D BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 C0-0D 90-00 80-00 00-00 80-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 30-16 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4351: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/352 (108-byte object &lt;3B-00 00-00 98-11 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 28-E4 AC-00 80-00 00-00 80-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 A0-9B BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4352: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/353 (108-byte object &lt;3B-00 00-00 30-16 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 C0-0D 90-00 80-00 00-00 80-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 F0-9F BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4353: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/354 (108-byte object &lt;3C-00 00-00 A0-9B BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 58-A0 B9-00 10-00 00-00 10-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 88-A4 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4354: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/355 (108-byte object &lt;3C-00 00-00 F0-9F BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 E0-BD B9-00 10-00 00-00 10-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 20-A9 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4355: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/356 (108-byte object &lt;3C-00 00-00 88-A4 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 A8-B9 B9-00 10-00 00-00 10-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 B8-AD BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4356: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/357 (108-byte object &lt;3C-00 00-00 20-A9 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 70-B5 B9-00 10-00 00-00 10-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 50-B2 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4357: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/358 (108-byte object &lt;3C-00 00-00 B8-AD BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 E8-B6 BA-00 10-00 00-00 10-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 00-B7 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4358: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/359 (108-byte object &lt;3C-00 00-00 50-B2 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 10-BB BA-00 10-00 00-00 10-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 28-BB BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4359: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/360 (108-byte object &lt;3D-00 00-00 00-B7 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 A0-A8 99-00 20-00 00-00 20-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 50-BF BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4360: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/361 (108-byte object &lt;3D-00 00-00 28-BB BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 A0-09 78-00 20-00 00-00 20-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 78-C3 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4361: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/362 (108-byte object &lt;3D-00 00-00 50-BF BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 A0-A8 99-00 20-00 00-00 20-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 A0-C7 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4362: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/363 (108-byte object &lt;3D-00 00-00 78-C3 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 A0-09 78-00 20-00 00-00 20-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 C8-CB BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4363: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/364 (108-byte object &lt;3D-00 00-00 A0-C7 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 A0-A8 99-00 20-00 00-00 20-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 D8-CF BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4364: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/365 (108-byte object &lt;3D-00 00-00 C8-CB BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 A0-09 78-00 20-00 00-00 20-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 10-D4 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4365: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/366 (108-byte object &lt;3E-00 00-00 D8-CF BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 78-0F 6B-00 30-00 00-00 30-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 48-D8 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4366: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/367 (108-byte object &lt;3E-00 00-00 10-D4 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 10-E7 5F-00 30-00 00-00 30-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 80-DC BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4367: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/368 (108-byte object &lt;3E-00 00-00 48-D8 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 78-0F 6B-00 30-00 00-00 30-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 B8-E0 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4368: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/369 (108-byte object &lt;3E-00 00-00 80-DC BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 10-E7 5F-00 30-00 00-00 30-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 F0-E4 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4369: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/370 (108-byte object &lt;3E-00 00-00 B8-E0 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 78-0F 6B-00 30-00 00-00 30-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 28-E9 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4370: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/371 (108-byte object &lt;3E-00 00-00 F0-E4 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 10-E7 5F-00 30-00 00-00 30-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 70-ED BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4371: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/372 (108-byte object &lt;3F-00 00-00 28-E9 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 48-AD B4-00 40-00 00-00 40-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 B8-F1 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 D8-02 BB-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4372: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/373 (108-byte object &lt;3F-00 00-00 70-ED BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 00-F6 BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 20-03 BB-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4373: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/374 (108-byte object &lt;3F-00 00-00 B8-F1 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 48-AD B4-00 40-00 00-00 40-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 48-FA BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 D8-02 BB-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4374: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/375 (108-byte object &lt;3F-00 00-00 00-F6 BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 90-FE BA-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 20-03 BB-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4375: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/376 (108-byte object &lt;3F-00 00-00 48-FA BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 48-AD B4-00 40-00 00-00 40-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 B0-03 BB-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 D8-02 BB-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4376: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/377 (108-byte object &lt;3F-00 00-00 90-FE BA-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 50-08 BB-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 20-03 BB-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4377: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/378 (108-byte object &lt;40-00 00-00 B0-03 BB-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 00-07 6B-00 50-00 00-00 50-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 A8-0C BB-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4378: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/379 (108-byte object &lt;40-00 00-00 50-08 BB-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 E0-EA 6B-00 50-00 00-00 50-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 00-11 BB-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4379: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/380 (108-byte object &lt;40-00 00-00 A8-0C BB-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 00-07 6B-00 50-00 00-00 50-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 58-15 BB-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4380: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/381 (108-byte object &lt;40-00 00-00 00-11 BB-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 E0-EA 6B-00 50-00 00-00 50-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 F0-1C B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4381: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/382 (108-byte object &lt;40-00 00-00 58-15 BB-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 00-07 6B-00 50-00 00-00 50-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 48-21 B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4382: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/383 (108-byte object &lt;40-00 00-00 F0-1C B8-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 E0-EA 6B-00 50-00 00-00 50-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 68-25 B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4383: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/384 (108-byte object &lt;41-00 00-00 48-21 B8-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 88-6C AC-00 60-00 00-00 60-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 88-29 B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4384: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/385 (108-byte object &lt;41-00 00-00 68-25 B8-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 F0-6C AC-00 60-00 00-00 60-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 A8-2D B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4385: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/386 (108-byte object &lt;41-00 00-00 88-29 B8-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 88-6C AC-00 60-00 00-00 60-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 C8-31 B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4386: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/387 (108-byte object &lt;41-00 00-00 A8-2D B8-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 F0-6C AC-00 60-00 00-00 60-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 30-36 B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4387: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/388 (108-byte object &lt;41-00 00-00 C8-31 B8-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 88-6C AC-00 60-00 00-00 60-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 98-3A B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4388: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/389 (108-byte object &lt;41-00 00-00 30-36 B8-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 F0-6C AC-00 60-00 00-00 60-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 10-3F B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4389: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/390 (108-byte object &lt;42-00 00-00 98-3A B8-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 18-24 78-00 70-00 00-00 70-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 88-43 B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4390: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/391 (108-byte object &lt;42-00 00-00 10-3F B8-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 28-23 78-00 70-00 00-00 70-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 00-48 B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4391: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/392 (108-byte object &lt;42-00 00-00 88-43 B8-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 18-24 78-00 70-00 00-00 70-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 78-4C B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4392: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/393 (108-byte object &lt;42-00 00-00 00-48 B8-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 28-23 78-00 70-00 00-00 70-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 F0-50 B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4393: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/394 (108-byte object &lt;42-00 00-00 78-4C B8-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 18-24 78-00 70-00 00-00 70-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 68-55 B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 70-75 B3-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4394: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/395 (108-byte object &lt;42-00 00-00 F0-50 B8-00 28-00 00-00 28-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 28-23 78-00 70-00 00-00 70-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 F0-59 B8-00 28-00 00-00 28-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 E0-D8 AC-00 40-00 00-00 40-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 20-00 00-00 01-66 63-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4395: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/396 (108-byte object &lt;43-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 00-0A 78-00 00-00 00-00 00-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 18-0A 78-00 00-00 00-00 00-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 F8-BD B9-00 28-00 00-00 28-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 14-00 00-00 01-66 63-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4396: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/397 (108-byte object &lt;43-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 50-A8 99-00 00-00 00-00 00-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 68-A8 99-00 00-00 00-00 00-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 F0-59 B8-00 28-00 00-00 28-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 14-00 00-00 01-66 63-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4397: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/398 (108-byte object &lt;43-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 00-0A 78-00 00-00 00-00 00-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 18-0A 78-00 00-00 00-00 00-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 68-55 B8-00 28-00 00-00 28-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 14-00 00-00 01-66 63-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4398: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/399 (108-byte object &lt;43-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 50-A8 99-00 00-00 00-00 00-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 68-A8 99-00 00-00 00-00 00-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 78-5E B8-00 28-00 00-00 28-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 14-00 00-00 01-66 63-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4399: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/400 (108-byte object &lt;43-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 00-0A 78-00 00-00 00-00 00-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 18-0A 78-00 00-00 00-00 00-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 88-67 B8-00 28-00 00-00 28-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 14-00 00-00 01-66 63-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4400: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/401 (108-byte object &lt;43-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 50-A8 99-00 00-00 00-00 00-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 68-A8 99-00 00-00 00-00 00-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 98-77 B8-00 28-00 00-00 28-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 14-00 00-00 01-66 63-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4401: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/402 (108-byte object &lt;44-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 00-0A 78-00 00-00 00-00 00-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 18-0A 78-00 00-00 00-00 00-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 C8-CC AC-00 54-00 00-00 54-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 2A-00 00-00 01-66 63-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4402: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/403 (108-byte object &lt;44-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 50-A8 99-00 00-00 00-00 00-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 68-A8 99-00 00-00 00-00 00-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 08-CC AC-00 54-00 00-00 54-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 2A-00 00-00 01-66 63-36&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4403: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/404 (108-byte object &lt;44-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 00-0A 78-00 00-00 00-00 00-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 18-0A 78-00 00-00 00-00 00-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 C8-CC AC-00 54-00 00-00 54-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 2A-00 00-00 01-66 63-36&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4404: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/405 (108-byte object &lt;44-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 50-A8 99-00 00-00 00-00 00-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 68-A8 99-00 00-00 00-00 00-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 08-CC AC-00 54-00 00-00 54-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 2A-00 00-00 01-66 63-36&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4405: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/406 (108-byte object &lt;44-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 00-0A 78-00 00-00 00-00 00-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 18-0A 78-00 00-00 00-00 00-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 C8-CC AC-00 54-00 00-00 54-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 2A-00 00-00 01-66 63-36&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4406: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/407 (108-byte object &lt;44-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 50-A8 99-00 00-00 00-00 00-00 00-00 30-65 32-36 62-31 34-61 39-64 66-38 68-A8 99-00 00-00 00-00 00-00 00-00 65-35 31-30 64-30 39-35 62-32 34-39 08-CC AC-00 54-00 00-00 54-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 2A-00 00-00 01-66 63-36&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4407: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/408 (108-byte object &lt;45-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 35-35 34-63 33-33 65-36 61-32 37-62 F8-0D 90-00 00-00 00-00 00-31 66-37 30-65 32-36 62-31 34-61 39-64 66-38 10-0E 90-00 00-00 00-00 00-62 39-36 65-35 31-30 64-30 39-35 62-32 34-39 48-0E 90-00 80-00 00-00 80-00 00-00 36-65 39-30 30-61 31-37 30-35 36-32 40-00 00-00 01-66 63-36&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4408: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/409 (108-byte object &lt;45-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 50-A8 99-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 68-A8 99-00 00-00 00-00 00-63 62-39 38-32 63-66 62-63 66-63 32-32 63-62 28-E4 AC-00 80-00 00-00 80-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 40-00 00-00 01-38 61-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4409: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/410 (108-byte object &lt;45-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 F8-0D 90-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 10-0E 90-00 00-00 00-00 00-63 62-39 38-32 63-66 62-63 66-63 32-32 63-62 48-0E 90-00 80-00 00-00 80-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 40-00 00-00 01-38 61-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4410: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/411 (108-byte object &lt;45-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 50-A8 99-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 68-A8 99-00 00-00 00-00 00-63 62-39 38-32 63-66 62-63 66-63 32-32 63-62 28-E4 AC-00 80-00 00-00 80-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 40-00 00-00 01-38 61-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4411: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/412 (108-byte object &lt;45-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 F8-0D 90-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 10-0E 90-00 00-00 00-00 00-63 62-39 38-32 63-66 62-63 66-63 32-32 63-62 48-0E 90-00 80-00 00-00 80-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 40-00 00-00 01-38 61-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4412: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/413 (108-byte object &lt;45-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 50-A8 99-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 68-A8 99-00 00-00 00-00 00-63 62-39 38-32 63-66 62-63 66-63 32-32 63-62 28-E4 AC-00 80-00 00-00 80-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 40-00 00-00 01-38 61-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4413: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/414 (108-byte object &lt;46-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 00-0A 78-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 38-B8 B8-00 28-00 00-00 28-00 00-00 38-32 63-66 62-63 66-63 32-32 63-62 68-B8 B8-00 28-00 00-00 28-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 14-00 00-00 01-38 61-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4414: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/415 (108-byte object &lt;46-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 50-A8 99-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 C8-B8 B8-00 28-00 00-00 28-00 00-00 38-32 63-66 62-63 66-63 32-32 63-62 F8-B8 B8-00 28-00 00-00 28-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 14-00 00-00 01-38 61-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4415: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/416 (108-byte object &lt;46-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 00-0A 78-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 68-B8 B8-00 28-00 00-00 28-00 00-00 38-32 63-66 62-63 66-63 32-32 63-62 28-B9 B8-00 28-00 00-00 28-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 14-00 00-00 01-38 61-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4416: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/417 (108-byte object &lt;46-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 50-A8 99-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 F8-B8 B8-00 28-00 00-00 28-00 00-00 38-32 63-66 62-63 66-63 32-32 63-62 58-B9 B8-00 28-00 00-00 28-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 14-00 00-00 01-38 61-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4417: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/418 (108-byte object &lt;46-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 00-0A 78-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 28-B9 B8-00 28-00 00-00 28-00 00-00 38-32 63-66 62-63 66-63 32-32 63-62 88-B9 B8-00 28-00 00-00 28-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 14-00 00-00 01-38 61-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4418: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/419 (108-byte object &lt;46-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 50-A8 99-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 58-B9 B8-00 28-00 00-00 28-00 00-00 38-32 63-66 62-63 66-63 32-32 63-62 98-BD B8-00 28-00 00-00 28-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 14-00 00-00 01-38 61-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4419: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/420 (108-byte object &lt;47-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 00-0A 78-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 08-B8 B8-00 28-00 00-00 28-00 00-00 38-32 63-66 62-63 66-63 32-32 63-62 68-CC AC-00 54-00 00-00 54-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 2A-00 00-00 01-38 61-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4420: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/421 (108-byte object &lt;47-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 50-A8 99-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 98-BD B8-00 28-00 00-00 28-00 00-00 38-32 63-66 62-63 66-63 32-32 63-62 C8-CC AC-00 54-00 00-00 54-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 2A-00 00-00 01-38 61-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4421: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/422 (108-byte object &lt;47-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 00-0A 78-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 88-B9 B8-00 28-00 00-00 28-00 00-00 38-32 63-66 62-63 66-63 32-32 63-62 68-CC AC-00 54-00 00-00 54-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 2A-00 00-00 01-38 61-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4422: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/423 (108-byte object &lt;47-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 50-A8 99-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 A8-C1 B8-00 28-00 00-00 28-00 00-00 38-32 63-66 62-63 66-63 32-32 63-62 C8-CC AC-00 54-00 00-00 54-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 2A-00 00-00 01-38 61-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4423: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/424 (108-byte object &lt;47-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 00-0A 78-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 C8-C9 B8-00 28-00 00-00 28-00 00-00 38-32 63-66 62-63 66-63 32-32 63-62 68-CC AC-00 54-00 00-00 54-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 2A-00 00-00 01-38 61-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4424: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/425 (108-byte object &lt;47-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 50-A8 99-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 A8-D9 B8-00 28-00 00-00 28-00 00-00 38-32 63-66 62-63 66-63 32-32 63-62 C8-CC AC-00 54-00 00-00 54-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 2A-00 00-00 01-38 61-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4425: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/426 (108-byte object &lt;48-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 38-39 39-36 31-66 65-65 64-61 61-30 60-E4 AC-00 00-00 00-00 00-65 66-61 37-63 63-30 62-36 33-36 66-38 33-31 E8-DD B8-00 28-00 00-00 28-00 00-00 38-32 63-66 62-63 66-63 32-32 63-62 C0-0D 90-00 80-00 00-00 80-00 00-00 33-33 36-34 34-38 30-39 31-32 31-38 40-00 00-00 01-38 61-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4426: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/427 (108-byte object &lt;48-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 50-A8 99-00 00-00 00-00 00-37 37-31 30-64 36-38 33-64 36-36 64-36 30-63 28-E2 B8-00 28-00 00-00 28-00 00-00 35-32 34-30 62-31 38-66 64-35 33-65 48-0E 90-00 80-00 00-00 80-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 40-00 00-00 01-65 30-65&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4427: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/428 (108-byte object &lt;48-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 60-E4 AC-00 00-00 00-00 00-37 37-31 30-64 36-38 33-64 36-36 64-36 30-63 68-E6 B8-00 28-00 00-00 28-00 00-00 35-32 34-30 62-31 38-66 64-35 33-65 C0-0D 90-00 80-00 00-00 80-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 40-00 00-00 01-65 30-65&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4428: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/429 (108-byte object &lt;48-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 50-A8 99-00 00-00 00-00 00-37 37-31 30-64 36-38 33-64 36-36 64-36 30-63 A8-EA B8-00 28-00 00-00 28-00 00-00 35-32 34-30 62-31 38-66 64-35 33-65 48-0E 90-00 80-00 00-00 80-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 40-00 00-00 01-65 30-65&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4429: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/430 (108-byte object &lt;48-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 60-E4 AC-00 00-00 00-00 00-37 37-31 30-64 36-38 33-64 36-36 64-36 30-63 10-EF B8-00 28-00 00-00 28-00 00-00 35-32 34-30 62-31 38-66 64-35 33-65 C0-0D 90-00 80-00 00-00 80-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 40-00 00-00 01-65 30-65&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4430: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/431 (108-byte object &lt;48-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 50-A8 99-00 00-00 00-00 00-37 37-31 30-64 36-38 33-64 36-36 64-36 30-63 78-F3 B8-00 28-00 00-00 28-00 00-00 35-32 34-30 62-31 38-66 64-35 33-65 48-0E 90-00 80-00 00-00 80-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 40-00 00-00 01-65 30-65&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4431: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/432 (108-byte object &lt;49-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 C8-A8 99-00 20-00 00-00 20-00 00-00 30-64 36-38 33-64 36-36 64-36 30-63 18-0A 78-00 00-00 00-00 00-32 63-31 35-32 34-30 62-31 38-66 64-35 33-65 E0-F7 B8-00 28-00 00-00 28-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 14-00 00-00 01-65 30-65&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4432: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/433 (108-byte object &lt;49-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 A0-A8 99-00 20-00 00-00 20-00 00-00 30-64 36-38 33-64 36-36 64-36 30-63 68-A8 99-00 00-00 00-00 00-00 00-00 35-32 34-30 62-31 38-66 64-35 33-65 48-FC B8-00 28-00 00-00 28-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 14-00 00-00 01-65 30-65&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4433: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/434 (108-byte object &lt;49-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 C8-A8 99-00 20-00 00-00 20-00 00-00 30-64 36-38 33-64 36-36 64-36 30-63 18-0A 78-00 00-00 00-00 00-32 63-31 35-32 34-30 62-31 38-66 64-35 33-65 B0-00 B9-00 28-00 00-00 28-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 14-00 00-00 01-65 30-65&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4434: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/435 (108-byte object &lt;49-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 A0-A8 99-00 20-00 00-00 20-00 00-00 30-64 36-38 33-64 36-36 64-36 30-63 68-A8 99-00 00-00 00-00 00-00 00-00 35-32 34-30 62-31 38-66 64-35 33-65 18-05 B9-00 28-00 00-00 28-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 14-00 00-00 01-65 30-65&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4435: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/436 (108-byte object &lt;49-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 C8-A8 99-00 20-00 00-00 20-00 00-00 30-64 36-38 33-64 36-36 64-36 30-63 18-0A 78-00 00-00 00-00 00-32 63-31 35-32 34-30 62-31 38-66 64-35 33-65 20-09 B9-00 28-00 00-00 28-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 14-00 00-00 01-65 30-65&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4436: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/437 (108-byte object &lt;49-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 A0-A8 99-00 20-00 00-00 20-00 00-00 30-64 36-38 33-64 36-36 64-36 30-63 68-A8 99-00 00-00 00-00 00-00 00-00 35-32 34-30 62-31 38-66 64-35 33-65 28-0D B9-00 28-00 00-00 28-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 14-00 00-00 01-65 30-65&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4437: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/438 (108-byte object &lt;4A-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 C8-A8 99-00 20-00 00-00 20-00 00-00 30-64 36-38 33-64 36-36 64-36 30-63 18-0A 78-00 00-00 00-00 00-32 63-31 35-32 34-30 62-31 38-66 64-35 33-65 08-CC AC-00 54-00 00-00 54-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 2A-00 00-00 01-65 30-65&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4438: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/439 (108-byte object &lt;4A-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 A0-A8 99-00 20-00 00-00 20-00 00-00 30-64 36-38 33-64 36-36 64-36 30-63 68-A8 99-00 00-00 00-00 00-00 00-00 35-32 34-30 62-31 38-66 64-35 33-65 68-CC AC-00 54-00 00-00 54-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 2A-00 00-00 01-65 30-65&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4439: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/440 (108-byte object &lt;4A-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 C8-A8 99-00 20-00 00-00 20-00 00-00 30-64 36-38 33-64 36-36 64-36 30-63 18-0A 78-00 00-00 00-00 00-32 63-31 35-32 34-30 62-31 38-66 64-35 33-65 08-CC AC-00 54-00 00-00 54-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 2A-00 00-00 01-65 30-65&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4440: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/441 (108-byte object &lt;4A-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 A0-A8 99-00 20-00 00-00 20-00 00-00 30-64 36-38 33-64 36-36 64-36 30-63 68-A8 99-00 00-00 00-00 00-00 00-00 35-32 34-30 62-31 38-66 64-35 33-65 68-CC AC-00 54-00 00-00 54-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 2A-00 00-00 01-65 30-65&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4441: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/442 (108-byte object &lt;4A-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 C8-A8 99-00 20-00 00-00 20-00 00-00 30-64 36-38 33-64 36-36 64-36 30-63 18-0A 78-00 00-00 00-00 00-32 63-31 35-32 34-30 62-31 38-66 64-35 33-65 08-CC AC-00 54-00 00-00 54-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 2A-00 00-00 01-65 30-65&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4442: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/443 (108-byte object &lt;4A-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 A0-A8 99-00 20-00 00-00 20-00 00-00 30-64 36-38 33-64 36-36 64-36 30-63 68-A8 99-00 00-00 00-00 00-00 00-00 35-32 34-30 62-31 38-66 64-35 33-65 68-CC AC-00 54-00 00-00 54-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 2A-00 00-00 01-65 30-65&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4443: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/444 (108-byte object &lt;4B-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 65-62 36-38 34-32 61-62 66-63 61-31 C8-A8 99-00 20-00 00-00 20-00 00-00 30-64 36-38 33-64 36-36 64-36 30-63 98-0E 90-00 00-00 00-00 00-32 63-31 35-32 34-30 62-31 38-66 64-35 33-65 28-E4 AC-00 80-00 00-00 80-00 00-00 63-32 34-62 33-65 36-38 30-39 35-64 40-00 00-00 01-65 30-65&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4444: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/445 (108-byte object &lt;4B-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 A0-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 68-A8 99-00 00-00 00-00 00-30 37-31 62-66 38-38 36-32 61-39 38-30 34-36 C0-0D 90-00 80-00 00-00 80-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 40-00 00-00 01-38 61-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4445: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/446 (108-byte object &lt;4B-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 C8-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 98-0E 90-00 00-00 00-00 00-30 37-31 62-66 38-38 36-32 61-39 38-30 34-36 28-E4 AC-00 80-00 00-00 80-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 40-00 00-00 01-38 61-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4446: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/447 (108-byte object &lt;4B-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 A0-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 68-A8 99-00 00-00 00-00 00-30 37-31 62-66 38-38 36-32 61-39 38-30 34-36 C0-0D 90-00 80-00 00-00 80-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 40-00 00-00 01-38 61-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4447: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/448 (108-byte object &lt;4B-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 C8-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 98-0E 90-00 00-00 00-00 00-30 37-31 62-66 38-38 36-32 61-39 38-30 34-36 28-E4 AC-00 80-00 00-00 80-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 40-00 00-00 01-38 61-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4448: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/449 (108-byte object &lt;4B-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 A0-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 68-A8 99-00 00-00 00-00 00-30 37-31 62-66 38-38 36-32 61-39 38-30 34-36 C0-0D 90-00 80-00 00-00 80-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 40-00 00-00 01-38 61-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4449: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/450 (108-byte object &lt;4C-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 C8-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 48-50 B9-00 28-00 00-00 28-00 00-00 62-66 38-38 36-32 61-39 38-30 34-36 78-50 B9-00 28-00 00-00 28-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 14-00 00-00 01-38 61-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4450: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/451 (108-byte object &lt;4C-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 A0-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 D8-50 B9-00 28-00 00-00 28-00 00-00 62-66 38-38 36-32 61-39 38-30 34-36 08-51 B9-00 28-00 00-00 28-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 14-00 00-00 01-38 61-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4451: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/452 (108-byte object &lt;4C-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 C8-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 78-50 B9-00 28-00 00-00 28-00 00-00 62-66 38-38 36-32 61-39 38-30 34-36 38-51 B9-00 28-00 00-00 28-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 14-00 00-00 01-38 61-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4452: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/453 (108-byte object &lt;4C-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 A0-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 08-51 B9-00 28-00 00-00 28-00 00-00 62-66 38-38 36-32 61-39 38-30 34-36 68-51 B9-00 28-00 00-00 28-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 14-00 00-00 01-38 61-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4453: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/454 (108-byte object &lt;4C-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 C8-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 38-51 B9-00 28-00 00-00 28-00 00-00 62-66 38-38 36-32 61-39 38-30 34-36 98-51 B9-00 28-00 00-00 28-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 14-00 00-00 01-38 61-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4454: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/455 (108-byte object &lt;4C-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 A0-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 68-51 B9-00 28-00 00-00 28-00 00-00 62-66 38-38 36-32 61-39 38-30 34-36 D0-55 B9-00 28-00 00-00 28-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 14-00 00-00 01-38 61-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4455: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/456 (108-byte object &lt;4D-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 C8-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 18-50 B9-00 28-00 00-00 28-00 00-00 62-66 38-38 36-32 61-39 38-30 34-36 C8-CC AC-00 54-00 00-00 54-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 2A-00 00-00 01-38 61-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4456: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/457 (108-byte object &lt;4D-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 A0-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 D0-55 B9-00 28-00 00-00 28-00 00-00 62-66 38-38 36-32 61-39 38-30 34-36 08-CC AC-00 54-00 00-00 54-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 2A-00 00-00 01-38 61-64&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4457: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/458 (108-byte object &lt;4D-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 C8-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 98-51 B9-00 28-00 00-00 28-00 00-00 62-66 38-38 36-32 61-39 38-30 34-36 C8-CC AC-00 54-00 00-00 54-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 2A-00 00-00 01-38 61-64&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4458: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/459 (108-byte object &lt;4D-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 A0-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 08-5A B9-00 28-00 00-00 28-00 00-00 62-66 38-38 36-32 61-39 38-30 34-36 08-CC AC-00 54-00 00-00 54-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 2A-00 00-00 01-38 61-64&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4459: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/460 (108-byte object &lt;4D-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 C8-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 78-62 B9-00 28-00 00-00 28-00 00-00 62-66 38-38 36-32 61-39 38-30 34-36 C8-CC AC-00 54-00 00-00 54-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 2A-00 00-00 01-38 61-64&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4460: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/461 (108-byte object &lt;4D-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 A0-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 F8-72 B9-00 28-00 00-00 28-00 00-00 62-66 38-38 36-32 61-39 38-30 34-36 08-CC AC-00 54-00 00-00 54-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 2A-00 00-00 01-38 61-64&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4461: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/462 (108-byte object &lt;4E-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 64-62 31-66 36-30 36-66 31-63 39-64 C8-A8 99-00 20-00 00-00 20-00 00-00 37-37 38-32 38-39 62-33 64-31 30-62 60-77 B9-00 28-00 00-00 28-00 00-00 62-66 38-38 36-32 61-39 38-30 34-36 48-0E 90-00 80-00 00-00 80-00 00-00 31-38 65-62 62-35 32-30 66-65 33-63 40-00 00-00 01-38 61-64&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4462: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/463 (108-byte object &lt;4E-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 A0-A8 99-00 20-00 00-00 20-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 C8-7B B9-00 28-00 00-00 28-00 00-00 35-34 65-32 35-39 32-33 66-36 66-31 28-E4 AC-00 80-00 00-00 80-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 40-00 00-00 01-64 35-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4463: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/464 (108-byte object &lt;4E-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 C8-A8 99-00 20-00 00-00 20-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 30-80 B9-00 28-00 00-00 28-00 00-00 35-34 65-32 35-39 32-33 66-36 66-31 48-0E 90-00 80-00 00-00 80-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 40-00 00-00 01-64 35-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4464: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/465 (108-byte object &lt;4E-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 A0-A8 99-00 20-00 00-00 20-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 98-84 B9-00 28-00 00-00 28-00 00-00 35-34 65-32 35-39 32-33 66-36 66-31 28-E4 AC-00 80-00 00-00 80-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 40-00 00-00 01-64 35-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4465: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/466 (108-byte object &lt;4E-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 C8-A8 99-00 20-00 00-00 20-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 28-89 B9-00 28-00 00-00 28-00 00-00 35-34 65-32 35-39 32-33 66-36 66-31 48-0E 90-00 80-00 00-00 80-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 40-00 00-00 01-64 35-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4466: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/467 (108-byte object &lt;4E-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 A0-A8 99-00 20-00 00-00 20-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 B8-8D B9-00 28-00 00-00 28-00 00-00 35-34 65-32 35-39 32-33 66-36 66-31 28-E4 AC-00 80-00 00-00 80-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 40-00 00-00 01-64 35-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4467: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/468 (108-byte object &lt;4F-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 D0-9B BD-00 3C-00 00-00 3C-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 18-0A 78-00 00-00 00-00 00-39 38-65 35-34 65-32 35-39 32-33 66-36 66-31 48-92 B9-00 28-00 00-00 28-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 14-00 00-00 01-64 35-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4468: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/469 (108-byte object &lt;4F-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 18-9C BD-00 3C-00 00-00 3C-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 68-A8 99-00 00-00 00-00 00-00 00-00 35-34 65-32 35-39 32-33 66-36 66-31 D8-96 B9-00 28-00 00-00 28-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 14-00 00-00 01-64 35-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4469: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/470 (108-byte object &lt;4F-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 D0-9B BD-00 3C-00 00-00 3C-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 18-0A 78-00 00-00 00-00 00-39 38-65 35-34 65-32 35-39 32-33 66-36 66-31 10-18 BB-00 28-00 00-00 28-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 14-00 00-00 01-64 35-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4470: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/471 (108-byte object &lt;4F-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 18-9C BD-00 3C-00 00-00 3C-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 68-A8 99-00 00-00 00-00 00-00 00-00 35-34 65-32 35-39 32-33 66-36 66-31 F0-9C BD-00 28-00 00-00 28-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 14-00 00-00 01-64 35-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4471: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/472 (108-byte object &lt;4F-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 D0-9B BD-00 3C-00 00-00 3C-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 18-0A 78-00 00-00 00-00 00-39 38-65 35-34 65-32 35-39 32-33 66-36 66-31 18-A1 BD-00 28-00 00-00 28-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 14-00 00-00 01-64 35-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4472: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/473 (108-byte object &lt;4F-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 18-9C BD-00 3C-00 00-00 3C-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 68-A8 99-00 00-00 00-00 00-00 00-00 35-34 65-32 35-39 32-33 66-36 66-31 40-A5 BD-00 28-00 00-00 28-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 14-00 00-00 01-64 35-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4473: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/474 (108-byte object &lt;50-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 D0-9B BD-00 3C-00 00-00 3C-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 18-0A 78-00 00-00 00-00 00-39 38-65 35-34 65-32 35-39 32-33 66-36 66-31 68-CC AC-00 54-00 00-00 54-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 2A-00 00-00 01-64 35-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4474: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/475 (108-byte object &lt;50-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 18-9C BD-00 3C-00 00-00 3C-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 68-A8 99-00 00-00 00-00 00-00 00-00 35-34 65-32 35-39 32-33 66-36 66-31 C8-CC AC-00 54-00 00-00 54-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 2A-00 00-00 01-64 35-35&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4475: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/476 (108-byte object &lt;50-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 D0-9B BD-00 3C-00 00-00 3C-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 18-0A 78-00 00-00 00-00 00-39 38-65 35-34 65-32 35-39 32-33 66-36 66-31 68-CC AC-00 54-00 00-00 54-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 2A-00 00-00 01-64 35-35&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4476: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/477 (108-byte object &lt;50-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 18-9C BD-00 3C-00 00-00 3C-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 68-A8 99-00 00-00 00-00 00-00 00-00 35-34 65-32 35-39 32-33 66-36 66-31 C8-CC AC-00 54-00 00-00 54-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 2A-00 00-00 01-64 35-35&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4477: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/478 (108-byte object &lt;50-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 D0-9B BD-00 3C-00 00-00 3C-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 18-0A 78-00 00-00 00-00 00-39 38-65 35-34 65-32 35-39 32-33 66-36 66-31 68-CC AC-00 54-00 00-00 54-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 2A-00 00-00 01-64 35-35&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4478: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/479 (108-byte object &lt;50-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 18-9C BD-00 3C-00 00-00 3C-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 68-A8 99-00 00-00 00-00 00-00 00-00 35-34 65-32 35-39 32-33 66-36 66-31 C8-CC AC-00 54-00 00-00 54-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 2A-00 00-00 01-64 35-35&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4479: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/480 (108-byte object &lt;51-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 31-62 30-35 33-65 38-34 38-61 32-34 D0-9B BD-00 3C-00 00-00 3C-00 00-00 33-63 31-34 64-63 33-36 34-63 39-30 78-E4 AC-00 00-00 00-00 00-39 38-65 35-34 65-32 35-39 32-33 66-36 66-31 C0-0D 90-00 80-00 00-00 80-00 00-00 61-64 37-38 31-35 37-61 63-39 61-30 40-00 00-00 01-64 35-35&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4480: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/481 (108-byte object &lt;51-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 18-9C BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 68-A8 99-00 00-00 00-00 00-35 38-37 61-38 65-39 38-65 65-63 33-61 34-66 48-0E 90-00 80-00 00-00 80-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 40-00 00-00 01-30 61-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4481: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/482 (108-byte object &lt;51-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 D0-9B BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 78-E4 AC-00 00-00 00-00 00-35 38-37 61-38 65-39 38-65 65-63 33-61 34-66 C0-0D 90-00 80-00 00-00 80-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 40-00 00-00 01-30 61-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4482: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/483 (108-byte object &lt;51-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 18-9C BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 68-A8 99-00 00-00 00-00 00-35 38-37 61-38 65-39 38-65 65-63 33-61 34-66 48-0E 90-00 80-00 00-00 80-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 40-00 00-00 01-30 61-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4483: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/484 (108-byte object &lt;51-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 D0-9B BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 78-E4 AC-00 00-00 00-00 00-35 38-37 61-38 65-39 38-65 65-63 33-61 34-66 C0-0D 90-00 80-00 00-00 80-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 40-00 00-00 01-30 61-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4484: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/485 (108-byte object &lt;51-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 18-9C BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 68-A8 99-00 00-00 00-00 00-35 38-37 61-38 65-39 38-65 65-63 33-61 34-66 48-0E 90-00 80-00 00-00 80-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 40-00 00-00 01-30 61-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4485: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/486 (108-byte object &lt;52-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 D0-9B BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 60-EA BD-00 28-00 00-00 28-00 00-00 61-38 65-39 38-65 65-63 33-61 34-66 90-EA BD-00 28-00 00-00 28-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 14-00 00-00 01-30 61-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4486: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/487 (108-byte object &lt;52-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 18-9C BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 F0-EA BD-00 28-00 00-00 28-00 00-00 61-38 65-39 38-65 65-63 33-61 34-66 20-EB BD-00 28-00 00-00 28-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 14-00 00-00 01-30 61-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4487: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/488 (108-byte object &lt;52-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 D0-9B BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 90-EA BD-00 28-00 00-00 28-00 00-00 61-38 65-39 38-65 65-63 33-61 34-66 50-EB BD-00 28-00 00-00 28-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 14-00 00-00 01-30 61-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4488: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/489 (108-byte object &lt;52-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 18-9C BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 20-EB BD-00 28-00 00-00 28-00 00-00 61-38 65-39 38-65 65-63 33-61 34-66 80-EB BD-00 28-00 00-00 28-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 14-00 00-00 01-30 61-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4489: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/490 (108-byte object &lt;52-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 D0-9B BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 50-EB BD-00 28-00 00-00 28-00 00-00 61-38 65-39 38-65 65-63 33-61 34-66 B0-EB BD-00 28-00 00-00 28-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 14-00 00-00 01-30 61-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4490: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/491 (108-byte object &lt;52-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 18-9C BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 80-EB BD-00 28-00 00-00 28-00 00-00 61-38 65-39 38-65 65-63 33-61 34-66 08-F0 BD-00 28-00 00-00 28-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 14-00 00-00 01-30 61-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4491: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/492 (108-byte object &lt;53-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 D0-9B BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 30-EA BD-00 28-00 00-00 28-00 00-00 61-38 65-39 38-65 65-63 33-61 34-66 08-CC AC-00 54-00 00-00 54-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 2A-00 00-00 01-30 61-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4492: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/493 (108-byte object &lt;53-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 18-9C BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 08-F0 BD-00 28-00 00-00 28-00 00-00 61-38 65-39 38-65 65-63 33-61 34-66 68-CC AC-00 54-00 00-00 54-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 2A-00 00-00 01-30 61-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4493: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/494 (108-byte object &lt;53-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 D0-9B BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 B0-EB BD-00 28-00 00-00 28-00 00-00 61-38 65-39 38-65 65-63 33-61 34-66 08-CC AC-00 54-00 00-00 54-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 2A-00 00-00 01-30 61-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4494: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/495 (108-byte object &lt;53-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 18-9C BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 60-F4 BD-00 28-00 00-00 28-00 00-00 61-38 65-39 38-65 65-63 33-61 34-66 68-CC AC-00 54-00 00-00 54-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 2A-00 00-00 01-30 61-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4495: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/496 (108-byte object &lt;53-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 D0-9B BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 10-FD BD-00 28-00 00-00 28-00 00-00 61-38 65-39 38-65 65-63 33-61 34-66 08-CC AC-00 54-00 00-00 54-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 2A-00 00-00 01-30 61-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4496: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/497 (108-byte object &lt;53-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 18-9C BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 10-0E BE-00 28-00 00-00 28-00 00-00 61-38 65-39 38-65 65-63 33-61 34-66 68-CC AC-00 54-00 00-00 54-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 2A-00 00-00 01-30 61-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4497: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/498 (108-byte object &lt;54-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 63-33 63-66 65-39 65-64 30-33 61-30 D0-9B BD-00 3C-00 00-00 3C-00 00-00 32-35 34-39 33-36 63-30 33-31 33-33 98-12 BE-00 28-00 00-00 28-00 00-00 61-38 65-39 38-65 65-63 33-61 34-66 28-E4 AC-00 80-00 00-00 80-00 00-00 34-39 63-31 65-36 61-35 66-63 64-64 40-00 00-00 01-30 61-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4498: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/499 (108-byte object &lt;54-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 62-30 61-65 65-34 61-63 37-34 63-31 18-9C BD-00 3C-00 00-00 3C-00 00-00 65-30 35-38 38-33 35-65 34-36 65-35 20-17 BE-00 28-00 00-00 28-00 00-00 39-66 65-34 63-36 63-37 36-30 34-32 C0-0D 90-00 80-00 00-00 80-00 00-00 33-34 61-32 35-34 61-35 36-32 61-63 40-00 00-00 01-34 66-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4499: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/500 (108-byte object &lt;54-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 62-30 61-65 65-34 61-63 37-34 63-31 D0-9B BD-00 3C-00 00-00 3C-00 00-00 65-30 35-38 38-33 35-65 34-36 65-35 A8-1B BE-00 28-00 00-00 28-00 00-00 39-66 65-34 63-36 63-37 36-30 34-32 28-E4 AC-00 80-00 00-00 80-00 00-00 33-34 61-32 35-34 61-35 36-32 61-63 40-00 00-00 01-34 66-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4500: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/501 (108-byte object &lt;54-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 62-30 61-65 65-34 61-63 37-34 63-31 18-9C BD-00 3C-00 00-00 3C-00 00-00 65-30 35-38 38-33 35-65 34-36 65-35 30-20 BE-00 28-00 00-00 28-00 00-00 39-66 65-34 63-36 63-37 36-30 34-32 C0-0D 90-00 80-00 00-00 80-00 00-00 33-34 61-32 35-34 61-35 36-32 61-63 40-00 00-00 01-34 66-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4501: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/502 (108-byte object &lt;54-00 00-00 20-03 BB-00 40-00 00-00 40-00 00-00 62-30 61-65 65-34 61-63 37-34 63-31 D0-9B BD-00 3C-00 00-00 3C-00 00-00 65-30 35-38 38-33 35-65 34-36 65-35 E0-24 BE-00 28-00 00-00 28-00 00-00 39-66 65-34 63-36 63-37 36-30 34-32 28-E4 AC-00 80-00 00-00 80-00 00-00 33-34 61-32 35-34 61-35 36-32 61-63 40-00 00-00 01-34 66-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4502: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/503 (108-byte object &lt;54-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 62-30 61-65 65-34 61-63 37-34 63-31 18-9C BD-00 3C-00 00-00 3C-00 00-00 65-30 35-38 38-33 35-65 34-36 65-35 90-29 BE-00 28-00 00-00 28-00 00-00 39-66 65-34 63-36 63-37 36-30 34-32 C0-0D 90-00 80-00 00-00 80-00 00-00 33-34 61-32 35-34 61-35 36-32 61-63 40-00 00-00 01-34 66-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4503: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/504 (108-byte object &lt;55-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 62-30 61-65 65-34 61-63 37-34 63-31 28-E4 AC-00 80-00 00-00 80-00 00-00 65-30 35-38 38-33 35-65 34-36 65-35 98-0E 90-00 00-00 00-00 00-35 39-39 39-66 65-34 63-36 63-37 36-30 34-32 C8-CC AC-00 54-00 00-00 54-00 00-00 33-34 61-32 35-34 61-35 36-32 61-63 2A-00 00-00 01-34 66-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4504: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/505 (108-byte object &lt;55-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 C0-0D 90-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 68-A8 99-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 08-CC AC-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4505: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/506 (108-byte object &lt;55-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 28-E4 AC-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 98-0E 90-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 C8-CC AC-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4506: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/507 (108-byte object &lt;55-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 C0-0D 90-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 68-A8 99-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 08-CC AC-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4507: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/508 (108-byte object &lt;55-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 28-E4 AC-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 98-0E 90-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 C8-CC AC-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4508: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/509 (108-byte object &lt;55-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 C0-0D 90-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 68-A8 99-00 00-00 00-00 00-61 34-62 66-37 65-39 30-32 35-65 34-33 34-62 08-CC AC-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4509: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/510 (108-byte object &lt;56-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 35-65 37-37 34-36 34-36 62-39 32-36 28-E4 AC-00 80-00 00-00 80-00 00-00 62-30 64-65 31-32 34-31 66-38 36-36 00-56 BE-00 28-00 00-00 28-00 00-00 66-37 65-39 30-32 35-65 34-33 34-62 C8-CC AC-00 54-00 00-00 54-00 00-00 36-33 33-30 39-33 30-33 30-35 35-66 2A-00 00-00 01-37 36-39&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4510: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/511 (108-byte object &lt;56-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 C0-0D 90-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 60-56 BE-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 08-CC AC-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4511: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/512 (108-byte object &lt;56-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 28-E4 AC-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 90-56 BE-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 C8-CC AC-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4512: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/513 (108-byte object &lt;56-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 C0-0D 90-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 C0-56 BE-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 08-CC AC-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4513: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/514 (108-byte object &lt;56-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 28-E4 AC-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 88-5B BE-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 C8-CC AC-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4514: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/515 (108-byte object &lt;56-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 C0-0D 90-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 50-60 BE-00 28-00 00-00 28-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 08-CC AC-00 54-00 00-00 54-00 00-00 33-62 66-38 39-31 31-39 35-38 35-38 2A-00 00-00 01-37 66-34&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4515: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/516 (108-byte object &lt;57-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 32-32 30-32 64-39 31-38 32-35 38-63 28-E4 AC-00 80-00 00-00 80-00 00-00 35-65 34-64 32-33 62-33 66-63 34-33 60-C3 BA-00 10-00 00-00 10-00 00-00 61-64 39-61 36-32 33-33 37-66 62-63 B0-04 BF-00 80-7F 00-00 80-7F 00-00 33-62 66-38 39-31 31-39 35-38 35-38 C0-3F 00-00 01-37 66-34&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4516: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/517 (108-byte object &lt;57-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 65-36 34-64 38-37 61-32 62-33 31-37 C0-0D 90-00 80-00 00-00 80-00 00-00 34-64 66-39 33-62 35-65 39-62 66-31 80-68 B3-00 10-00 00-00 10-00 00-00 64-65 38-37 38-32 37-33 38-66 62-34 38-84 BF-00 80-7F 00-00 80-7F 00-00 39-66 32-39 35-36 32-30 33-33 63-62 C0-3F 00-00 01-65 61-32&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4517: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/518 (108-byte object &lt;57-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 65-36 34-64 38-37 61-32 62-33 31-37 28-E4 AC-00 80-00 00-00 80-00 00-00 34-64 66-39 33-62 35-65 39-62 66-31 E8-B6 BA-00 10-00 00-00 10-00 00-00 64-65 38-37 38-32 37-33 38-66 62-34 B0-04 BF-00 80-7F 00-00 80-7F 00-00 39-66 32-39 35-36 32-30 33-33 63-62 C0-3F 00-00 01-65 61-32&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4518: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/519 (108-byte object &lt;57-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 65-36 34-64 38-37 61-32 62-33 31-37 C0-0D 90-00 80-00 00-00 80-00 00-00 34-64 66-39 33-62 35-65 39-62 66-31 88-C7 BA-00 10-00 00-00 10-00 00-00 64-65 38-37 38-32 37-33 38-66 62-34 38-84 BF-00 80-7F 00-00 80-7F 00-00 39-66 32-39 35-36 32-30 33-33 63-62 C0-3F 00-00 01-65 61-32&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4519: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/520 (108-byte object &lt;57-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 65-36 34-64 38-37 61-32 62-33 31-37 28-E4 AC-00 80-00 00-00 80-00 00-00 34-64 66-39 33-62 35-65 39-62 66-31 E0-18 B3-00 10-00 00-00 10-00 00-00 64-65 38-37 38-32 37-33 38-66 62-34 B0-04 BF-00 80-7F 00-00 80-7F 00-00 39-66 32-39 35-36 32-30 33-33 63-62 C0-3F 00-00 01-65 61-32&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4520: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/521 (108-byte object &lt;57-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 65-36 34-64 38-37 61-32 62-33 31-37 C0-0D 90-00 80-00 00-00 80-00 00-00 34-64 66-39 33-62 35-65 39-62 66-31 48-1A B3-00 10-00 00-00 10-00 00-00 64-65 38-37 38-32 37-33 38-66 62-34 38-84 BF-00 80-7F 00-00 80-7F 00-00 39-66 32-39 35-36 32-30 33-33 63-62 C0-3F 00-00 01-65 61-32&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4521: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/522 (108-byte object &lt;58-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 65-36 34-64 38-37 61-32 62-33 31-37 28-E4 AC-00 80-00 00-00 80-00 00-00 34-64 66-39 33-62 35-65 39-62 66-31 10-BB BA-00 10-00 00-00 10-00 00-00 64-65 38-37 38-32 37-33 38-66 62-34 B0-0E 90-00 00-00 00-00 00-33 33-39 39-66 32-39 35-36 32-30 33-33 63-62 C1-3F 00-00 00-65 61-32&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4522: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/523 (108-byte object &lt;58-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 61-30 36-31 64-36 66-66 35-64 37-62 C0-0D 90-00 80-00 00-00 80-00 00-00 32-66 30-62 36-66 63-31 36-33 31-30 68-0E C0-00 10-00 00-00 10-00 00-00 65-30 36-33 65-38 32-64 35-38 32-36 80-A8 99-00 00-00 00-00 00-61 31-38 35-30 34-32 35-36 35-34 34-66 39-32 C1-3F 00-00 00-37 36-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4523: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/524 (108-byte object &lt;58-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 61-30 36-31 64-36 66-66 35-64 37-62 28-E4 AC-00 80-00 00-00 80-00 00-00 32-66 30-62 36-66 63-31 36-33 31-30 88-12 C0-00 10-00 00-00 10-00 00-00 65-30 36-33 65-38 32-64 35-38 32-36 B0-0E 90-00 00-00 00-00 00-61 31-38 35-30 34-32 35-36 35-34 34-66 39-32 C1-3F 00-00 00-37 36-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4524: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/525 (108-byte object &lt;58-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 61-30 36-31 64-36 66-66 35-64 37-62 C0-0D 90-00 80-00 00-00 80-00 00-00 32-66 30-62 36-66 63-31 36-33 31-30 D8-16 C0-00 10-00 00-00 10-00 00-00 65-30 36-33 65-38 32-64 35-38 32-36 80-A8 99-00 00-00 00-00 00-61 31-38 35-30 34-32 35-36 35-34 34-66 39-32 C1-3F 00-00 00-37 36-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4525: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/526 (108-byte object &lt;58-00 00-00 70-75 B3-00 40-00 00-00 40-00 00-00 61-30 36-31 64-36 66-66 35-64 37-62 28-E4 AC-00 80-00 00-00 80-00 00-00 32-66 30-62 36-66 63-31 36-33 31-30 28-1B C0-00 10-00 00-00 10-00 00-00 65-30 36-33 65-38 32-64 35-38 32-36 B0-0E 90-00 00-00 00-00 00-61 31-38 35-30 34-32 35-36 35-34 34-66 39-32 C1-3F 00-00 00-37 36-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4526: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/527 (108-byte object &lt;58-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 61-30 36-31 64-36 66-66 35-64 37-62 C0-0D 90-00 80-00 00-00 80-00 00-00 32-66 30-62 36-66 63-31 36-33 31-30 78-1F C0-00 10-00 00-00 10-00 00-00 65-30 36-33 65-38 32-64 35-38 32-36 80-A8 99-00 00-00 00-00 00-61 31-38 35-30 34-32 35-36 35-34 34-66 39-32 C1-3F 00-00 00-37 36-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4527: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/528 (108-byte object &lt;59-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 61-30 36-31 64-36 66-66 35-64 37-62 00-0A 78-00 00-00 00-00 00-33 35-30 32-66 30-62 36-66 63-31 36-33 31-30 08-35 C0-00 28-00 00-00 28-00 00-00 65-30 36-33 65-38 32-64 35-38 32-36 38-35 C0-00 40-00 00-00 40-00 00-00 35-30 34-32 35-36 35-34 34-66 39-32 20-00 00-00 01-37 36-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4528: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/529 (108-byte object &lt;59-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 61-30 36-31 64-36 66-66 35-64 37-62 50-A8 99-00 00-00 00-00 00-00 00-00 32-66 30-62 36-66 63-31 36-33 31-30 F8-35 C0-00 28-00 00-00 28-00 00-00 65-30 36-33 65-38 32-64 35-38 32-36 B0-35 C0-00 40-00 00-00 40-00 00-00 35-30 34-32 35-36 35-34 34-66 39-32 20-00 00-00 01-37 36-31&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4529: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/530 (108-byte object &lt;59-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 61-30 36-31 64-36 66-66 35-64 37-62 00-0A 78-00 00-00 00-00 00-33 35-30 32-66 30-62 36-66 63-31 36-33 31-30 28-36 C0-00 28-00 00-00 28-00 00-00 65-30 36-33 65-38 32-64 35-38 32-36 38-35 C0-00 40-00 00-00 40-00 00-00 35-30 34-32 35-36 35-34 34-66 39-32 20-00 00-00 01-37 36-31&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4530: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/531 (108-byte object &lt;59-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 61-30 36-31 64-36 66-66 35-64 37-62 50-A8 99-00 00-00 00-00 00-00 00-00 32-66 30-62 36-66 63-31 36-33 31-30 A0-36 C0-00 28-00 00-00 28-00 00-00 65-30 36-33 65-38 32-64 35-38 32-36 B0-35 C0-00 40-00 00-00 40-00 00-00 35-30 34-32 35-36 35-34 34-66 39-32 20-00 00-00 01-37 36-31&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4531: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/532 (108-byte object &lt;59-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 61-30 36-31 64-36 66-66 35-64 37-62 00-0A 78-00 00-00 00-00 00-33 35-30 32-66 30-62 36-66 63-31 36-33 31-30 10-3B C0-00 28-00 00-00 28-00 00-00 65-30 36-33 65-38 32-64 35-38 32-36 38-35 C0-00 40-00 00-00 40-00 00-00 35-30 34-32 35-36 35-34 34-66 39-32 20-00 00-00 01-37 36-31&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4532: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/533 (108-byte object &lt;59-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 61-30 36-31 64-36 66-66 35-64 37-62 50-A8 99-00 00-00 00-00 00-00 00-00 32-66 30-62 36-66 63-31 36-33 31-30 38-3F C0-00 28-00 00-00 28-00 00-00 65-30 36-33 65-38 32-64 35-38 32-36 B0-35 C0-00 40-00 00-00 40-00 00-00 35-30 34-32 35-36 35-34 34-66 39-32 20-00 00-00 01-37 36-31&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4533: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/534 (108-byte object &lt;5A-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 61-30 36-31 64-36 66-66 35-64 37-62 48-0E 90-00 80-00 00-00 80-00 00-00 32-66 30-62 36-66 63-31 36-33 31-30 60-43 C0-00 28-00 00-00 28-00 00-00 65-30 36-33 65-38 32-64 35-38 32-36 38-35 C0-00 40-00 00-00 40-00 00-00 35-30 34-32 35-36 35-34 34-66 39-32 20-00 00-00 01-37 36-31&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4534: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/535 (108-byte object &lt;5A-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 28-E4 AC-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 88-47 C0-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 B0-35 C0-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4535: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/536 (108-byte object &lt;5A-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 48-0E 90-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 B0-4B C0-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 38-35 C0-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4536: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/537 (108-byte object &lt;5A-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 28-E4 AC-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 D8-4F C0-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 B0-35 C0-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4537: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/538 (108-byte object &lt;5A-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 48-0E 90-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 88-54 C0-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 38-35 C0-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4538: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/539 (108-byte object &lt;5A-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 28-E4 AC-00 80-00 00-00 80-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 38-59 C0-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 B0-35 C0-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4539: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/540 (108-byte object &lt;5B-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 48-0E 90-00 82-00 00-00 82-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 E8-5D C0-00 28-00 00-00 28-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 38-35 C0-00 40-00 00-00 40-00 00-00 30-30 30-30 30-30 30-30 30-30 30-30 20-00 00-00 01-30 30-30&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4540: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/541 (108-byte object &lt;5B-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 28-E4 AC-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 98-62 C0-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 B0-35 C0-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4541: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/542 (108-byte object &lt;5B-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 48-0E 90-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 48-67 C0-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 38-35 C0-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4542: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/543 (108-byte object &lt;5B-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 28-E4 AC-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 F8-6B C0-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 B0-35 C0-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4543: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/544 (108-byte object &lt;5B-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 48-0E 90-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 A8-70 C0-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 38-35 C0-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4544: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/545 (108-byte object &lt;5B-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 28-E4 AC-00 82-00 00-00 82-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 58-75 C0-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 B0-35 C0-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4545: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/546 (108-byte object &lt;5C-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 39-39 35-33 34-63 31-65 37-65 37-63 48-0E 90-00 80-00 00-00 80-00 00-00 36-38 31-61 66-66 33-65 32-64 33-33 08-7A C0-00 28-00 00-00 28-00 00-00 36-36 64-63 66-65 33-35 35-37 33-62 38-35 C0-00 40-00 00-00 40-00 00-00 63-64 32-30 62-66 65-32 61-39 30-64 20-00 00-00 01-31 36-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4546: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/547 (108-byte object &lt;5C-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 28-E4 AC-00 80-00 00-00 80-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 B8-7E C0-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4547: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/548 (108-byte object &lt;5C-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 48-0E 90-00 80-00 00-00 80-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 F0-02 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 38-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4548: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/549 (108-byte object &lt;5C-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 28-E4 AC-00 80-00 00-00 80-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 A0-07 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4549: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/550 (108-byte object &lt;5C-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 48-0E 90-00 80-00 00-00 80-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 50-0C C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 38-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4550: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/551 (108-byte object &lt;5C-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 28-E4 AC-00 80-00 00-00 80-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 00-11 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4551: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/552 (108-byte object &lt;5D-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 60-1A B3-00 10-00 00-00 10-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 B0-15 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 38-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4552: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/553 (108-byte object &lt;5D-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 18-28 C0-00 10-00 00-00 10-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 60-1A C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4553: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/554 (108-byte object &lt;5D-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 C8-23 C0-00 10-00 00-00 10-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 10-1F C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 38-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4554: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/555 (108-byte object &lt;5D-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 78-1F C0-00 10-00 00-00 10-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 D8-23 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4555: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/556 (108-byte object &lt;5D-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 C0-23 C1-00 10-00 00-00 10-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 18-28 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 38-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4556: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/557 (108-byte object &lt;5D-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 00-28 C1-00 10-00 00-00 10-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 58-2C C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4557: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/558 (108-byte object &lt;5E-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 A0-09 78-00 20-00 00-00 20-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 98-30 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 38-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4558: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/559 (108-byte object &lt;5E-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 C8-A8 99-00 20-00 00-00 20-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 D8-34 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4559: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/560 (108-byte object &lt;5E-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 A0-09 78-00 20-00 00-00 20-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 18-39 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 38-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4560: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/561 (108-byte object &lt;5E-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 C8-A8 99-00 20-00 00-00 20-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 40-3D C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4561: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/562 (108-byte object &lt;5E-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 A0-09 78-00 20-00 00-00 20-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 90-41 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 38-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4562: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/563 (108-byte object &lt;5E-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 C8-A8 99-00 20-00 00-00 20-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 E0-45 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4563: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/564 (108-byte object &lt;5F-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 38-A4 A0-00 30-00 00-00 30-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 30-4A C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 38-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4564: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/565 (108-byte object &lt;5F-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 78-0F 6B-00 30-00 00-00 30-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 80-4E C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4565: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/566 (108-byte object &lt;5F-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 38-A4 A0-00 30-00 00-00 30-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 D0-52 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 38-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4566: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/567 (108-byte object &lt;5F-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 78-0F 6B-00 30-00 00-00 30-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 20-57 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4567: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/568 (108-byte object &lt;5F-00 00-00 18-9C BD-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 38-A4 A0-00 30-00 00-00 30-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 80-5B C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 38-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4568: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/569 (108-byte object &lt;5F-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 78-0F 6B-00 30-00 00-00 30-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 E0-5F C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4569: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/570 (108-byte object &lt;60-00 00-00 38-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 58-36 C0-00 40-00 00-00 40-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 40-64 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 D0-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4570: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/571 (108-byte object &lt;60-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 B0-35 C0-00 40-00 00-00 40-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 A0-68 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 60-71 C1-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4571: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/572 (108-byte object &lt;60-00 00-00 38-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 58-36 C0-00 40-00 00-00 40-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 00-6D C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 D0-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4572: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/573 (108-byte object &lt;60-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 B0-35 C0-00 40-00 00-00 40-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 38-72 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 60-71 C1-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4573: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/574 (108-byte object &lt;60-00 00-00 38-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 58-36 C0-00 40-00 00-00 40-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 F0-76 C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 D0-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4574: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/575 (108-byte object &lt;60-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 B0-35 C0-00 40-00 00-00 40-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 60-7B C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 60-71 C1-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4575: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/576 (108-byte object &lt;61-00 00-00 58-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 38-EB 6B-00 50-00 00-00 50-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 D0-7F C1-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 D0-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4576: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/577 (108-byte object &lt;61-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 00-07 6B-00 50-00 00-00 50-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 28-87 BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4577: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/578 (108-byte object &lt;61-00 00-00 58-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 38-EB 6B-00 50-00 00-00 50-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 98-8B BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 D0-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4578: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/579 (108-byte object &lt;61-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 00-07 6B-00 50-00 00-00 50-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 70-75 B3-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4579: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/580 (108-byte object &lt;61-00 00-00 58-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 38-EB 6B-00 50-00 00-00 50-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 C8-93 BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 D0-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4580: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/581 (108-byte object &lt;61-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 00-07 6B-00 50-00 00-00 50-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 00-98 BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4581: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/582 (108-byte object &lt;62-00 00-00 58-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 C0-6D AC-00 60-00 00-00 60-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 80-9C BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 D0-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4582: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/583 (108-byte object &lt;62-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 88-6C AC-00 60-00 00-00 60-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 00-A1 BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4583: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/584 (108-byte object &lt;62-00 00-00 58-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 C0-6D AC-00 60-00 00-00 60-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 80-A5 BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 D0-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4584: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/585 (108-byte object &lt;62-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 88-6C AC-00 60-00 00-00 60-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 00-AA BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4585: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/586 (108-byte object &lt;62-00 00-00 58-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 C0-6D AC-00 60-00 00-00 60-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 90-AE BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 D0-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4586: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/587 (108-byte object &lt;62-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 88-6C AC-00 60-00 00-00 60-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 20-B3 BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4587: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/588 (108-byte object &lt;63-00 00-00 58-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 A0-23 78-00 70-00 00-00 70-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 B0-B7 BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 D0-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4588: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/589 (108-byte object &lt;63-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 18-24 78-00 70-00 00-00 70-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 40-BC BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4589: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/590 (108-byte object &lt;63-00 00-00 58-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 A0-23 78-00 70-00 00-00 70-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 D0-C0 BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 D0-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4590: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/591 (108-byte object &lt;63-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 18-24 78-00 70-00 00-00 70-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 60-C5 BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4591: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/592 (108-byte object &lt;63-00 00-00 58-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 A0-23 78-00 70-00 00-00 70-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 00-CA BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 D0-36 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4592: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/593 (108-byte object &lt;63-00 00-00 E0-D8 AC-00 40-00 00-00 40-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 18-24 78-00 70-00 00-00 70-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 A0-CE BE-00 28-00 00-00 28-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 B0-35 C0-00 40-00 00-00 40-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 20-00 00-00 01-61 30-38&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4593: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/594 (108-byte object &lt;64-00 00-00 20-E1 BE-00 80-00 00-00 80-00 00-00 30-63 35-38 65-65 66-34 33-35 62-62 A8-E1 BE-00 80-00 00-00 80-00 00-00 63-66 32-63 38-37 39-36 33-39 64-31 80-30 C1-00 10-00 00-00 10-00 00-00 38-32 32-61 61-35 66-34 30-36 62-39 30-E2 BE-00 80-00 00-00 80-00 00-00 30-63 35-36 66-30 38-35 36-37 30-39 40-00 00-00 01-61 30-38&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4594: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/595 (108-byte object &lt;64-00 00-00 B8-E2 BE-00 80-00 00-00 80-00 00-00 65-63 61-62 63-38 65-64 31-66 66-63 40-E3 BE-00 80-00 00-00 80-00 00-00 32-31 38-30 65-32 38-38 38-62 62-65 38-BF BA-00 10-00 00-00 10-00 00-00 38-63 35-65 30-66 37-39 63-61 62-66 C8-E3 BE-00 80-00 00-00 80-00 00-00 62-65 31-35 32-61 61-65 31-35 35-62 40-00 00-00 01-39 66-39&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4595: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/596 (108-byte object &lt;64-00 00-00 20-E1 BE-00 80-00 00-00 80-00 00-00 65-63 61-62 63-38 65-64 31-66 66-63 A8-E1 BE-00 80-00 00-00 80-00 00-00 32-31 38-30 65-32 38-38 38-62 62-65 60-1A B3-00 10-00 00-00 10-00 00-00 38-63 35-65 30-66 37-39 63-61 62-66 30-E2 BE-00 80-00 00-00 80-00 00-00 62-65 31-35 32-61 61-65 31-35 35-62 40-00 00-00 01-39 66-39&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4596: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/597 (108-byte object &lt;64-00 00-00 B8-E2 BE-00 80-00 00-00 80-00 00-00 65-63 61-62 63-38 65-64 31-66 66-63 40-E3 BE-00 80-00 00-00 80-00 00-00 32-31 38-30 65-32 38-38 38-62 62-65 A0-75 B3-00 10-00 00-00 10-00 00-00 38-63 35-65 30-66 37-39 63-61 62-66 C8-E3 BE-00 80-00 00-00 80-00 00-00 62-65 31-35 32-61 61-65 31-35 35-62 40-00 00-00 01-39 66-39&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4597: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/598 (108-byte object &lt;64-00 00-00 20-E1 BE-00 80-00 00-00 80-00 00-00 65-63 61-62 63-38 65-64 31-66 66-63 A8-E1 BE-00 80-00 00-00 80-00 00-00 32-31 38-30 65-32 38-38 38-62 62-65 C8-23 C0-00 10-00 00-00 10-00 00-00 38-63 35-65 30-66 37-39 63-61 62-66 30-E2 BE-00 80-00 00-00 80-00 00-00 62-65 31-35 32-61 61-65 31-35 35-62 40-00 00-00 01-39 66-39&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4598: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/599 (108-byte object &lt;64-00 00-00 B8-E2 BE-00 80-00 00-00 80-00 00-00 65-63 61-62 63-38 65-64 31-66 66-63 40-E3 BE-00 80-00 00-00 80-00 00-00 32-31 38-30 65-32 38-38 38-62 62-65 68-2C C0-00 10-00 00-00 10-00 00-00 38-63 35-65 30-66 37-39 63-61 62-66 C8-E3 BE-00 80-00 00-00 80-00 00-00 62-65 31-35 32-61 61-65 31-35 35-62 40-00 00-00 01-39 66-39&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4599: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/600 (108-byte object &lt;65-00 00-00 A8-E1 BE-00 80-00 00-00 80-00 00-00 38-30 37-35 39-63 30-34 32-61 36-64 30-E2 BE-00 80-00 00-00 80-00 00-00 66-64 36-66 62-30 36-36 38-30 35-63 00-28 C1-00 10-00 00-00 10-00 00-00 30-37 38-61 65-34 34-64 63-62 38-38 08-9D 67-00 F0-00 00-00 F0-00 00-00 36-62 66-36 33-39 34-61 61-64 33-36 78-00 00-00 01-38 62-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4600: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/601 (108-byte object &lt;65-00 00-00 B8-E2 BE-00 80-00 00-00 80-00 00-00 61-66 33-38 34-63 63-32 38-39 63-31 40-E3 BE-00 80-00 00-00 80-00 00-00 39-32 33-36 63-30 34-31 30-36 65-30 E8-F3 BE-00 10-00 00-00 10-00 00-00 31-30 65-34 31-30 37-62 36-62 37-38 00-C9 67-00 F0-00 00-00 F0-00 00-00 62-35 39-63 37-63 30-31 31-36 31-63 78-00 00-00 01-31 61-37&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4601: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/602 (108-byte object &lt;65-00 00-00 A8-E1 BE-00 80-00 00-00 80-00 00-00 61-66 33-38 34-63 63-32 38-39 63-31 30-E2 BE-00 80-00 00-00 80-00 00-00 39-32 33-36 63-30 34-31 30-36 65-30 D0-F8 BE-00 10-00 00-00 10-00 00-00 31-30 65-34 31-30 37-62 36-62 37-38 08-9D 67-00 F0-00 00-00 F0-00 00-00 62-35 39-63 37-63 30-31 31-36 31-63 78-00 00-00 01-31 61-37&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4602: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/603 (108-byte object &lt;65-00 00-00 B8-E2 BE-00 80-00 00-00 80-00 00-00 61-66 33-38 34-63 63-32 38-39 63-31 40-E3 BE-00 80-00 00-00 80-00 00-00 39-32 33-36 63-30 34-31 30-36 65-30 E8-FD BE-00 10-00 00-00 10-00 00-00 31-30 65-34 31-30 37-62 36-62 37-38 00-C9 67-00 F0-00 00-00 F0-00 00-00 62-35 39-63 37-63 30-31 31-36 31-63 78-00 00-00 01-31 61-37&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4603: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/604 (108-byte object &lt;65-00 00-00 A8-E1 BE-00 80-00 00-00 80-00 00-00 61-66 33-38 34-63 63-32 38-39 63-31 30-E2 BE-00 80-00 00-00 80-00 00-00 39-32 33-36 63-30 34-31 30-36 65-30 E0-D8 AC-00 10-00 00-00 10-00 00-00 31-30 65-34 31-30 37-62 36-62 37-38 08-9D 67-00 F0-00 00-00 F0-00 00-00 62-35 39-63 37-63 30-31 31-36 31-63 78-00 00-00 01-31 61-37&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4604: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/605 (108-byte object &lt;65-00 00-00 B8-E2 BE-00 80-00 00-00 80-00 00-00 61-66 33-38 34-63 63-32 38-39 63-31 40-E3 BE-00 80-00 00-00 80-00 00-00 39-32 33-36 63-30 34-31 30-36 65-30 28-08 BF-00 10-00 00-00 10-00 00-00 31-30 65-34 31-30 37-62 36-62 37-38 00-C9 67-00 F0-00 00-00 F0-00 00-00 62-35 39-63 37-63 30-31 31-36 31-63 78-00 00-00 01-31 61-37&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4605: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/606 (108-byte object &lt;66-00 00-00 A8-E1 BE-00 80-00 00-00 80-00 00-00 61-66 33-38 34-63 63-32 38-39 63-31 30-E2 BE-00 80-00 00-00 80-00 00-00 39-32 33-36 63-30 34-31 30-36 65-30 00-EF BE-00 10-00 00-00 10-00 00-00 31-30 65-34 31-30 37-62 36-62 37-38 A0-81 5F-00 00-02 00-00 00-02 00-00 62-35 39-63 37-63 30-31 31-36 31-63 00-01 00-00 01-31 61-37&gt;, 4-byte object &lt;00-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4606: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/607 (108-byte object &lt;66-00 00-00 B8-E2 BE-00 80-00 00-00 80-00 00-00 34-39 37-36 33-37 32-62 34-61 63-38 40-E3 BE-00 80-00 00-00 80-00 00-00 66-33 38-37 35-63 64-33 31-64 66-64 28-12 BF-00 10-00 00-00 10-00 00-00 37-62 62-38 65-35 64-32 39-33 30-61 C0-A9 5F-00 00-02 00-00 00-02 00-00 61-34 65-34 38-63 38-33 39-35 62-35 00-01 00-00 01-37 66-62&gt;, 4-byte object &lt;01-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4607: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/608 (108-byte object &lt;66-00 00-00 A8-E1 BE-00 80-00 00-00 80-00 00-00 34-39 37-36 33-37 32-62 34-61 63-38 30-E2 BE-00 80-00 00-00 80-00 00-00 66-33 38-37 35-63 64-33 31-64 66-64 B0-17 BF-00 10-00 00-00 10-00 00-00 37-62 62-38 65-35 64-32 39-33 30-61 A0-81 5F-00 00-02 00-00 00-02 00-00 61-34 65-34 38-63 38-33 39-35 62-35 00-01 00-00 01-37 66-62&gt;, 4-byte object &lt;02-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4608: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/609 (108-byte object &lt;66-00 00-00 B8-E2 BE-00 80-00 00-00 80-00 00-00 34-39 37-36 33-37 32-62 34-61 63-38 40-E3 BE-00 80-00 00-00 80-00 00-00 66-33 38-37 35-63 64-33 31-64 66-64 38-1D BF-00 10-00 00-00 10-00 00-00 37-62 62-38 65-35 64-32 39-33 30-61 C0-A9 5F-00 00-02 00-00 00-02 00-00 61-34 65-34 38-63 38-33 39-35 62-35 00-01 00-00 01-37 66-62&gt;, 4-byte object &lt;03-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4609: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/610 (108-byte object &lt;66-00 00-00 A8-E1 BE-00 80-00 00-00 80-00 00-00 34-39 37-36 33-37 32-62 34-61 63-38 30-E2 BE-00 80-00 00-00 80-00 00-00 66-33 38-37 35-63 64-33 31-64 66-64 C0-22 BF-00 10-00 00-00 10-00 00-00 37-62 62-38 65-35 64-32 39-33 30-61 A0-81 5F-00 00-02 00-00 00-02 00-00 61-34 65-34 38-63 38-33 39-35 62-35 00-01 00-00 01-37 66-62&gt;, 4-byte object &lt;04-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4610: 'HkdfSha512/Pkcs11HkdfTest: WycheproofVectors/611 (108-byte object &lt;66-00 00-00 B8-E2 BE-00 80-00 00-00 80-00 00-00 34-39 37-36 33-37 32-62 34-61 63-38 40-E3 BE-00 80-00 00-00 80-00 00-00 66-33 38-37 35-63 64-33 31-64 66-64 50-27 BF-00 10-00 00-00 10-00 00-00 37-62 62-38 65-35 64-32 39-33 30-61 C0-A9 5F-00 00-02 00-00 00-02 00-00 61-34 65-34 38-63 38-33 39-35 62-35 00-01 00-00 01-37 66-62&gt;, 4-byte object &lt;05-00 00-00&gt;, 624)' - PASSED
gtests.sh: #4611: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/0 (104-byte object &lt;01-00 00-00 54-FF 73-00 0D-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 39-39 B8-FF 73-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-4E 7C-00 28-00 00-00 28-00 00-00 63-64 38-65 00-00 74-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4612: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/1 (104-byte object &lt;02-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 02-00 00-00 37-37 00-40 32-32 32-33 33-37 36-30 40-00 00-00 90-00 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4613: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/2 (104-byte object &lt;03-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 B8-FF 73-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 04-00 00-00 61-35 39-62 00-00 00-00 28-00 00-00 63-64 38-65 00-00 74-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4614: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/3 (104-byte object &lt;04-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 06-00 00-00 63-37 62-38 62-32 00-33 33-37 36-30 40-00 00-00 90-00 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4615: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/4 (104-byte object &lt;05-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 B8-FF 73-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 08-00 00-00 63-63 30-32 31-64 36-35 00-00 00-00 63-64 38-65 00-00 74-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4616: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/5 (104-byte object &lt;06-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0A-00 00-00 61-34 61-36 65-66 36-65 62-64 00-30 40-00 00-00 90-00 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4617: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/6 (104-byte object &lt;07-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 B8-FF 73-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0C-00 00-00 36-36 37-65 30-31 35-64 66-37 66-63 00-64 38-65 00-00 74-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4618: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/7 (104-byte object &lt;08-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0E-00 00-00 34-31 36-33 61-39 66-37 37-65 34-31 66-35 00-00 90-00 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4619: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/8 (104-byte object &lt;09-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 B8-FF 73-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 48-1F 74-00 10-00 00-00 10-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 00-00 74-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4620: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/9 (104-byte object &lt;0A-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 58-AF 66-00 12-00 00-00 12-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 90-00 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4621: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/10 (104-byte object &lt;0B-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 B8-FF 73-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-03 74-00 14-00 00-00 14-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 00-00 74-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4622: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/11 (104-byte object &lt;0C-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 48-06 74-00 16-00 00-00 16-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 90-00 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4623: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/12 (104-byte object &lt;0D-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 B8-FF 73-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-03 74-00 18-00 00-00 18-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 00-00 74-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4624: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/13 (104-byte object &lt;0E-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 48-06 74-00 1A-00 00-00 1A-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 90-00 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4625: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/14 (104-byte object &lt;0F-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 B8-FF 73-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 D8-00 74-00 1C-00 00-00 1C-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 00-00 74-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4626: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/15 (104-byte object &lt;10-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-D9 8F-00 1E-00 00-00 1E-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 90-00 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4627: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/16 (104-byte object &lt;11-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 B8-FF 73-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 D8-00 74-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 00-00 74-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4628: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/17 (104-byte object &lt;12-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 90-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-D9 8F-00 22-00 00-00 22-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 C0-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4629: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/18 (104-byte object &lt;13-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 B8-FF 73-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 78-0F 6B-00 30-00 00-00 30-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 00-00 74-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4630: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/19 (104-byte object &lt;14-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 78-02 74-00 40-00 00-00 40-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 98-E6 8F-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4631: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/20 (104-byte object &lt;15-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 10-06 90-00 5E-00 00-00 5E-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4632: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/21 (104-byte object &lt;16-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 70-53 BF-00 60-00 00-00 60-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4633: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/22 (104-byte object &lt;17-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 10-06 90-00 62-00 00-00 62-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4634: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/23 (104-byte object &lt;18-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F BF-00 E0-00 00-00 E0-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4635: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/24 (104-byte object &lt;19-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-67 BF-00 FE-00 00-00 FE-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4636: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/25 (104-byte object &lt;1A-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-68 BF-00 00-01 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4637: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/26 (104-byte object &lt;1B-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-81 5F-00 FE-01 00-00 FE-01 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4638: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/27 (104-byte object &lt;1C-00 00-00 B8-03 74-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4639: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/28 (104-byte object &lt;1D-00 00-00 60-EA 8F-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 58-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4640: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/29 (104-byte object &lt;1E-00 00-00 B8-03 74-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4641: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/30 (104-byte object &lt;1F-00 00-00 60-EA 8F-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4642: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/31 (104-byte object &lt;20-00 00-00 B8-03 74-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4643: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/32 (104-byte object &lt;21-00 00-00 60-EA 8F-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 58-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4644: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/33 (104-byte object &lt;22-00 00-00 B8-03 74-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4645: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/34 (104-byte object &lt;23-00 00-00 60-EA 8F-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4646: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/35 (104-byte object &lt;24-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4647: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/36 (104-byte object &lt;25-00 00-00 60-EA 8F-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 58-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4648: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/37 (104-byte object &lt;26-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4649: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/38 (104-byte object &lt;27-00 00-00 60-EA 8F-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4650: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/39 (104-byte object &lt;28-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4651: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/40 (104-byte object &lt;29-00 00-00 60-EA 8F-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 58-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4652: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/41 (104-byte object &lt;2A-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4653: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/42 (104-byte object &lt;2B-00 00-00 60-EA 8F-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4654: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/43 (104-byte object &lt;2C-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4655: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/44 (104-byte object &lt;2D-00 00-00 60-EA 8F-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 58-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4656: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/45 (104-byte object &lt;2E-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4657: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/46 (104-byte object &lt;2F-00 00-00 60-EA 8F-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4658: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/47 (104-byte object &lt;30-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4659: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/48 (104-byte object &lt;31-00 00-00 60-EA 8F-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 58-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4660: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/49 (104-byte object &lt;32-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4661: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/50 (104-byte object &lt;33-00 00-00 60-EA 8F-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4662: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/51 (104-byte object &lt;34-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4663: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/52 (104-byte object &lt;35-00 00-00 60-EA 8F-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 58-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4664: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/53 (104-byte object &lt;36-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4665: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/54 (104-byte object &lt;37-00 00-00 60-EA 8F-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4666: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/55 (104-byte object &lt;38-00 00-00 B8-03 74-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4667: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/56 (104-byte object &lt;39-00 00-00 60-EA 8F-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 58-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4668: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/57 (104-byte object &lt;3A-00 00-00 B8-03 74-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4669: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/58 (104-byte object &lt;3B-00 00-00 60-EA 8F-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4670: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/59 (104-byte object &lt;3C-00 00-00 B8-03 74-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4671: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/60 (104-byte object &lt;3D-00 00-00 60-EA 8F-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 58-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4672: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/61 (104-byte object &lt;3E-00 00-00 B8-03 74-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4673: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/62 (104-byte object &lt;3F-00 00-00 60-EA 8F-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4674: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/63 (104-byte object &lt;40-00 00-00 B8-03 74-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4675: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/64 (104-byte object &lt;41-00 00-00 60-EA 8F-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 58-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4676: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/65 (104-byte object &lt;42-00 00-00 D8-00 74-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4677: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/66 (104-byte object &lt;43-00 00-00 E0-F9 8F-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 F8-FB AF-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4678: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/67 (104-byte object &lt;44-00 00-00 58-D9 8F-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4679: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/68 (104-byte object &lt;45-00 00-00 F8-FB AF-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-FC AF-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4680: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/69 (104-byte object &lt;46-00 00-00 E0-F9 8F-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4681: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/70 (104-byte object &lt;47-00 00-00 20-FC AF-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 48-FC AF-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4682: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/71 (104-byte object &lt;48-00 00-00 B8-03 74-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4683: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/72 (104-byte object &lt;49-00 00-00 80-EA 8F-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4684: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/73 (104-byte object &lt;4A-00 00-00 B8-03 74-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4685: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/74 (104-byte object &lt;4B-00 00-00 80-EA 8F-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 48-FC AF-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4686: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/75 (104-byte object &lt;4C-00 00-00 B8-03 74-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4687: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/76 (104-byte object &lt;4D-00 00-00 80-EA 8F-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4688: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/77 (104-byte object &lt;4E-00 00-00 B8-CA 61-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4689: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/78 (104-byte object &lt;4F-00 00-00 58-AF 66-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 48-FC AF-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4690: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/79 (104-byte object &lt;50-00 00-00 38-7A A7-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C0-02 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 78-02 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4691: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/80 (104-byte object &lt;51-00 00-00 90-6F 67-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-D9 8F-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-64 38-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4692: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/81 (104-byte object &lt;52-00 00-00 A4-06 74-00 0D-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 60-00 B8-FF 73-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 F8-FB AF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4693: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/82 (104-byte object &lt;53-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 02-00 00-00 34-30 00-00 30-31 35-64 66-37 66-63 00-64 38-65 80-D9 8F-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4694: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/83 (104-byte object &lt;54-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-FF 73-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 04-00 00-00 36-36 30-31 00-39 66-37 37-65 34-31 66-35 00-00 F8-FB AF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4695: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/84 (104-byte object &lt;55-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 06-00 00-00 66-31 64-33 30-30 00-64 66-37 66-63 00-64 38-65 80-D9 8F-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4696: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/85 (104-byte object &lt;56-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-FF 73-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 08-00 00-00 32-61 65-36 33-63 62-66 00-65 34-31 66-35 00-00 F8-FB AF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4697: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/86 (104-byte object &lt;57-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0A-00 00-00 61-66 33-61 30-31 35-65 61-31 00-63 00-64 38-65 80-D9 8F-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4698: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/87 (104-byte object &lt;58-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-FF 73-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0C-00 00-00 33-66 35-36 39-33 35-64 65-66 33-66 00-35 00-00 F8-FB AF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4699: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/88 (104-byte object &lt;59-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0E-00 00-00 35-37 62-62 38-36 62-65 65-64 31-35 36-66 00-65 80-D9 8F-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4700: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/89 (104-byte object &lt;5A-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-FF 73-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 38-7A A7-00 10-00 00-00 10-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 F8-FB AF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4701: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/90 (104-byte object &lt;5B-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 48-1F 74-00 12-00 00-00 12-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 80-D9 8F-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4702: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/91 (104-byte object &lt;5C-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-FF 73-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-03 74-00 14-00 00-00 14-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 F8-FB AF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4703: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/92 (104-byte object &lt;5D-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 00-7B BF-00 16-00 00-00 16-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 80-D9 8F-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4704: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/93 (104-byte object &lt;5E-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-FF 73-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-03 74-00 18-00 00-00 18-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 F8-FB AF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4705: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/94 (104-byte object &lt;5F-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 00-7B BF-00 1A-00 00-00 1A-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 80-D9 8F-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4706: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/95 (104-byte object &lt;60-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-FF 73-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-F9 8F-00 1C-00 00-00 1C-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 F8-64 B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4707: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/96 (104-byte object &lt;61-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-D9 8F-00 1E-00 00-00 1E-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 20-65 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4708: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/97 (104-byte object &lt;62-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-FF 73-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-F9 8F-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 F8-64 B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4709: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/98 (104-byte object &lt;63-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-00 74-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-D9 8F-00 22-00 00-00 22-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 20-65 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4710: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/99 (104-byte object &lt;64-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-FF 73-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-5E 79-00 30-00 00-00 30-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 F8-FB AF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4711: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/100 (104-byte object &lt;65-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 08-77 B0-00 40-00 00-00 40-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 80-D9 8F-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4712: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/101 (104-byte object &lt;66-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-6E AC-00 5E-00 00-00 5E-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 F8-FB AF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4713: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/102 (104-byte object &lt;67-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 70-53 BF-00 60-00 00-00 60-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 80-D9 8F-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4714: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/103 (104-byte object &lt;68-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-6E AC-00 62-00 00-00 62-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 F8-FB AF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4715: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/104 (104-byte object &lt;69-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 00-5F BF-00 E0-00 00-00 E0-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 80-D9 8F-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4716: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/105 (104-byte object &lt;6A-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-68 BF-00 FE-00 00-00 FE-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 F8-FB AF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4717: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/106 (104-byte object &lt;6B-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-67 BF-00 00-01 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 80-D9 8F-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4718: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/107 (104-byte object &lt;6C-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B0-C2 61-00 FE-01 00-00 FE-01 00-00 39-33 35-64 65-66 33-66 00-35 00-00 F8-FB AF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4719: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/108 (104-byte object &lt;6D-00 00-00 B8-03 74-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 80-D9 8F-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4720: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/109 (104-byte object &lt;6E-00 00-00 B0-0F B0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-65 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 F0-9F B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4721: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/110 (104-byte object &lt;6F-00 00-00 B8-03 74-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 F8-FB AF-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4722: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/111 (104-byte object &lt;70-00 00-00 B0-0F B0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 F0-9F B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 18-A0 B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4723: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/112 (104-byte object &lt;71-00 00-00 B8-03 74-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 20-65 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4724: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/113 (104-byte object &lt;72-00 00-00 B0-0F B0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-A0 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 40-A0 B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4725: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/114 (104-byte object &lt;73-00 00-00 B8-03 74-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 F0-9F B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4726: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/115 (104-byte object &lt;74-00 00-00 B0-0F B0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 40-A0 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 68-A0 B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4727: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/116 (104-byte object &lt;75-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 18-A0 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4728: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/117 (104-byte object &lt;76-00 00-00 B0-0F B0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 68-A0 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 C0-A7 B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4729: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/118 (104-byte object &lt;77-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 40-A0 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4730: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/119 (104-byte object &lt;78-00 00-00 B0-0F B0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-A7 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 18-AF B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4731: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/120 (104-byte object &lt;79-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 68-A0 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4732: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/121 (104-byte object &lt;7A-00 00-00 B0-0F B0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-AF B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 70-B6 B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4733: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/122 (104-byte object &lt;7B-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 C0-A7 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4734: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/123 (104-byte object &lt;7C-00 00-00 B0-0F B0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 70-B6 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 C8-BD B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4735: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/124 (104-byte object &lt;7D-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 18-AF B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4736: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/125 (104-byte object &lt;7E-00 00-00 B0-0F B0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C8-BD B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 20-C5 B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4737: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/126 (104-byte object &lt;7F-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 70-B6 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4738: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/127 (104-byte object &lt;80-00 00-00 B0-0F B0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-C5 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 78-CC B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4739: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/128 (104-byte object &lt;81-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 C8-BD B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4740: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/129 (104-byte object &lt;82-00 00-00 B0-0F B0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 78-CC B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 D0-D3 B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4741: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/130 (104-byte object &lt;83-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 20-C5 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4742: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/131 (104-byte object &lt;84-00 00-00 B0-0F B0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D0-D3 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 28-DB B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4743: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/132 (104-byte object &lt;85-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 78-CC B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4744: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/133 (104-byte object &lt;86-00 00-00 B0-0F B0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-DB B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 80-E2 B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4745: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/134 (104-byte object &lt;87-00 00-00 B8-03 74-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 D0-D3 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4746: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/135 (104-byte object &lt;88-00 00-00 B0-0F B0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-E2 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 80-AE B3-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4747: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/136 (104-byte object &lt;89-00 00-00 B8-03 74-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 28-DB B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4748: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/137 (104-byte object &lt;8A-00 00-00 B0-0F B0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D0-D3 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 20-76 B4-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4749: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/138 (104-byte object &lt;8B-00 00-00 B8-03 74-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 80-E2 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4750: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/139 (104-byte object &lt;8C-00 00-00 B0-0F B0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-DB B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 10-BB B4-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4751: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/140 (104-byte object &lt;8D-00 00-00 B8-03 74-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 D0-D3 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4752: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/141 (104-byte object &lt;8E-00 00-00 B0-0F B0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-E2 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 78-06 B2-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4753: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/142 (104-byte object &lt;8F-00 00-00 B8-03 74-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 28-DB B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4754: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/143 (104-byte object &lt;90-00 00-00 B0-0F B0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D0-D3 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 78-04 A2-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4755: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/144 (104-byte object &lt;91-00 00-00 B8-03 74-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 80-E2 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4756: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/145 (104-byte object &lt;92-00 00-00 B0-0F B0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-DB B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 C8-A6 B2-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4757: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/146 (104-byte object &lt;93-00 00-00 80-E2 B0-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 48-E3 B2-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4758: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/147 (104-byte object &lt;94-00 00-00 90-E7 B2-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 88-1E B3-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 D8-22 B3-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4759: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/148 (104-byte object &lt;95-00 00-00 28-DB B0-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 80-E2 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4760: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/149 (104-byte object &lt;96-00 00-00 20-A6 B7-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 60-AA B7-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 68-86 B7-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4761: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/150 (104-byte object &lt;97-00 00-00 28-DB B0-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 80-E2 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4762: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/151 (104-byte object &lt;98-00 00-00 68-C6 B9-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 58-CF B9-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 68-D3 B9-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4763: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/152 (104-byte object &lt;99-00 00-00 B8-03 74-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 D0-D3 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4764: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/153 (104-byte object &lt;9A-00 00-00 18-56 B0-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-E2 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 B8-AD BA-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4765: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/154 (104-byte object &lt;9B-00 00-00 B8-03 74-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 28-DB B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4766: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/155 (104-byte object &lt;9C-00 00-00 18-56 B0-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D0-D3 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 00-F6 BA-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4767: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/156 (104-byte object &lt;9D-00 00-00 B8-03 74-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 80-E2 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4768: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/157 (104-byte object &lt;9E-00 00-00 18-56 B0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-DB B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 10-3F B8-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4769: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/158 (104-byte object &lt;9F-00 00-00 E0-C7 65-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 D0-D3 B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4770: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/159 (104-byte object &lt;A0-00 00-00 48-1F 74-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-E2 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 58-7F B8-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4771: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/160 (104-byte object &lt;A1-00 00-00 08-19 8B-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 70-4E BF-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 28-DB B0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4772: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/161 (104-byte object &lt;A2-00 00-00 C0-41 9A-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-00 74-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D0-D3 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 28-E2 B8-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4773: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/162 (104-byte object &lt;A3-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 80-E2 B0-00 20-00 00-00 20-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4774: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/163 (104-byte object &lt;A4-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 28-DB B0-00 20-00 00-00 20-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 40-19 B9-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 00-00 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4775: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/164 (104-byte object &lt;A5-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 D0-D3 B0-00 20-00 00-00 20-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 08-77 B0-00 40-00 00-00 40-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 70-65 C4-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4776: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/165 (104-byte object &lt;A6-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 80-E2 B0-00 20-00 00-00 20-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 30-80 B9-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4777: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/166 (104-byte object &lt;A7-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 B8-4B B9-00 20-00 00-00 20-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 68-A9 BD-00 20-00 00-00 20-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 90-AD BD-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4778: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/167 (104-byte object &lt;A8-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 D0-D3 B0-00 20-00 00-00 20-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 90-00 74-00 40-00 00-00 40-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 80-E2 B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4779: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/168 (104-byte object &lt;A9-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 C8-E3 BE-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 70-4E BF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4780: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/169 (104-byte object &lt;AA-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 40-71 C4-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-E2 B0-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 90-00 74-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4781: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/170 (104-byte object &lt;AB-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 C8-E3 BE-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 00-00 74-00 40-00 00-00 40-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 08-77 B0-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4782: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/171 (104-byte object &lt;AC-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 40-71 C4-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 D0-D3 B0-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4783: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/172 (104-byte object &lt;AD-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 C8-E3 BE-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-DB B0-00 20-00 00-00 20-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 A0-36 C0-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 593)' - PASSED
gtests.sh: #4784: 'HmacSha256/Pkcs11HmacTest: WycheproofVectors/173 (104-byte object &lt;AE-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 40-71 C4-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 70-65 C4-00 40-00 00-00 40-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 48-FC AF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 593)' - PASSED
gtests.sh: #4785: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/0 (104-byte object &lt;01-00 00-00 A4-06 74-00 0D-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 60-00 50-A1 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 B8-A1 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4786: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/1 (104-byte object &lt;02-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 20-A2 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 02-00 00-00 32-62 00-00 38-36 62-65 65-64 31-35 36-66 00-65 88-A2 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4787: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/2 (104-byte object &lt;03-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 50-A1 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 04-00 00-00 35-61 62-64 00-33 35-64 65-66 33-66 00-35 00-00 B8-A1 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4788: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/3 (104-byte object &lt;04-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 20-A2 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 06-00 00-00 63-34 30-35 61-65 00-65 65-64 31-35 36-66 00-65 88-A2 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4789: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/4 (104-byte object &lt;05-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 50-A1 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 08-00 00-00 36-36 30-31 63-36 38-33 00-66 33-66 00-35 00-00 B8-A1 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4790: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/5 (104-byte object &lt;06-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 20-A2 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0A-00 00-00 31-35 62-32 39-33 37-37 65-30 00-35 36-66 00-65 88-A2 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4791: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/6 (104-byte object &lt;07-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 50-A1 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0C-00 00-00 35-61 33-34 31-35 35-62 31-31 31-35 00-35 00-00 B8-A1 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4792: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/7 (104-byte object &lt;08-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 20-A2 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0E-00 00-00 38-61 31-34 30-64 37-38 31-65 37-31 39-31 00-65 88-A2 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4793: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/8 (104-byte object &lt;09-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 50-A1 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 00-42 7C-00 10-00 00-00 10-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 B8-A1 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4794: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/9 (104-byte object &lt;0A-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 20-A2 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 68-4E 7C-00 12-00 00-00 12-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 88-A2 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4795: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/10 (104-byte object &lt;0B-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 50-A1 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 60-4F A5-00 14-00 00-00 14-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 B8-A1 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4796: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/11 (104-byte object &lt;0C-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 20-A2 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 78-B0 96-00 16-00 00-00 16-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 88-A2 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4797: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/12 (104-byte object &lt;0D-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 50-A1 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 60-4F A5-00 18-00 00-00 18-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 B8-A1 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4798: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/13 (104-byte object &lt;0E-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 20-A2 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 78-B0 96-00 1A-00 00-00 1A-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 88-A2 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4799: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/14 (104-byte object &lt;0F-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 50-A1 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 98-57 99-00 1C-00 00-00 1C-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 B8-A1 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4800: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/15 (104-byte object &lt;10-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 20-A2 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 98-BC AD-00 1E-00 00-00 1E-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 88-A2 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4801: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/16 (104-byte object &lt;11-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 50-A1 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-C9 B1-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 B8-A1 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4802: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/17 (104-byte object &lt;12-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 20-A2 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 10-C4 B7-00 22-00 00-00 22-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 88-A2 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4803: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/18 (104-byte object &lt;13-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 50-A1 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 08-CC 67-00 30-00 00-00 30-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 B8-A1 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4804: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/19 (104-byte object &lt;14-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 20-A2 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 00-79 C4-00 40-00 00-00 40-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 88-A2 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4805: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/20 (104-byte object &lt;15-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 B8-A1 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 F0-A2 C4-00 5E-00 00-00 5E-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 58-A3 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4806: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/21 (104-byte object &lt;16-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 28-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 90-E7 C4-00 60-00 00-00 60-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4807: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/22 (104-byte object &lt;17-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 60-E8 C4-00 62-00 00-00 62-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 80-A0 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4808: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/23 (104-byte object &lt;18-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-5F BF-00 E0-00 00-00 E0-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4809: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/24 (104-byte object &lt;19-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-68 BF-00 FE-00 00-00 FE-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4810: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/25 (104-byte object &lt;1A-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 30-69 BF-00 00-01 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4811: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/26 (104-byte object &lt;1B-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-81 5F-00 FE-01 00-00 FE-01 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4812: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/27 (104-byte object &lt;1C-00 00-00 60-4F A5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4813: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/28 (104-byte object &lt;1D-00 00-00 28-89 7C-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 40-7C 7D-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4814: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/29 (104-byte object &lt;1E-00 00-00 60-4F A5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4815: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/30 (104-byte object &lt;1F-00 00-00 28-89 7C-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-27 7E-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4816: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/31 (104-byte object &lt;20-00 00-00 60-4F A5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4817: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/32 (104-byte object &lt;21-00 00-00 28-89 7C-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-ED 7D-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4818: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/33 (104-byte object &lt;22-00 00-00 60-4F A5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4819: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/34 (104-byte object &lt;23-00 00-00 28-89 7C-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 98-12 BE-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4820: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/35 (104-byte object &lt;24-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4821: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/36 (104-byte object &lt;25-00 00-00 28-89 7C-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-9E B8-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4822: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/37 (104-byte object &lt;26-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4823: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/38 (104-byte object &lt;27-00 00-00 28-89 7C-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-03 B8-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4824: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/39 (104-byte object &lt;28-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4825: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/40 (104-byte object &lt;29-00 00-00 28-89 7C-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A8-3A B7-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4826: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/41 (104-byte object &lt;2A-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4827: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/42 (104-byte object &lt;2B-00 00-00 28-89 7C-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-F0 B2-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4828: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/43 (104-byte object &lt;2C-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4829: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/44 (104-byte object &lt;2D-00 00-00 28-89 7C-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C8-EF 7C-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4830: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/45 (104-byte object &lt;2E-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4831: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/46 (104-byte object &lt;2F-00 00-00 28-89 7C-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 68-6F 99-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4832: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/47 (104-byte object &lt;30-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4833: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/48 (104-byte object &lt;31-00 00-00 28-89 7C-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 08-44 79-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4834: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/49 (104-byte object &lt;32-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4835: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/50 (104-byte object &lt;33-00 00-00 28-89 7C-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-43 79-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4836: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/51 (104-byte object &lt;34-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4837: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/52 (104-byte object &lt;35-00 00-00 28-89 7C-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 08-44 79-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4838: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/53 (104-byte object &lt;36-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4839: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/54 (104-byte object &lt;37-00 00-00 28-89 7C-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-43 79-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4840: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/55 (104-byte object &lt;38-00 00-00 60-4F A5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4841: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/56 (104-byte object &lt;39-00 00-00 28-89 7C-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 08-44 79-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4842: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/57 (104-byte object &lt;3A-00 00-00 60-4F A5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4843: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/58 (104-byte object &lt;3B-00 00-00 28-89 7C-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-43 79-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4844: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/59 (104-byte object &lt;3C-00 00-00 60-4F A5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4845: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/60 (104-byte object &lt;3D-00 00-00 28-89 7C-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 08-44 79-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4846: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/61 (104-byte object &lt;3E-00 00-00 60-4F A5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4847: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/62 (104-byte object &lt;3F-00 00-00 28-89 7C-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-43 79-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4848: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/63 (104-byte object &lt;40-00 00-00 60-4F A5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4849: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/64 (104-byte object &lt;41-00 00-00 28-89 7C-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 08-44 79-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4850: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/65 (104-byte object &lt;42-00 00-00 98-9C 79-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4851: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/66 (104-byte object &lt;43-00 00-00 C0-9C 79-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-90 C5-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4852: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/67 (104-byte object &lt;44-00 00-00 08-44 79-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4853: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/68 (104-byte object &lt;45-00 00-00 28-90 C5-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 50-90 C5-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4854: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/69 (104-byte object &lt;46-00 00-00 C0-9C 79-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4855: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/70 (104-byte object &lt;47-00 00-00 50-90 C5-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 78-90 C5-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4856: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/71 (104-byte object &lt;48-00 00-00 60-4F A5-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4857: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/72 (104-byte object &lt;49-00 00-00 F0-B6 9C-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-43 79-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4858: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/73 (104-byte object &lt;4A-00 00-00 60-4F A5-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4859: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/74 (104-byte object &lt;4B-00 00-00 F0-B6 9C-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 78-90 C5-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4860: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/75 (104-byte object &lt;4C-00 00-00 60-4F A5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4861: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/76 (104-byte object &lt;4D-00 00-00 F0-B6 9C-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-43 79-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4862: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/77 (104-byte object &lt;4E-00 00-00 80-4E 7C-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4863: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/78 (104-byte object &lt;4F-00 00-00 68-4E 7C-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 78-90 C5-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4864: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/79 (104-byte object &lt;50-00 00-00 F0-22 6D-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 90-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 F8-E7 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4865: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/80 (104-byte object &lt;51-00 00-00 D8-32 74-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-43 79-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 60-E8 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4866: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/81 (104-byte object &lt;52-00 00-00 54-FF 73-00 0D-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 39-39 28-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 E8-CD 67-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4867: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/82 (104-byte object &lt;53-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 02-00 00-00 39-66 00-00 31-35 35-62 31-31 31-35 00-35 00-00 68-26 60-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4868: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/83 (104-byte object &lt;54-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 28-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 04-00 00-00 34-30 34-37 00-64 37-38 31-65 37-31 39-31 00-65 E8-CD 67-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4869: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/84 (104-byte object &lt;55-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 06-00 00-00 38-38 63-66 61-62 00-62 31-31 31-35 00-35 00-00 68-26 60-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4870: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/85 (104-byte object &lt;56-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 28-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 08-00 00-00 64-39 33-39 37-37 35-33 00-65 37-31 39-31 00-65 E8-CD 67-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4871: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/86 (104-byte object &lt;57-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0A-00 00-00 39-62 36-63 63-37 63-61 61-34 00-35 00-35 00-00 68-26 60-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4872: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/87 (104-byte object &lt;58-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 28-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0C-00 00-00 63-38 35-61 64-37 38-37 32-62 37-36 00-31 00-65 E8-CD 67-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4873: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/88 (104-byte object &lt;59-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0E-00 00-00 38-30 62-61 32-35 66-31 63-32 37-36 35-30 00-00 68-26 60-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4874: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/89 (104-byte object &lt;5A-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 28-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 F0-22 6D-00 10-00 00-00 10-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 E8-CD 67-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4875: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/90 (104-byte object &lt;5B-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-42 7C-00 12-00 00-00 12-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 68-26 60-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4876: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/91 (104-byte object &lt;5C-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 28-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 60-4F A5-00 14-00 00-00 14-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 E8-CD 67-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4877: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/92 (104-byte object &lt;5D-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 98-1E 7D-00 16-00 00-00 16-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 68-26 60-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4878: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/93 (104-byte object &lt;5E-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 28-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 60-4F A5-00 18-00 00-00 18-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 E8-CD 67-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4879: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/94 (104-byte object &lt;5F-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 98-1E 7D-00 1A-00 00-00 1A-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 68-26 60-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4880: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/95 (104-byte object &lt;60-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 28-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 78-90 C5-00 1C-00 00-00 1C-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 E8-CD 67-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4881: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/96 (104-byte object &lt;61-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-90 C5-00 1E-00 00-00 1E-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 68-26 60-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4882: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/97 (104-byte object &lt;62-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 28-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 78-90 C5-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 E8-CD 67-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4883: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/98 (104-byte object &lt;63-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-90 C5-00 22-00 00-00 22-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 68-26 60-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4884: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/99 (104-byte object &lt;64-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 28-E7 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-32 74-00 30-00 00-00 30-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 E8-0D C6-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4885: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/100 (104-byte object &lt;65-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A8-77 96-00 40-00 00-00 40-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4886: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/101 (104-byte object &lt;66-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-16 C6-00 5E-00 00-00 5E-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4887: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/102 (104-byte object &lt;67-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 58-A3 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-16 C6-00 60-00 00-00 60-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4888: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/103 (104-byte object &lt;68-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-16 C6-00 62-00 00-00 62-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4889: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/104 (104-byte object &lt;69-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 00-5F BF-00 E0-00 00-00 E0-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4890: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/105 (104-byte object &lt;6A-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 30-69 BF-00 FE-00 00-00 FE-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4891: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/106 (104-byte object &lt;6B-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-68 BF-00 00-01 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4892: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/107 (104-byte object &lt;6C-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 50-93 B0-00 FE-01 00-00 FE-01 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4893: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/108 (104-byte object &lt;6D-00 00-00 60-4F A5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4894: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/109 (104-byte object &lt;6E-00 00-00 20-A5 C5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-43 79-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4895: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/110 (104-byte object &lt;6F-00 00-00 60-4F A5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4896: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/111 (104-byte object &lt;70-00 00-00 20-A5 C5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-90 C5-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4897: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/112 (104-byte object &lt;71-00 00-00 60-4F A5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4898: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/113 (104-byte object &lt;72-00 00-00 20-A5 C5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-43 79-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4899: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/114 (104-byte object &lt;73-00 00-00 60-4F A5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4900: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/115 (104-byte object &lt;74-00 00-00 20-A5 C5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-90 C5-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4901: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/116 (104-byte object &lt;75-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4902: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/117 (104-byte object &lt;76-00 00-00 20-A5 C5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-43 79-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4903: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/118 (104-byte object &lt;77-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4904: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/119 (104-byte object &lt;78-00 00-00 20-A5 C5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-90 C5-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4905: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/120 (104-byte object &lt;79-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4906: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/121 (104-byte object &lt;7A-00 00-00 20-A5 C5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-43 79-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4907: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/122 (104-byte object &lt;7B-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4908: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/123 (104-byte object &lt;7C-00 00-00 20-A5 C5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-90 C5-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4909: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/124 (104-byte object &lt;7D-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4910: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/125 (104-byte object &lt;7E-00 00-00 20-A5 C5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-43 79-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4911: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/126 (104-byte object &lt;7F-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4912: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/127 (104-byte object &lt;80-00 00-00 20-A5 C5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-90 C5-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4913: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/128 (104-byte object &lt;81-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4914: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/129 (104-byte object &lt;82-00 00-00 20-A5 C5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-43 79-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4915: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/130 (104-byte object &lt;83-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4916: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/131 (104-byte object &lt;84-00 00-00 20-A5 C5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-90 C5-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4917: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/132 (104-byte object &lt;85-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4918: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/133 (104-byte object &lt;86-00 00-00 20-A5 C5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-43 79-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4919: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/134 (104-byte object &lt;87-00 00-00 60-4F A5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4920: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/135 (104-byte object &lt;88-00 00-00 20-A5 C5-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-90 C5-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4921: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/136 (104-byte object &lt;89-00 00-00 60-4F A5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4922: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/137 (104-byte object &lt;8A-00 00-00 20-A5 C5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-43 79-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4923: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/138 (104-byte object &lt;8B-00 00-00 60-4F A5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4924: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/139 (104-byte object &lt;8C-00 00-00 20-A5 C5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-90 C5-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4925: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/140 (104-byte object &lt;8D-00 00-00 60-4F A5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4926: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/141 (104-byte object &lt;8E-00 00-00 20-A5 C5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-43 79-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4927: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/142 (104-byte object &lt;8F-00 00-00 60-4F A5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4928: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/143 (104-byte object &lt;90-00 00-00 20-A5 C5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-90 C5-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4929: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/144 (104-byte object &lt;91-00 00-00 60-4F A5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4930: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/145 (104-byte object &lt;92-00 00-00 20-A5 C5-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-43 79-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4931: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/146 (104-byte object &lt;93-00 00-00 78-90 C5-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4932: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/147 (104-byte object &lt;94-00 00-00 C0-9C 79-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 78-E0 C6-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4933: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/148 (104-byte object &lt;95-00 00-00 E0-43 79-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4934: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/149 (104-byte object &lt;96-00 00-00 78-E0 C6-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-E0 C6-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4935: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/150 (104-byte object &lt;97-00 00-00 C0-9C 79-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4936: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/151 (104-byte object &lt;98-00 00-00 A0-E0 C6-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 F8-E0 C6-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4937: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/152 (104-byte object &lt;99-00 00-00 60-4F A5-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4938: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/153 (104-byte object &lt;9A-00 00-00 68-EF C5-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-90 C5-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4939: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/154 (104-byte object &lt;9B-00 00-00 60-4F A5-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4940: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/155 (104-byte object &lt;9C-00 00-00 68-EF C5-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 F8-E0 C6-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4941: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/156 (104-byte object &lt;9D-00 00-00 60-4F A5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4942: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/157 (104-byte object &lt;9E-00 00-00 68-EF C5-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-90 C5-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4943: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/158 (104-byte object &lt;9F-00 00-00 00-42 7C-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4944: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/159 (104-byte object &lt;A0-00 00-00 18-42 7C-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 F8-E0 C6-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4945: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/160 (104-byte object &lt;A1-00 00-00 B8-33 AB-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 28-E7 C4-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-CD 67-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4946: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/161 (104-byte object &lt;A2-00 00-00 68-FE 73-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 60-E8 C4-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-90 C5-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 A0-32 74-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4947: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/162 (104-byte object &lt;A3-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 E8-CD 67-00 30-00 00-00 30-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 28-E7 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4948: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/163 (104-byte object &lt;A4-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 A0-32 74-00 30-00 00-00 30-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 F8-E0 C6-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 60-E8 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4949: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/164 (104-byte object &lt;A5-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 E8-CD 67-00 30-00 00-00 30-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 00-79 C4-00 40-00 00-00 40-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 28-E7 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4950: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/165 (104-byte object &lt;A6-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 E8-0D C6-00 30-00 00-00 30-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 E0-28 C7-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4951: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/166 (104-byte object &lt;A7-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 E8-CD 67-00 30-00 00-00 30-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-90 C5-00 20-00 00-00 20-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 18-29 C7-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4952: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/167 (104-byte object &lt;A8-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 E8-0D C6-00 30-00 00-00 30-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A8-77 96-00 40-00 00-00 40-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 E0-28 C7-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4953: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/168 (104-byte object &lt;A9-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 C8-71 C4-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 F0-A2 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4954: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/169 (104-byte object &lt;AA-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 28-35 C7-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 F8-E0 C6-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 60-E8 C4-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4955: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/170 (104-byte object &lt;AB-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 C8-71 C4-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 00-79 C4-00 40-00 00-00 40-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 F0-A2 C4-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4956: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/171 (104-byte object &lt;AC-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 28-35 C7-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 08-CC 67-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4957: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/172 (104-byte object &lt;AD-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 C8-71 C4-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-90 C5-00 20-00 00-00 20-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 A0-32 74-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 609)' - PASSED
gtests.sh: #4958: 'HmacSha384/Pkcs11HmacTest: WycheproofVectors/173 (104-byte object &lt;AE-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 28-35 C7-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A8-77 96-00 40-00 00-00 40-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 08-CC 67-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 609)' - PASSED
gtests.sh: #4959: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/0 (104-byte object &lt;01-00 00-00 54-FF 73-00 0D-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4960: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/1 (104-byte object &lt;02-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 02-00 00-00 30-31 00-00 32-35 66-31 63-32 37-36 35-30 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4961: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/2 (104-byte object &lt;03-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 04-00 00-00 61-37 38-66 00-37 38-37 32-62 37-36 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4962: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/3 (104-byte object &lt;04-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 06-00 00-00 65-39 35-36 63-31 00-31 63-32 37-36 35-30 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4963: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/4 (104-byte object &lt;05-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 08-00 00-00 62-32 61-61 34-38 62-33 00-62 37-36 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4964: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/5 (104-byte object &lt;06-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0A-00 00-00 62-63 39-39 33-62 31-64 62-30 00-36 35-30 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4965: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/6 (104-byte object &lt;07-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0C-00 00-00 66-30 33-36 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4966: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/7 (104-byte object &lt;08-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0E-00 00-00 65-31 38-64 61-33 65-62 66-30 66-66 61-34 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4967: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/8 (104-byte object &lt;09-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 10-47 C6-00 10-00 00-00 10-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4968: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/9 (104-byte object &lt;0A-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A8-AA 9C-00 12-00 00-00 12-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4969: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/10 (104-byte object &lt;0B-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 D0-B0 A1-00 14-00 00-00 14-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4970: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/11 (104-byte object &lt;0C-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 08-6E AC-00 16-00 00-00 16-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4971: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/12 (104-byte object &lt;0D-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 D0-B0 A1-00 18-00 00-00 18-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4972: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/13 (104-byte object &lt;0E-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 08-6E AC-00 1A-00 00-00 1A-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4973: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/14 (104-byte object &lt;0F-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-1C C7-00 1C-00 00-00 1C-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4974: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/15 (104-byte object &lt;10-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 60-3A C7-00 1E-00 00-00 1E-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4975: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/16 (104-byte object &lt;11-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 70-15 7D-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4976: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/17 (104-byte object &lt;12-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-F2 7D-00 22-00 00-00 22-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4977: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/18 (104-byte object &lt;13-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 08-CC 67-00 30-00 00-00 30-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4978: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/19 (104-byte object &lt;14-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 68-DE 9A-00 40-00 00-00 40-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4979: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/20 (104-byte object &lt;15-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-5F B2-00 5E-00 00-00 5E-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4980: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/21 (104-byte object &lt;16-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 00-19 B2-00 60-00 00-00 60-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4981: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/22 (104-byte object &lt;17-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-5F B2-00 62-00 00-00 62-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4982: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/23 (104-byte object &lt;18-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F BF-00 E0-00 00-00 E0-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4983: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/24 (104-byte object &lt;19-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 30-69 BF-00 FE-00 00-00 FE-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4984: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/25 (104-byte object &lt;1A-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 78-F7 C4-00 00-01 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4985: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/26 (104-byte object &lt;1B-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-81 5F-00 FE-01 00-00 FE-01 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4986: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/27 (104-byte object &lt;1C-00 00-00 D0-B0 A1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4987: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/28 (104-byte object &lt;1D-00 00-00 60-09 78-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 08-DB 7D-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4988: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/29 (104-byte object &lt;1E-00 00-00 D0-B0 A1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4989: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/30 (104-byte object &lt;1F-00 00-00 60-09 78-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 C0-24 C7-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4990: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/31 (104-byte object &lt;20-00 00-00 D0-B0 A1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 88-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4991: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/32 (104-byte object &lt;21-00 00-00 60-09 78-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 88-56 BE-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4992: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/33 (104-byte object &lt;22-00 00-00 D0-B0 A1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4993: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/34 (104-byte object &lt;23-00 00-00 60-09 78-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-E6 5F-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4994: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/35 (104-byte object &lt;24-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4995: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/36 (104-byte object &lt;25-00 00-00 60-09 78-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 88-56 BE-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4996: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/37 (104-byte object &lt;26-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4997: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/38 (104-byte object &lt;27-00 00-00 60-09 78-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-E6 5F-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #4998: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/39 (104-byte object &lt;28-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #4999: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/40 (104-byte object &lt;29-00 00-00 60-09 78-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 88-56 BE-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5000: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/41 (104-byte object &lt;2A-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5001: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/42 (104-byte object &lt;2B-00 00-00 60-09 78-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-E6 5F-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5002: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/43 (104-byte object &lt;2C-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5003: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/44 (104-byte object &lt;2D-00 00-00 60-09 78-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 88-56 BE-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5004: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/45 (104-byte object &lt;2E-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5005: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/46 (104-byte object &lt;2F-00 00-00 60-09 78-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-E6 5F-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5006: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/47 (104-byte object &lt;30-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5007: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/48 (104-byte object &lt;31-00 00-00 60-09 78-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 88-56 BE-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5008: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/49 (104-byte object &lt;32-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5009: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/50 (104-byte object &lt;33-00 00-00 60-09 78-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-E6 5F-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5010: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/51 (104-byte object &lt;34-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5011: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/52 (104-byte object &lt;35-00 00-00 60-09 78-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 88-56 BE-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5012: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/53 (104-byte object &lt;36-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5013: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/54 (104-byte object &lt;37-00 00-00 60-09 78-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-E6 5F-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5014: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/55 (104-byte object &lt;38-00 00-00 D0-B0 A1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5015: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/56 (104-byte object &lt;39-00 00-00 60-09 78-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 88-56 BE-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5016: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/57 (104-byte object &lt;3A-00 00-00 D0-B0 A1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5017: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/58 (104-byte object &lt;3B-00 00-00 60-09 78-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-E6 5F-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5018: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/59 (104-byte object &lt;3C-00 00-00 D0-B0 A1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5019: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/60 (104-byte object &lt;3D-00 00-00 60-09 78-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 88-56 BE-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5020: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/61 (104-byte object &lt;3E-00 00-00 D0-B0 A1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5021: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/62 (104-byte object &lt;3F-00 00-00 60-09 78-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-E6 5F-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5022: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/63 (104-byte object &lt;40-00 00-00 D0-B0 A1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5023: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/64 (104-byte object &lt;41-00 00-00 60-09 78-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 88-56 BE-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5024: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/65 (104-byte object &lt;42-00 00-00 B0-56 BE-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5025: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/66 (104-byte object &lt;43-00 00-00 D8-E2 BE-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 C0-81 C8-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5026: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/67 (104-byte object &lt;44-00 00-00 88-56 BE-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5027: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/68 (104-byte object &lt;45-00 00-00 C0-81 C8-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-81 C8-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5028: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/69 (104-byte object &lt;46-00 00-00 D8-E2 BE-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5029: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/70 (104-byte object &lt;47-00 00-00 E8-81 C8-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 40-82 C8-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5030: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/71 (104-byte object &lt;48-00 00-00 D0-B0 A1-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5031: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/72 (104-byte object &lt;49-00 00-00 40-B0 C6-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-E6 5F-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5032: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/73 (104-byte object &lt;4A-00 00-00 D0-B0 A1-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5033: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/74 (104-byte object &lt;4B-00 00-00 40-B0 C6-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 40-82 C8-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5034: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/75 (104-byte object &lt;4C-00 00-00 D0-B0 A1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5035: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/76 (104-byte object &lt;4D-00 00-00 40-B0 C6-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-E6 5F-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5036: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/77 (104-byte object &lt;4E-00 00-00 B8-0B 62-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5037: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/78 (104-byte object &lt;4F-00 00-00 A8-AA 9C-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 40-82 C8-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5038: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/79 (104-byte object &lt;50-00 00-00 60-B4 C6-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 88-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 98-75 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5039: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/80 (104-byte object &lt;51-00 00-00 00-5F 79-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-E6 5F-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5040: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/81 (104-byte object &lt;52-00 00-00 A4-06 74-00 0D-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 18-09 78-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5041: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/82 (104-byte object &lt;53-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 02-00 00-00 64-38 00-00 31-64 35-38 32-39 31-65 00-31 00-65 38-5A 9B-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5042: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/83 (104-byte object &lt;54-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 04-00 00-00 63-61 64-32 00-33 65-62 66-30 66-66 61-34 00-00 18-09 78-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5043: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/84 (104-byte object &lt;55-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 06-00 00-00 64-33 33-39 33-63 00-38 32-39 31-65 00-31 00-65 38-5A 9B-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5044: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/85 (104-byte object &lt;56-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 08-00 00-00 62-65 62-62 30-33 39-32 00-30 66-66 61-34 00-00 18-09 78-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5045: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/86 (104-byte object &lt;57-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0A-00 00-00 34-30 61-33 33-33 66-34 63-66 00-65 00-31 00-65 38-5A 9B-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5046: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/87 (104-byte object &lt;58-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0C-00 00-00 34-63 66-39 32-36 61-66 34-37 35-61 00-34 00-00 18-09 78-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5047: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/88 (104-byte object &lt;59-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0E-00 00-00 32-62 61-33 62-63 33-63 64-36 34-62 63-36 00-65 38-5A 9B-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5048: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/89 (104-byte object &lt;5A-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 60-B4 C6-00 10-00 00-00 10-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 18-09 78-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5049: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/90 (104-byte object &lt;5B-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-47 C6-00 12-00 00-00 12-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 38-5A 9B-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5050: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/91 (104-byte object &lt;5C-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D0-B0 A1-00 14-00 00-00 14-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 18-09 78-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5051: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/92 (104-byte object &lt;5D-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E2 B8-00 16-00 00-00 16-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 38-5A 9B-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5052: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/93 (104-byte object &lt;5E-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D0-B0 A1-00 18-00 00-00 18-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 18-09 78-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5053: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/94 (104-byte object &lt;5F-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E2 B8-00 1A-00 00-00 1A-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 38-5A 9B-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5054: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/95 (104-byte object &lt;60-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 40-82 C8-00 1C-00 00-00 1C-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 18-09 78-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5055: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/96 (104-byte object &lt;61-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 C0-81 C8-00 1E-00 00-00 1E-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 38-5A 9B-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5056: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/97 (104-byte object &lt;62-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 40-82 C8-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 18-09 78-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5057: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/98 (104-byte object &lt;63-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 C0-81 C8-00 22-00 00-00 22-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 38-5A 9B-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5058: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/99 (104-byte object &lt;64-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 40-CB B9-00 30-00 00-00 30-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 18-09 78-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5059: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/100 (104-byte object &lt;65-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 50-FE B7-00 40-00 00-00 40-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 90-10 C9-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5060: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/101 (104-byte object &lt;66-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-16 C6-00 5E-00 00-00 5E-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5061: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/102 (104-byte object &lt;67-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 00-19 B2-00 60-00 00-00 60-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5062: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/103 (104-byte object &lt;68-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-16 C6-00 62-00 00-00 62-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5063: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/104 (104-byte object &lt;69-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 00-5F BF-00 E0-00 00-00 E0-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5064: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/105 (104-byte object &lt;6A-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 78-F7 C4-00 FE-00 00-00 FE-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5065: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/106 (104-byte object &lt;6B-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 30-69 BF-00 00-01 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5066: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/107 (104-byte object &lt;6C-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 48-31 C6-00 FE-01 00-00 FE-01 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5067: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/108 (104-byte object &lt;6D-00 00-00 D0-B0 A1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5068: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/109 (104-byte object &lt;6E-00 00-00 E8-98 C8-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-E6 5F-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5069: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/110 (104-byte object &lt;6F-00 00-00 D0-B0 A1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5070: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/111 (104-byte object &lt;70-00 00-00 E8-98 C8-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-81 C8-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5071: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/112 (104-byte object &lt;71-00 00-00 D0-B0 A1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5072: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/113 (104-byte object &lt;72-00 00-00 E8-98 C8-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-E6 5F-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5073: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/114 (104-byte object &lt;73-00 00-00 D0-B0 A1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5074: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/115 (104-byte object &lt;74-00 00-00 E8-98 C8-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-81 C8-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5075: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/116 (104-byte object &lt;75-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5076: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/117 (104-byte object &lt;76-00 00-00 E8-98 C8-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-E6 5F-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5077: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/118 (104-byte object &lt;77-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5078: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/119 (104-byte object &lt;78-00 00-00 E8-98 C8-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-81 C8-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5079: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/120 (104-byte object &lt;79-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5080: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/121 (104-byte object &lt;7A-00 00-00 E8-98 C8-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-E6 5F-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5081: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/122 (104-byte object &lt;7B-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5082: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/123 (104-byte object &lt;7C-00 00-00 E8-98 C8-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-81 C8-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5083: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/124 (104-byte object &lt;7D-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5084: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/125 (104-byte object &lt;7E-00 00-00 E8-98 C8-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-E6 5F-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5085: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/126 (104-byte object &lt;7F-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5086: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/127 (104-byte object &lt;80-00 00-00 E8-98 C8-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-81 C8-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5087: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/128 (104-byte object &lt;81-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5088: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/129 (104-byte object &lt;82-00 00-00 E8-98 C8-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-E6 5F-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5089: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/130 (104-byte object &lt;83-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5090: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/131 (104-byte object &lt;84-00 00-00 E8-98 C8-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-81 C8-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5091: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/132 (104-byte object &lt;85-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5092: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/133 (104-byte object &lt;86-00 00-00 E8-98 C8-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-E6 5F-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5093: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/134 (104-byte object &lt;87-00 00-00 D0-B0 A1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5094: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/135 (104-byte object &lt;88-00 00-00 E8-98 C8-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-81 C8-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5095: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/136 (104-byte object &lt;89-00 00-00 D0-B0 A1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5096: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/137 (104-byte object &lt;8A-00 00-00 E8-98 C8-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-E6 5F-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5097: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/138 (104-byte object &lt;8B-00 00-00 D0-B0 A1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5098: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/139 (104-byte object &lt;8C-00 00-00 E8-98 C8-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-81 C8-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5099: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/140 (104-byte object &lt;8D-00 00-00 D0-B0 A1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5100: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/141 (104-byte object &lt;8E-00 00-00 E8-98 C8-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-E6 5F-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5101: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/142 (104-byte object &lt;8F-00 00-00 D0-B0 A1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5102: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/143 (104-byte object &lt;90-00 00-00 E8-98 C8-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-81 C8-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5103: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/144 (104-byte object &lt;91-00 00-00 D0-B0 A1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5104: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/145 (104-byte object &lt;92-00 00-00 E8-98 C8-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-E6 5F-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5105: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/146 (104-byte object &lt;93-00 00-00 40-82 C8-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5106: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/147 (104-byte object &lt;94-00 00-00 D8-E2 BE-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-E7 C9-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5107: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/148 (104-byte object &lt;95-00 00-00 B8-E6 5F-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5108: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/149 (104-byte object &lt;96-00 00-00 B8-E7 C9-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-E7 C9-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5109: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/150 (104-byte object &lt;97-00 00-00 D8-E2 BE-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5110: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/151 (104-byte object &lt;98-00 00-00 E0-E7 C9-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 38-E8 C9-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5111: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/152 (104-byte object &lt;99-00 00-00 D0-B0 A1-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5112: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/153 (104-byte object &lt;9A-00 00-00 D0-EA C8-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-81 C8-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5113: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/154 (104-byte object &lt;9B-00 00-00 D0-B0 A1-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5114: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/155 (104-byte object &lt;9C-00 00-00 D0-EA C8-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 38-E8 C9-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5115: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/156 (104-byte object &lt;9D-00 00-00 D0-B0 A1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5116: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/157 (104-byte object &lt;9E-00 00-00 D0-EA C8-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-81 C8-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5117: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/158 (104-byte object &lt;9F-00 00-00 E8-2B 7E-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5118: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/159 (104-byte object &lt;A0-00 00-00 28-47 C6-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 38-E8 C9-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5119: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/160 (104-byte object &lt;A1-00 00-00 00-5F 79-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 F0-72 C7-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 50-FE B7-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5120: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/161 (104-byte object &lt;A2-00 00-00 00-EF BE-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-74 C7-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-81 C8-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-5A 9B-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5121: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/162 (104-byte object &lt;A3-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 50-FE B7-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 F0-72 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5122: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/163 (104-byte object &lt;A4-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 38-5A 9B-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 38-E8 C9-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 00-74 C7-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5123: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/164 (104-byte object &lt;A5-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 90-10 C9-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 48-2F CA-00 40-00 00-00 40-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 F0-72 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5124: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/165 (104-byte object &lt;A6-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 38-5A 9B-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 90-2F CA-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5125: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/166 (104-byte object &lt;A7-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 90-10 C9-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 C0-81 C8-00 20-00 00-00 20-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 48-2F CA-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5126: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/167 (104-byte object &lt;A8-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 90-2F CA-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 08-30 CA-00 40-00 00-00 40-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 50-30 CA-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5127: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/168 (104-byte object &lt;A9-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 00-74 C7-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5128: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/169 (104-byte object &lt;AA-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 A0-41 CA-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-81 C8-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 28-42 CA-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5129: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/170 (104-byte object &lt;AB-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 00-74 C7-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 90-10 C9-00 40-00 00-00 40-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 78-73 C7-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5130: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/171 (104-byte object &lt;AC-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 68-72 C7-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 48-2F CA-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5131: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/172 (104-byte object &lt;AD-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 00-74 C7-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B0-2F CA-00 20-00 00-00 20-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 90-10 C9-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 625)' - PASSED
gtests.sh: #5132: 'HmacSha512/Pkcs11HmacTest: WycheproofVectors/173 (104-byte object &lt;AE-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 68-72 C7-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 70-3C CA-00 40-00 00-00 40-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 10-56 CA-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 625)' - PASSED
gtests.sh: #5133: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/0 (104-byte object &lt;01-00 00-00 A4-06 74-00 0D-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5134: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/1 (104-byte object &lt;02-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 02-00 00-00 32-65 00-00 62-63 33-63 64-36 34-62 63-36 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5135: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/2 (104-byte object &lt;03-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 04-00 00-00 33-32 39-66 00-36 61-66 34-37 35-61 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5136: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/3 (104-byte object &lt;04-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 06-00 00-00 65-36 65-37 36-35 00-63 64-36 34-62 63-36 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5137: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/4 (104-byte object &lt;05-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 08-00 00-00 32-35 38-33 38-65 35-30 00-37 35-61 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5138: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/5 (104-byte object &lt;06-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0A-00 00-00 62-65 38-31 36-30 32-64 61-37 00-62 63-36 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5139: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/6 (104-byte object &lt;07-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0C-00 00-00 36-39 63-37 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5140: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/7 (104-byte object &lt;08-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0E-00 00-00 61-61 66-34 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5141: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/8 (104-byte object &lt;09-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 50-9C C4-00 10-00 00-00 10-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5142: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/9 (104-byte object &lt;0A-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-B9 B8-00 12-00 00-00 12-00 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5143: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/10 (104-byte object &lt;0B-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 78-8E C4-00 14-00 00-00 14-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5144: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/11 (104-byte object &lt;0C-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 08-91 C4-00 16-00 00-00 16-00 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5145: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/12 (104-byte object &lt;0D-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 78-8E C4-00 18-00 00-00 18-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5146: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/13 (104-byte object &lt;0E-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 08-91 C4-00 1A-00 00-00 1A-00 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5147: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/14 (104-byte object &lt;0F-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-E0 73-00 1C-00 00-00 1C-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5148: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/15 (104-byte object &lt;10-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 C0-FD 73-00 1E-00 00-00 1E-00 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5149: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/16 (104-byte object &lt;11-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-E0 73-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5150: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/17 (104-byte object &lt;12-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 C0-FD 73-00 22-00 00-00 22-00 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5151: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/18 (104-byte object &lt;13-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 08-CC 67-00 30-00 00-00 30-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5152: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/19 (104-byte object &lt;14-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-57 CA-00 40-00 00-00 40-00 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5153: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/20 (104-byte object &lt;15-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-65 C7-00 5E-00 00-00 5E-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5154: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/21 (104-byte object &lt;16-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-65 C7-00 60-00 00-00 60-00 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5155: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/22 (104-byte object &lt;17-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-65 C7-00 62-00 00-00 62-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5156: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/23 (104-byte object &lt;18-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-5F BF-00 E0-00 00-00 E0-00 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5157: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/24 (104-byte object &lt;19-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 78-F7 C4-00 FE-00 00-00 FE-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5158: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/25 (104-byte object &lt;1A-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 78-CC C7-00 00-01 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5159: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/26 (104-byte object &lt;1B-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-81 5F-00 FE-01 00-00 FE-01 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5160: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/27 (104-byte object &lt;1C-00 00-00 78-8E C4-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5161: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/28 (104-byte object &lt;1D-00 00-00 80-EE 73-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-8C C4-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5162: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/29 (104-byte object &lt;1E-00 00-00 78-8E C4-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5163: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/30 (104-byte object &lt;1F-00 00-00 80-EE 73-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-FD 73-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5164: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/31 (104-byte object &lt;20-00 00-00 78-8E C4-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5165: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/32 (104-byte object &lt;21-00 00-00 80-EE 73-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-8C C4-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5166: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/33 (104-byte object &lt;22-00 00-00 78-8E C4-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5167: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/34 (104-byte object &lt;23-00 00-00 80-EE 73-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-FD 73-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5168: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/35 (104-byte object &lt;24-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5169: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/36 (104-byte object &lt;25-00 00-00 80-EE 73-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-8C C4-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5170: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/37 (104-byte object &lt;26-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5171: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/38 (104-byte object &lt;27-00 00-00 80-EE 73-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-FD 73-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5172: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/39 (104-byte object &lt;28-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5173: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/40 (104-byte object &lt;29-00 00-00 80-EE 73-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-8C C4-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5174: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/41 (104-byte object &lt;2A-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5175: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/42 (104-byte object &lt;2B-00 00-00 80-EE 73-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-FD 73-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5176: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/43 (104-byte object &lt;2C-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5177: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/44 (104-byte object &lt;2D-00 00-00 80-EE 73-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-8C C4-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5178: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/45 (104-byte object &lt;2E-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5179: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/46 (104-byte object &lt;2F-00 00-00 80-EE 73-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-FD 73-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5180: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/47 (104-byte object &lt;30-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5181: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/48 (104-byte object &lt;31-00 00-00 80-EE 73-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-8C C4-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5182: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/49 (104-byte object &lt;32-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5183: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/50 (104-byte object &lt;33-00 00-00 80-EE 73-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-FD 73-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5184: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/51 (104-byte object &lt;34-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5185: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/52 (104-byte object &lt;35-00 00-00 80-EE 73-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-8C C4-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5186: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/53 (104-byte object &lt;36-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5187: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/54 (104-byte object &lt;37-00 00-00 80-EE 73-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-FD 73-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5188: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/55 (104-byte object &lt;38-00 00-00 78-8E C4-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5189: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/56 (104-byte object &lt;39-00 00-00 80-EE 73-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-8C C4-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5190: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/57 (104-byte object &lt;3A-00 00-00 78-8E C4-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5191: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/58 (104-byte object &lt;3B-00 00-00 80-EE 73-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-FD 73-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5192: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/59 (104-byte object &lt;3C-00 00-00 78-8E C4-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5193: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/60 (104-byte object &lt;3D-00 00-00 80-EE 73-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-8C C4-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5194: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/61 (104-byte object &lt;3E-00 00-00 78-8E C4-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5195: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/62 (104-byte object &lt;3F-00 00-00 80-EE 73-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-FD 73-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5196: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/63 (104-byte object &lt;40-00 00-00 78-8E C4-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5197: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/64 (104-byte object &lt;41-00 00-00 80-EE 73-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-8C C4-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5198: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/65 (104-byte object &lt;42-00 00-00 20-E0 73-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5199: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/66 (104-byte object &lt;43-00 00-00 E8-FD 73-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 40-F1 CA-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5200: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/67 (104-byte object &lt;44-00 00-00 B8-8C C4-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5201: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/68 (104-byte object &lt;45-00 00-00 40-F1 CA-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 68-F1 CA-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5202: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/69 (104-byte object &lt;46-00 00-00 E8-FD 73-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5203: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/70 (104-byte object &lt;47-00 00-00 68-F1 CA-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-F1 CA-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5204: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/71 (104-byte object &lt;48-00 00-00 78-8E C4-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5205: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/72 (104-byte object &lt;49-00 00-00 A0-EE 73-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-FD 73-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5206: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/73 (104-byte object &lt;4A-00 00-00 78-8E C4-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5207: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/74 (104-byte object &lt;4B-00 00-00 A0-EE 73-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-F1 CA-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5208: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/75 (104-byte object &lt;4C-00 00-00 78-8E C4-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5209: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/76 (104-byte object &lt;4D-00 00-00 A0-EE 73-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-FD 73-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5210: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/77 (104-byte object &lt;4E-00 00-00 D0-3C CA-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5211: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/78 (104-byte object &lt;4F-00 00-00 A0-B9 B8-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-F1 CA-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5212: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/79 (104-byte object &lt;50-00 00-00 60-22 AD-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-8C C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 78-8C C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5213: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/80 (104-byte object &lt;51-00 00-00 28-CC 67-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-FD 73-00 20-00 00-00 20-00 00-00 36-63 38-39 33-37 61-30 00-34 00-00 F8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5214: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/81 (104-byte object &lt;52-00 00-00 54-FF 73-00 0D-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 63-39 31-34 36-64 62-39 34-38 00-65 40-F1 CA-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5215: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/82 (104-byte object &lt;53-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 02-00 00-00 64-61 00-00 36-63 38-39 33-37 61-30 00-34 00-00 C0-FD 73-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5216: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/83 (104-byte object &lt;54-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 04-00 00-00 30-33 61-38 00-39 31-34 36-64 62-39 34-38 00-65 40-F1 CA-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5217: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/84 (104-byte object &lt;55-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 06-00 00-00 61-30 66-62 37-33 00-39 33-37 61-30 00-34 00-00 C0-FD 73-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5218: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/85 (104-byte object &lt;56-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 08-00 00-00 63-38 62-32 66-35 35-37 00-64 62-39 34-38 00-65 40-F1 CA-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5219: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/86 (104-byte object &lt;57-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0A-00 00-00 63-38 64-39 66-35 62-33 37-33 00-30 00-34 00-00 C0-FD 73-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5220: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/87 (104-byte object &lt;58-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0C-00 00-00 31-38 35-65 34-63 61-64 61-34 66-34 00-38 00-65 40-F1 CA-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5221: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/88 (104-byte object &lt;59-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0E-00 00-00 39-63 30-66 33-34 61-35 36-35 34-32 37-39 00-00 C0-FD 73-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5222: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/89 (104-byte object &lt;5A-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 60-22 AD-00 10-00 00-00 10-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 40-F1 CA-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5223: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/90 (104-byte object &lt;5B-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 50-24 CB-00 12-00 00-00 12-00 00-00 33-34 61-35 36-35 34-32 37-39 00-00 C0-FD 73-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5224: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/91 (104-byte object &lt;5C-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 78-8E C4-00 14-00 00-00 14-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 40-F1 CA-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5225: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/92 (104-byte object &lt;5D-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-58 C9-00 16-00 00-00 16-00 00-00 33-34 61-35 36-35 34-32 37-39 00-00 C0-FD 73-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5226: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/93 (104-byte object &lt;5E-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 78-8E C4-00 18-00 00-00 18-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 40-F1 CA-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5227: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/94 (104-byte object &lt;5F-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-58 C9-00 1A-00 00-00 1A-00 00-00 33-34 61-35 36-35 34-32 37-39 00-00 C0-FD 73-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5228: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/95 (104-byte object &lt;60-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-FD 73-00 1C-00 00-00 1C-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 E8-5E CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5229: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/96 (104-byte object &lt;61-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-FD 73-00 1E-00 00-00 1E-00 00-00 33-34 61-35 36-35 34-32 37-39 00-00 10-5F CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5230: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/97 (104-byte object &lt;62-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-FD 73-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 E8-5E CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5231: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/98 (104-byte object &lt;63-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-FD 73-00 22-00 00-00 22-00 00-00 33-34 61-35 36-35 34-32 37-39 00-00 10-5F CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5232: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/99 (104-byte object &lt;64-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-28 C7-00 30-00 00-00 30-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 40-F1 CA-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5233: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/100 (104-byte object &lt;65-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-EA 73-00 40-00 00-00 40-00 00-00 33-34 61-35 36-35 34-32 37-39 00-00 C0-FD 73-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5234: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/101 (104-byte object &lt;66-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 88-94 B7-00 5E-00 00-00 5E-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 40-F1 CA-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5235: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/102 (104-byte object &lt;67-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-65 C7-00 60-00 00-00 60-00 00-00 33-34 61-35 36-35 34-32 37-39 00-00 C0-FD 73-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5236: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/103 (104-byte object &lt;68-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 88-94 B7-00 62-00 00-00 62-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 40-F1 CA-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5237: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/104 (104-byte object &lt;69-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 00-5F BF-00 E0-00 00-00 E0-00 00-00 33-34 61-35 36-35 34-32 37-39 00-00 C0-FD 73-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5238: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/105 (104-byte object &lt;6A-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 78-CC C7-00 FE-00 00-00 FE-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 40-F1 CA-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5239: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/106 (104-byte object &lt;6B-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 78-F7 C4-00 00-01 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 C0-FD 73-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5240: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/107 (104-byte object &lt;6C-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-30 C9-00 FE-01 00-00 FE-01 00-00 34-63 61-64 61-34 66-34 00-38 00-65 40-F1 CA-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5241: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/108 (104-byte object &lt;6D-00 00-00 78-8E C4-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 C0-FD 73-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5242: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/109 (104-byte object &lt;6E-00 00-00 98-05 CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 10-5F CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 F8-9C CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5243: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/110 (104-byte object &lt;6F-00 00-00 78-8E C4-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 40-F1 CA-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5244: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/111 (104-byte object &lt;70-00 00-00 98-05 CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 F8-9C CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 20-9D CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5245: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/112 (104-byte object &lt;71-00 00-00 78-8E C4-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 10-5F CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5246: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/113 (104-byte object &lt;72-00 00-00 98-05 CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-9D CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 78-9D CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5247: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/114 (104-byte object &lt;73-00 00-00 78-8E C4-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 F8-9C CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5248: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/115 (104-byte object &lt;74-00 00-00 98-05 CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 78-9D CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 A0-9D CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5249: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/116 (104-byte object &lt;75-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 20-9D CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5250: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/117 (104-byte object &lt;76-00 00-00 98-05 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-9D CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 48-A5 CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5251: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/118 (104-byte object &lt;77-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 78-9D CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5252: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/119 (104-byte object &lt;78-00 00-00 98-05 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 48-A5 CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 F0-AC CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5253: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/120 (104-byte object &lt;79-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 A0-9D CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5254: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/121 (104-byte object &lt;7A-00 00-00 98-05 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 F0-AC CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 98-B4 CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5255: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/122 (104-byte object &lt;7B-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 48-A5 CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5256: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/123 (104-byte object &lt;7C-00 00-00 98-05 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 98-B4 CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 40-BC CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5257: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/124 (104-byte object &lt;7D-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 F0-AC CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5258: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/125 (104-byte object &lt;7E-00 00-00 98-05 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 40-BC CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 E8-C3 CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5259: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/126 (104-byte object &lt;7F-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 98-B4 CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5260: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/127 (104-byte object &lt;80-00 00-00 98-05 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-C3 CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 90-CB CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5261: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/128 (104-byte object &lt;81-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 40-BC CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5262: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/129 (104-byte object &lt;82-00 00-00 98-05 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 90-CB CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 38-D3 CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5263: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/130 (104-byte object &lt;83-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 E8-C3 CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5264: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/131 (104-byte object &lt;84-00 00-00 98-05 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 38-D3 CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 E0-DA CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5265: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/132 (104-byte object &lt;85-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 90-CB CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5266: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/133 (104-byte object &lt;86-00 00-00 98-05 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-DA CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 88-E2 CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5267: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/134 (104-byte object &lt;87-00 00-00 78-8E C4-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 38-D3 CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5268: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/135 (104-byte object &lt;88-00 00-00 98-05 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 88-E2 CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 40-F2 CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5269: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/136 (104-byte object &lt;89-00 00-00 78-8E C4-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 E0-DA CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5270: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/137 (104-byte object &lt;8A-00 00-00 98-05 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 40-F2 CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 E8-F9 CB-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5271: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/138 (104-byte object &lt;8B-00 00-00 78-8E C4-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 88-E2 CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5272: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/139 (104-byte object &lt;8C-00 00-00 98-05 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-F9 CB-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 90-01 CC-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5273: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/140 (104-byte object &lt;8D-00 00-00 78-8E C4-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 40-F2 CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5274: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/141 (104-byte object &lt;8E-00 00-00 98-05 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 90-01 CC-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 38-09 CC-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5275: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/142 (104-byte object &lt;8F-00 00-00 78-8E C4-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 E8-F9 CB-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5276: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/143 (104-byte object &lt;90-00 00-00 98-05 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 38-09 CC-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 E0-10 CC-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5277: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/144 (104-byte object &lt;91-00 00-00 78-8E C4-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 90-01 CC-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5278: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/145 (104-byte object &lt;92-00 00-00 98-05 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-10 CC-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 88-18 CC-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5279: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/146 (104-byte object &lt;93-00 00-00 90-01 CC-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 30-20 CC-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5280: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/147 (104-byte object &lt;94-00 00-00 88-18 CC-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 D8-27 CC-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 80-2F CC-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5281: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/148 (104-byte object &lt;95-00 00-00 30-20 CC-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 C8-36 CC-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5282: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/149 (104-byte object &lt;96-00 00-00 D8-27 CC-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-2F CC-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 20-37 CC-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5283: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/150 (104-byte object &lt;97-00 00-00 78-8E C4-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 30-20 CC-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5284: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/151 (104-byte object &lt;98-00 00-00 68-4F CB-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-37 CC-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 C0-F1 CA-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5285: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/152 (104-byte object &lt;99-00 00-00 78-8E C4-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 80-2F CC-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5286: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/153 (104-byte object &lt;9A-00 00-00 68-4F CB-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 C0-F1 CA-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 38-09 CC-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5287: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/154 (104-byte object &lt;9B-00 00-00 78-8E C4-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 20-37 CC-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5288: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/155 (104-byte object &lt;9C-00 00-00 68-4F CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 38-09 CC-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 00-3F CC-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5289: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/156 (104-byte object &lt;9D-00 00-00 60-22 AD-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 C0-F1 CA-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5290: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/157 (104-byte object &lt;9E-00 00-00 20-28 CB-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 00-3F CC-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 28-3F CC-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5291: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/158 (104-byte object &lt;9F-00 00-00 50-24 CB-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 B8-8B C4-00 38-00 00-00 38-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 38-09 CC-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5292: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/159 (104-byte object &lt;A0-00 00-00 C8-59 CC-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 78-8B C4-00 38-00 00-00 38-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-3F CC-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 E0-10 CC-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5293: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/160 (104-byte object &lt;A1-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 00-3F CC-00 1C-00 00-00 1C-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 33-34 61-35 36-35 34-32 37-39 00-00 B8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5294: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/161 (104-byte object &lt;A2-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 E0-10 CC-00 1C-00 00-00 1C-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-55 CC-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 78-8B C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5295: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/162 (104-byte object &lt;A3-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 28-3F CC-00 1C-00 00-00 1C-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-57 CA-00 40-00 00-00 40-00 00-00 33-34 61-35 36-35 34-32 37-39 00-00 B8-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5296: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/163 (104-byte object &lt;A4-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 E8-55 CC-00 1C-00 00-00 1C-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 40-5D CC-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5297: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/164 (104-byte object &lt;A5-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 D8-64 CC-00 1C-00 00-00 1C-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 40-6C CC-00 20-00 00-00 20-00 00-00 33-34 61-35 36-35 34-32 37-39 00-00 F0-73 CC-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5298: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/165 (104-byte object &lt;A6-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 40-5D CC-00 1C-00 00-00 1C-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-EA 73-00 40-00 00-00 40-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 70-77 CC-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5299: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/166 (104-byte object &lt;A7-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 D0-46 CA-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-00 00-00 33-34 61-35 36-35 34-32 37-39 00-00 38-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5300: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/167 (104-byte object &lt;A8-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 40-7F CC-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-3F CC-00 20-00 00-00 20-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 78-8B C4-00 38-00 00-00 38-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5301: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/168 (104-byte object &lt;A9-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 D0-46 CA-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-57 CA-00 40-00 00-00 40-00 00-00 33-34 61-35 36-35 34-32 37-39 00-00 38-8B C4-00 38-00 00-00 38-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5302: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/169 (104-byte object &lt;AA-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 40-7F CC-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 70-77 CC-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5303: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/170 (104-byte object &lt;AB-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 D0-46 CA-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D8-64 CC-00 20-00 00-00 20-00 00-00 33-34 61-35 36-35 34-32 37-39 00-00 C8-77 CC-00 1C-00 00-00 1C-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 694)' - PASSED
gtests.sh: #5304: 'HmacSha3224/Pkcs11HmacTest: WycheproofVectors/171 (104-byte object &lt;AC-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 40-7F CC-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E0-EA 73-00 40-00 00-00 40-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 E8-55 CC-00 1C-00 00-00 1C-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 694)' - PASSED
gtests.sh: #5305: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/0 (104-byte object &lt;01-00 00-00 54-FF 73-00 0D-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 39-39 60-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-00 00-00 34-63 61-64 61-34 66-34 00-38 00-65 A8-9C CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5306: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/1 (104-byte object &lt;02-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 F0-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 02-00 00-00 37-37 00-00 33-34 61-35 36-35 34-32 37-39 00-00 38-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5307: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/2 (104-byte object &lt;03-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 60-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 04-00 00-00 61-35 39-62 00-63 61-64 61-34 66-34 00-38 00-65 A8-9C CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5308: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/3 (104-byte object &lt;04-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 F0-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 06-00 00-00 63-37 62-38 62-32 00-35 36-35 34-32 37-39 00-00 38-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5309: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/4 (104-byte object &lt;05-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 60-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 08-00 00-00 63-63 30-32 31-64 36-35 00-34 66-34 00-38 00-65 A8-9C CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5310: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/5 (104-byte object &lt;06-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 F0-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0A-00 00-00 61-34 61-36 65-66 36-65 62-64 00-32 37-39 00-00 38-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5311: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/6 (104-byte object &lt;07-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 60-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0C-00 00-00 36-36 37-65 30-31 35-64 66-37 66-63 00-38 00-65 A8-9C CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5312: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/7 (104-byte object &lt;08-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 F0-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0E-00 00-00 34-31 36-33 61-39 66-37 37-65 34-31 66-35 00-00 38-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5313: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/8 (104-byte object &lt;09-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 60-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 78-A4 AB-00 10-00 00-00 10-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 A8-9C CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5314: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/9 (104-byte object &lt;0A-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 F0-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 58-90 A2-00 12-00 00-00 12-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 38-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5315: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/10 (104-byte object &lt;0B-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 60-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 C0-71 CB-00 14-00 00-00 14-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 A8-9C CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5316: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/11 (104-byte object &lt;0C-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 F0-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 48-81 CB-00 16-00 00-00 16-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 38-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5317: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/12 (104-byte object &lt;0D-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 60-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 C0-71 CB-00 18-00 00-00 18-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 A8-9C CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5318: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/13 (104-byte object &lt;0E-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 F0-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 48-81 CB-00 1A-00 00-00 1A-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 38-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5319: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/14 (104-byte object &lt;0F-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 60-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 50-88 CC-00 1C-00 00-00 1C-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 A8-9C CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5320: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/15 (104-byte object &lt;10-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 F0-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D0-52 C1-00 1E-00 00-00 1E-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 38-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5321: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/16 (104-byte object &lt;11-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 60-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 30-C6 C9-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 A8-9C CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5322: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/17 (104-byte object &lt;12-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 38-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 58-93 7D-00 22-00 00-00 22-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 C8-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5323: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/18 (104-byte object &lt;13-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 60-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-32 74-00 30-00 00-00 30-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 A8-9C CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5324: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/19 (104-byte object &lt;14-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-9D CC-00 40-00 00-00 40-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 98-BA CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5325: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/20 (104-byte object &lt;15-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 90-DE CC-00 5E-00 00-00 5E-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5326: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/21 (104-byte object &lt;16-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 F8-DE CC-00 60-00 00-00 60-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5327: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/22 (104-byte object &lt;17-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 90-DE CC-00 62-00 00-00 62-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5328: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/23 (104-byte object &lt;18-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F BF-00 E0-00 00-00 E0-00 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5329: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/24 (104-byte object &lt;19-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 78-CC C7-00 FE-00 00-00 FE-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5330: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/25 (104-byte object &lt;1A-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 88-5F CA-00 00-01 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5331: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/26 (104-byte object &lt;1B-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-81 5F-00 FE-01 00-00 FE-01 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5332: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/27 (104-byte object &lt;1C-00 00-00 C0-71 CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5333: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/28 (104-byte object &lt;1D-00 00-00 58-18 CC-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 08-C2 C9-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5334: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/29 (104-byte object &lt;1E-00 00-00 C0-71 CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5335: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/30 (104-byte object &lt;1F-00 00-00 58-18 CC-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-F6 CB-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5336: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/31 (104-byte object &lt;20-00 00-00 C0-71 CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5337: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/32 (104-byte object &lt;21-00 00-00 58-18 CC-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-36 C7-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5338: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/33 (104-byte object &lt;22-00 00-00 C0-71 CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5339: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/34 (104-byte object &lt;23-00 00-00 58-18 CC-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E8 C9-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5340: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/35 (104-byte object &lt;24-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5341: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/36 (104-byte object &lt;25-00 00-00 58-18 CC-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-36 C7-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5342: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/37 (104-byte object &lt;26-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5343: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/38 (104-byte object &lt;27-00 00-00 58-18 CC-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E8 C9-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5344: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/39 (104-byte object &lt;28-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5345: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/40 (104-byte object &lt;29-00 00-00 58-18 CC-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-36 C7-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5346: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/41 (104-byte object &lt;2A-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5347: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/42 (104-byte object &lt;2B-00 00-00 58-18 CC-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E8 C9-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5348: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/43 (104-byte object &lt;2C-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5349: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/44 (104-byte object &lt;2D-00 00-00 58-18 CC-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-36 C7-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5350: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/45 (104-byte object &lt;2E-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5351: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/46 (104-byte object &lt;2F-00 00-00 58-18 CC-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E8 C9-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5352: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/47 (104-byte object &lt;30-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5353: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/48 (104-byte object &lt;31-00 00-00 58-18 CC-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-36 C7-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5354: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/49 (104-byte object &lt;32-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5355: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/50 (104-byte object &lt;33-00 00-00 58-18 CC-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E8 C9-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5356: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/51 (104-byte object &lt;34-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5357: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/52 (104-byte object &lt;35-00 00-00 58-18 CC-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-36 C7-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5358: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/53 (104-byte object &lt;36-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5359: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/54 (104-byte object &lt;37-00 00-00 58-18 CC-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E8 C9-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5360: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/55 (104-byte object &lt;38-00 00-00 C0-71 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5361: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/56 (104-byte object &lt;39-00 00-00 58-18 CC-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-36 C7-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5362: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/57 (104-byte object &lt;3A-00 00-00 C0-71 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5363: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/58 (104-byte object &lt;3B-00 00-00 58-18 CC-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E8 C9-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5364: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/59 (104-byte object &lt;3C-00 00-00 C0-71 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5365: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/60 (104-byte object &lt;3D-00 00-00 58-18 CC-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-36 C7-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5366: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/61 (104-byte object &lt;3E-00 00-00 C0-71 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5367: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/62 (104-byte object &lt;3F-00 00-00 58-18 CC-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E8 C9-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5368: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/63 (104-byte object &lt;40-00 00-00 C0-71 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5369: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/64 (104-byte object &lt;41-00 00-00 58-18 CC-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-36 C7-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5370: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/65 (104-byte object &lt;42-00 00-00 C8-CC 5E-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5371: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/66 (104-byte object &lt;43-00 00-00 28-41 9A-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 80-8C CD-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5372: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/67 (104-byte object &lt;44-00 00-00 18-36 C7-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5373: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/68 (104-byte object &lt;45-00 00-00 80-8C CD-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A8-8C CD-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5374: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/69 (104-byte object &lt;46-00 00-00 28-41 9A-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5375: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/70 (104-byte object &lt;47-00 00-00 A8-8C CD-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 00-8D CD-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5376: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/71 (104-byte object &lt;48-00 00-00 C0-71 CB-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5377: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/72 (104-byte object &lt;49-00 00-00 68-1C CC-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E8 C9-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5378: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/73 (104-byte object &lt;4A-00 00-00 C0-71 CB-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5379: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/74 (104-byte object &lt;4B-00 00-00 68-1C CC-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 00-8D CD-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5380: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/75 (104-byte object &lt;4C-00 00-00 C0-71 CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5381: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/76 (104-byte object &lt;4D-00 00-00 68-1C CC-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E8 C9-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5382: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/77 (104-byte object &lt;4E-00 00-00 00-EF BE-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5383: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/78 (104-byte object &lt;4F-00 00-00 58-90 A2-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 00-8D CD-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5384: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/79 (104-byte object &lt;50-00 00-00 20-30 CA-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 C8-9D CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5385: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/80 (104-byte object &lt;51-00 00-00 50-41 9A-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E8 C9-00 20-00 00-00 20-00 00-00 30-31 35-64 66-37 66-63 00-38 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5386: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/81 (104-byte object &lt;52-00 00-00 A4-06 74-00 0D-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 60-00 60-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-39 66-37 37-65 34-31 66-35 00-00 80-8C CD-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5387: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/82 (104-byte object &lt;53-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 02-00 00-00 34-30 00-00 30-31 35-64 66-37 66-63 00-38 00-65 28-E8 C9-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5388: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/83 (104-byte object &lt;54-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 60-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 04-00 00-00 36-36 30-31 00-39 66-37 37-65 34-31 66-35 00-00 80-8C CD-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5389: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/84 (104-byte object &lt;55-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 06-00 00-00 66-31 64-33 30-30 00-64 66-37 66-63 00-38 00-65 28-E8 C9-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5390: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/85 (104-byte object &lt;56-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 60-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 08-00 00-00 32-61 65-36 33-63 62-66 00-65 34-31 66-35 00-00 80-8C CD-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5391: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/86 (104-byte object &lt;57-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0A-00 00-00 61-66 33-61 30-31 35-65 61-31 00-63 00-38 00-65 28-E8 C9-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5392: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/87 (104-byte object &lt;58-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 60-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0C-00 00-00 33-66 35-36 39-33 35-64 65-66 33-66 00-35 00-00 80-8C CD-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5393: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/88 (104-byte object &lt;59-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0E-00 00-00 35-37 62-62 38-36 62-65 65-64 31-35 36-66 00-65 28-E8 C9-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5394: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/89 (104-byte object &lt;5A-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 60-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-30 CA-00 10-00 00-00 10-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 80-8C CD-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5395: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/90 (104-byte object &lt;5B-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 40-6D AC-00 12-00 00-00 12-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 28-E8 C9-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5396: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/91 (104-byte object &lt;5C-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 60-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-71 CB-00 14-00 00-00 14-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 80-8C CD-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5397: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/92 (104-byte object &lt;5D-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-4B CB-00 16-00 00-00 16-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 28-E8 C9-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5398: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/93 (104-byte object &lt;5E-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 60-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-71 CB-00 18-00 00-00 18-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 80-8C CD-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5399: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/94 (104-byte object &lt;5F-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-4B CB-00 1A-00 00-00 1A-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 28-E8 C9-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5400: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/95 (104-byte object &lt;60-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 60-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-41 9A-00 1C-00 00-00 1C-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 F0-FA CD-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5401: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/96 (104-byte object &lt;61-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E8 C9-00 1E-00 00-00 1E-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 18-FB CD-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5402: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/97 (104-byte object &lt;62-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 60-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-41 9A-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 F0-FA CD-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5403: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/98 (104-byte object &lt;63-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 A8-9C CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-E8 C9-00 22-00 00-00 22-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 18-FB CD-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5404: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/99 (104-byte object &lt;64-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 60-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 40-CB B9-00 30-00 00-00 30-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 80-8C CD-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5405: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/100 (104-byte object &lt;65-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-0E CE-00 40-00 00-00 40-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 28-E8 C9-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5406: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/101 (104-byte object &lt;66-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 50-66 C7-00 5E-00 00-00 5E-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 80-8C CD-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5407: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/102 (104-byte object &lt;67-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 F8-DE CC-00 60-00 00-00 60-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 28-E8 C9-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5408: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/103 (104-byte object &lt;68-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 50-66 C7-00 62-00 00-00 62-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 80-8C CD-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5409: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/104 (104-byte object &lt;69-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 00-5F BF-00 E0-00 00-00 E0-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 28-E8 C9-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5410: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/105 (104-byte object &lt;6A-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 88-5F CA-00 FE-00 00-00 FE-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 80-8C CD-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5411: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/106 (104-byte object &lt;6B-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 78-CC C7-00 00-01 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 28-E8 C9-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5412: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/107 (104-byte object &lt;6C-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 50-8F CB-00 FE-01 00-00 FE-01 00-00 39-33 35-64 65-66 33-66 00-35 00-00 80-8C CD-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5413: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/108 (104-byte object &lt;6D-00 00-00 C0-71 CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 28-E8 C9-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5414: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/109 (104-byte object &lt;6E-00 00-00 28-A1 CD-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-FB CD-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 A8-39 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5415: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/110 (104-byte object &lt;6F-00 00-00 C0-71 CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 80-8C CD-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5416: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/111 (104-byte object &lt;70-00 00-00 28-A1 CD-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A8-39 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 D0-39 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5417: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/112 (104-byte object &lt;71-00 00-00 C0-71 CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 18-FB CD-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5418: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/113 (104-byte object &lt;72-00 00-00 28-A1 CD-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D0-39 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 28-3A CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5419: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/114 (104-byte object &lt;73-00 00-00 C0-71 CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 A8-39 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5420: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/115 (104-byte object &lt;74-00 00-00 28-A1 CD-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-3A CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 50-3A CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5421: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/116 (104-byte object &lt;75-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 D0-39 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5422: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/117 (104-byte object &lt;76-00 00-00 28-A1 CD-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 50-3A CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 08-42 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5423: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/118 (104-byte object &lt;77-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 28-3A CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5424: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/119 (104-byte object &lt;78-00 00-00 28-A1 CD-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 08-42 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 C0-49 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5425: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/120 (104-byte object &lt;79-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 50-3A CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5426: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/121 (104-byte object &lt;7A-00 00-00 28-A1 CD-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C0-49 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 78-51 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5427: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/122 (104-byte object &lt;7B-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 08-42 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5428: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/123 (104-byte object &lt;7C-00 00-00 28-A1 CD-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 78-51 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 30-59 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5429: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/124 (104-byte object &lt;7D-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 C0-49 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5430: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/125 (104-byte object &lt;7E-00 00-00 28-A1 CD-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 30-59 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 E8-60 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5431: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/126 (104-byte object &lt;7F-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 78-51 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5432: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/127 (104-byte object &lt;80-00 00-00 28-A1 CD-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-60 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 A0-68 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5433: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/128 (104-byte object &lt;81-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 30-59 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5434: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/129 (104-byte object &lt;82-00 00-00 28-A1 CD-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-68 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 58-70 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5435: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/130 (104-byte object &lt;83-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 E8-60 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5436: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/131 (104-byte object &lt;84-00 00-00 28-A1 CD-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 58-70 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 10-78 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5437: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/132 (104-byte object &lt;85-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 A0-68 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5438: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/133 (104-byte object &lt;86-00 00-00 28-A1 CD-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 10-78 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 C8-7F CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5439: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/134 (104-byte object &lt;87-00 00-00 C0-71 CB-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 58-70 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5440: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/135 (104-byte object &lt;88-00 00-00 28-A1 CD-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 C8-7F CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 90-8F CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5441: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/136 (104-byte object &lt;89-00 00-00 C0-71 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 10-78 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5442: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/137 (104-byte object &lt;8A-00 00-00 28-A1 CD-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 90-8F CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 48-97 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5443: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/138 (104-byte object &lt;8B-00 00-00 C0-71 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 C8-7F CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5444: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/139 (104-byte object &lt;8C-00 00-00 28-A1 CD-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 48-97 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 00-9F CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5445: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/140 (104-byte object &lt;8D-00 00-00 C0-71 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 90-8F CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5446: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/141 (104-byte object &lt;8E-00 00-00 28-A1 CD-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 00-9F CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 B8-A6 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5447: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/142 (104-byte object &lt;8F-00 00-00 C0-71 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 48-97 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5448: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/143 (104-byte object &lt;90-00 00-00 28-A1 CD-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-A6 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 70-AE CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5449: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/144 (104-byte object &lt;91-00 00-00 C0-71 CB-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 00-9F CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5450: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/145 (104-byte object &lt;92-00 00-00 28-A1 CD-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 70-AE CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 28-B6 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5451: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/146 (104-byte object &lt;93-00 00-00 00-9F CE-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 E0-BD CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5452: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/147 (104-byte object &lt;94-00 00-00 28-B6 CE-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 98-C5 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 50-CD CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5453: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/148 (104-byte object &lt;95-00 00-00 E0-BD CE-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 A8-D4 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5454: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/149 (104-byte object &lt;96-00 00-00 98-C5 CE-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 50-CD CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 00-D5 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5455: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/150 (104-byte object &lt;97-00 00-00 A8-D4 CE-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 00-8D CD-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5456: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/151 (104-byte object &lt;98-00 00-00 50-CD CE-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 00-D5 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 B8-A6 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5457: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/152 (104-byte object &lt;99-00 00-00 C0-71 CB-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 A8-D4 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5458: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/153 (104-byte object &lt;9A-00 00-00 50-EB CD-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-A6 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 70-AE CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5459: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/154 (104-byte object &lt;9B-00 00-00 C0-71 CB-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 00-D5 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5460: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/155 (104-byte object &lt;9C-00 00-00 50-EB CD-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 70-AE CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 00-9F CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5461: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/156 (104-byte object &lt;9D-00 00-00 C0-71 CB-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 B8-A6 CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5462: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/157 (104-byte object &lt;9E-00 00-00 50-EB CD-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 00-9F CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 B8-E4 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5463: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/158 (104-byte object &lt;9F-00 00-00 D8-32 74-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 70-AE CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5464: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/159 (104-byte object &lt;A0-00 00-00 40-6D AC-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-E4 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 E0-E4 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5465: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/160 (104-byte object &lt;A1-00 00-00 F0-CC 5E-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 10-DA CC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 00-9F CE-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5466: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/161 (104-byte object &lt;A2-00 00-00 78-BB 9C-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 A8-9C CC-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-E4 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 28-B6 CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5467: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/162 (104-byte object &lt;A3-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 B8-E4 CE-00 20-00 00-00 20-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 38-36 62-65 65-64 31-35 36-66 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5468: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/163 (104-byte object &lt;A4-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 28-B6 CE-00 20-00 00-00 20-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D0-FB CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 A8-9C CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5469: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/164 (104-byte object &lt;A5-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 E0-E4 CE-00 20-00 00-00 20-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-0E CE-00 40-00 00-00 40-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 F0-15 CF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5470: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/165 (104-byte object &lt;A6-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 D0-FB CE-00 20-00 00-00 20-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 08-03 CF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5471: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/166 (104-byte object &lt;A7-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 B0-0A CF-00 20-00 00-00 20-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-12 CF-00 20-00 00-00 20-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 D8-1A CF-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5472: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/167 (104-byte object &lt;A8-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 08-03 CF-00 20-00 00-00 20-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 38-9D CC-00 40-00 00-00 40-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 58-1E CF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5473: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/168 (104-byte object &lt;A9-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 F8-7F CC-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 10-DA CC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5474: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/169 (104-byte object &lt;AA-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 E0-25 CF-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-E4 CE-00 20-00 00-00 20-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 38-9D CC-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5475: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/170 (104-byte object &lt;AB-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 F8-7F CC-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A8-9C CC-00 40-00 00-00 40-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 70-2E CF-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5476: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/171 (104-byte object &lt;AC-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 E0-25 CF-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 58-1E CF-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5477: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/172 (104-byte object &lt;AD-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 F8-7F CC-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B0-0A CF-00 20-00 00-00 20-00 00-00 38-36 62-65 65-64 31-35 36-66 00-65 B0-1E CF-00 20-00 00-00 20-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 689)' - PASSED
gtests.sh: #5478: 'HmacSha3256/Pkcs11HmacTest: WycheproofVectors/173 (104-byte object &lt;AE-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 E0-25 CF-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 F0-15 CF-00 40-00 00-00 40-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 D0-FB CE-00 20-00 00-00 20-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 689)' - PASSED
gtests.sh: #5479: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/0 (104-byte object &lt;01-00 00-00 A4-06 74-00 0D-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 60-00 78-67 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-00 00-00 39-33 35-64 65-66 33-66 00-35 00-00 E0-67 CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5480: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/1 (104-byte object &lt;02-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 48-68 CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 02-00 00-00 32-62 00-00 38-36 62-65 65-64 31-35 36-66 00-65 B0-68 CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5481: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/2 (104-byte object &lt;03-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 78-67 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 04-00 00-00 35-61 62-64 00-33 35-64 65-66 33-66 00-35 00-00 E0-67 CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5482: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/3 (104-byte object &lt;04-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 48-68 CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 06-00 00-00 63-34 30-35 61-65 00-65 65-64 31-35 36-66 00-65 B0-68 CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5483: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/4 (104-byte object &lt;05-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 78-67 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 08-00 00-00 36-36 30-31 63-36 38-33 00-66 33-66 00-35 00-00 E0-67 CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5484: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/5 (104-byte object &lt;06-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 48-68 CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0A-00 00-00 31-35 62-32 39-33 37-37 65-30 00-35 36-66 00-65 B0-68 CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5485: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/6 (104-byte object &lt;07-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 78-67 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0C-00 00-00 35-61 33-34 31-35 35-62 31-31 31-35 00-35 00-00 E0-67 CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5486: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/7 (104-byte object &lt;08-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 48-68 CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0E-00 00-00 38-61 31-34 30-64 37-38 31-65 37-31 39-31 00-65 B0-68 CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5487: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/8 (104-byte object &lt;09-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 78-67 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-AA CE-00 10-00 00-00 10-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 E0-67 CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5488: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/9 (104-byte object &lt;0A-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 48-68 CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-97 CE-00 12-00 00-00 12-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 B0-68 CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5489: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/10 (104-byte object &lt;0B-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 78-67 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-5D CE-00 14-00 00-00 14-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 E0-67 CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5490: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/11 (104-byte object &lt;0C-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 48-68 CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 70-68 CE-00 16-00 00-00 16-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 B0-68 CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5491: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/12 (104-byte object &lt;0D-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 78-67 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-5D CE-00 18-00 00-00 18-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 E0-67 CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5492: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/13 (104-byte object &lt;0E-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 48-68 CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 70-68 CE-00 1A-00 00-00 1A-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 B0-68 CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5493: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/14 (104-byte object &lt;0F-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 78-67 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 68-94 CC-00 1C-00 00-00 1C-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 E0-67 CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5494: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/15 (104-byte object &lt;10-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 48-68 CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 48-31 CD-00 1E-00 00-00 1E-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 B0-68 CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5495: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/16 (104-byte object &lt;11-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 78-67 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-59 CD-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 E0-67 CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5496: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/17 (104-byte object &lt;12-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 48-68 CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 F8-80 CD-00 22-00 00-00 22-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 B0-68 CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5497: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/18 (104-byte object &lt;13-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 78-67 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B8-25 8D-00 30-00 00-00 30-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 E0-67 CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5498: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/19 (104-byte object &lt;14-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 48-68 CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 10-06 90-00 40-00 00-00 40-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 B0-68 CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5499: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/20 (104-byte object &lt;15-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 E0-67 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-69 CF-00 5E-00 00-00 5E-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 80-69 CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5500: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/21 (104-byte object &lt;16-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 00-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 68-AE CF-00 60-00 00-00 60-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5501: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/22 (104-byte object &lt;17-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 38-AF CF-00 62-00 00-00 62-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 A8-66 CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5502: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/23 (104-byte object &lt;18-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-5F BF-00 E0-00 00-00 E0-00 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5503: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/24 (104-byte object &lt;19-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 88-5F CA-00 FE-00 00-00 FE-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5504: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/25 (104-byte object &lt;1A-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-ED CC-00 00-01 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5505: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/26 (104-byte object &lt;1B-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-81 5F-00 FE-01 00-00 FE-01 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5506: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/27 (104-byte object &lt;1C-00 00-00 18-5D CE-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5507: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/28 (104-byte object &lt;1D-00 00-00 F8-11 CF-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 40-67 BF-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5508: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/29 (104-byte object &lt;1E-00 00-00 18-5D CE-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5509: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/30 (104-byte object &lt;1F-00 00-00 F8-11 CF-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-CC 5E-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5510: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/31 (104-byte object &lt;20-00 00-00 18-5D CE-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5511: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/32 (104-byte object &lt;21-00 00-00 F8-11 CF-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-CC 5E-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5512: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/33 (104-byte object &lt;22-00 00-00 18-5D CE-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5513: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/34 (104-byte object &lt;23-00 00-00 F8-11 CF-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-CC 5E-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5514: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/35 (104-byte object &lt;24-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5515: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/36 (104-byte object &lt;25-00 00-00 F8-11 CF-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-1F 74-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5516: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/37 (104-byte object &lt;26-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5517: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/38 (104-byte object &lt;27-00 00-00 F8-11 CF-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-CC 5E-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5518: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/39 (104-byte object &lt;28-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5519: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/40 (104-byte object &lt;29-00 00-00 F8-11 CF-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-1F 74-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5520: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/41 (104-byte object &lt;2A-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5521: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/42 (104-byte object &lt;2B-00 00-00 F8-11 CF-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-CC 5E-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5522: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/43 (104-byte object &lt;2C-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5523: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/44 (104-byte object &lt;2D-00 00-00 F8-11 CF-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-1F 74-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5524: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/45 (104-byte object &lt;2E-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5525: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/46 (104-byte object &lt;2F-00 00-00 F8-11 CF-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-CC 5E-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5526: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/47 (104-byte object &lt;30-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5527: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/48 (104-byte object &lt;31-00 00-00 F8-11 CF-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-1F 74-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5528: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/49 (104-byte object &lt;32-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5529: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/50 (104-byte object &lt;33-00 00-00 F8-11 CF-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-CC 5E-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5530: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/51 (104-byte object &lt;34-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5531: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/52 (104-byte object &lt;35-00 00-00 F8-11 CF-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-1F 74-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5532: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/53 (104-byte object &lt;36-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5533: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/54 (104-byte object &lt;37-00 00-00 F8-11 CF-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-CC 5E-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5534: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/55 (104-byte object &lt;38-00 00-00 18-5D CE-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5535: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/56 (104-byte object &lt;39-00 00-00 F8-11 CF-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-1F 74-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5536: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/57 (104-byte object &lt;3A-00 00-00 18-5D CE-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5537: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/58 (104-byte object &lt;3B-00 00-00 F8-11 CF-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-CC 5E-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5538: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/59 (104-byte object &lt;3C-00 00-00 18-5D CE-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5539: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/60 (104-byte object &lt;3D-00 00-00 F8-11 CF-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-1F 74-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5540: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/61 (104-byte object &lt;3E-00 00-00 18-5D CE-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5541: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/62 (104-byte object &lt;3F-00 00-00 F8-11 CF-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-CC 5E-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5542: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/63 (104-byte object &lt;40-00 00-00 18-5D CE-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5543: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/64 (104-byte object &lt;41-00 00-00 F8-11 CF-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-1F 74-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5544: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/65 (104-byte object &lt;42-00 00-00 D0-2F CA-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5545: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/66 (104-byte object &lt;43-00 00-00 40-67 BF-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-68 D0-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5546: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/67 (104-byte object &lt;44-00 00-00 20-1F 74-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5547: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/68 (104-byte object &lt;45-00 00-00 28-68 D0-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 50-68 D0-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5548: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/69 (104-byte object &lt;46-00 00-00 40-67 BF-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5549: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/70 (104-byte object &lt;47-00 00-00 50-68 D0-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A8-68 D0-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5550: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/71 (104-byte object &lt;48-00 00-00 18-5D CE-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5551: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/72 (104-byte object &lt;49-00 00-00 80-16 CF-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-CC 5E-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5552: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/73 (104-byte object &lt;4A-00 00-00 18-5D CE-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5553: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/74 (104-byte object &lt;4B-00 00-00 80-16 CF-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A8-68 D0-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5554: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/75 (104-byte object &lt;4C-00 00-00 18-5D CE-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5555: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/76 (104-byte object &lt;4D-00 00-00 80-16 CF-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-CC 5E-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5556: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/77 (104-byte object &lt;4E-00 00-00 30-97 CE-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5557: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/78 (104-byte object &lt;4F-00 00-00 18-97 CE-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A8-68 D0-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5558: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/79 (104-byte object &lt;50-00 00-00 60-22 AD-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 68-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 D0-AE CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5559: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/80 (104-byte object &lt;51-00 00-00 18-B9 B8-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-CC 5E-00 20-00 00-00 20-00 00-00 31-35 35-62 31-31 31-35 00-35 00-00 38-AF CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5560: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/81 (104-byte object &lt;52-00 00-00 54-FF 73-00 0D-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 39-39 00-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 30-64 37-38 31-65 37-31 39-31 00-65 B8-25 8D-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5561: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/82 (104-byte object &lt;53-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 02-00 00-00 39-66 00-00 31-35 35-62 31-31 31-35 00-35 00-00 00-61 CC-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5562: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/83 (104-byte object &lt;54-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 04-00 00-00 34-30 34-37 00-64 37-38 31-65 37-31 39-31 00-65 B8-25 8D-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5563: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/84 (104-byte object &lt;55-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 06-00 00-00 38-38 63-66 61-62 00-62 31-31 31-35 00-35 00-00 00-61 CC-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5564: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/85 (104-byte object &lt;56-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 08-00 00-00 64-39 33-39 37-37 35-33 00-65 37-31 39-31 00-65 B8-25 8D-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5565: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/86 (104-byte object &lt;57-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0A-00 00-00 39-62 36-63 63-37 63-61 61-34 00-35 00-35 00-00 00-61 CC-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5566: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/87 (104-byte object &lt;58-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0C-00 00-00 63-38 35-61 64-37 38-37 32-62 37-36 00-31 00-65 B8-25 8D-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5567: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/88 (104-byte object &lt;59-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0E-00 00-00 38-30 62-61 32-35 66-31 63-32 37-36 35-30 00-00 00-61 CC-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5568: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/89 (104-byte object &lt;5A-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 60-22 AD-00 10-00 00-00 10-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 B8-25 8D-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5569: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/90 (104-byte object &lt;5B-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 30-9F D0-00 12-00 00-00 12-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 00-61 CC-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5570: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/91 (104-byte object &lt;5C-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-5D CE-00 14-00 00-00 14-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 B8-25 8D-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5571: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/92 (104-byte object &lt;5D-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-61 CD-00 16-00 00-00 16-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 00-61 CC-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5572: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/93 (104-byte object &lt;5E-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 18-5D CE-00 18-00 00-00 18-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 B8-25 8D-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5573: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/94 (104-byte object &lt;5F-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-61 CD-00 1A-00 00-00 1A-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 00-61 CC-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5574: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/95 (104-byte object &lt;60-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A8-68 D0-00 1C-00 00-00 1C-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 B8-25 8D-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5575: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/96 (104-byte object &lt;61-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-68 D0-00 1E-00 00-00 1E-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 00-61 CC-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5576: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/97 (104-byte object &lt;62-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A8-68 D0-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 B8-25 8D-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5577: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/98 (104-byte object &lt;63-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-68 D0-00 22-00 00-00 22-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 00-61 CC-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5578: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/99 (104-byte object &lt;64-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 00-AE CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 70-3C CA-00 30-00 00-00 30-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 40-EC D0-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5579: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/100 (104-byte object &lt;65-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 10-F5 B2-00 40-00 00-00 40-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5580: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/101 (104-byte object &lt;66-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 D0-F4 D0-00 5E-00 00-00 5E-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5581: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/102 (104-byte object &lt;67-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 80-69 CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 38-F5 D0-00 60-00 00-00 60-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5582: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/103 (104-byte object &lt;68-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 D0-F4 D0-00 62-00 00-00 62-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5583: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/104 (104-byte object &lt;69-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 00-5F BF-00 E0-00 00-00 E0-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5584: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/105 (104-byte object &lt;6A-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-ED CC-00 FE-00 00-00 FE-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5585: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/106 (104-byte object &lt;6B-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 88-5F CA-00 00-01 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5586: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/107 (104-byte object &lt;6C-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 F0-2B CE-00 FE-01 00-00 FE-01 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5587: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/108 (104-byte object &lt;6D-00 00-00 18-5D CE-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5588: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/109 (104-byte object &lt;6E-00 00-00 10-7E D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-CC 5E-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5589: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/110 (104-byte object &lt;6F-00 00-00 18-5D CE-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5590: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/111 (104-byte object &lt;70-00 00-00 10-7E D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-68 D0-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5591: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/112 (104-byte object &lt;71-00 00-00 18-5D CE-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5592: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/113 (104-byte object &lt;72-00 00-00 10-7E D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-CC 5E-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5593: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/114 (104-byte object &lt;73-00 00-00 18-5D CE-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5594: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/115 (104-byte object &lt;74-00 00-00 10-7E D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-68 D0-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5595: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/116 (104-byte object &lt;75-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5596: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/117 (104-byte object &lt;76-00 00-00 10-7E D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-CC 5E-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5597: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/118 (104-byte object &lt;77-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5598: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/119 (104-byte object &lt;78-00 00-00 10-7E D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-68 D0-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5599: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/120 (104-byte object &lt;79-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5600: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/121 (104-byte object &lt;7A-00 00-00 10-7E D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-CC 5E-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5601: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/122 (104-byte object &lt;7B-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5602: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/123 (104-byte object &lt;7C-00 00-00 10-7E D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-68 D0-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5603: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/124 (104-byte object &lt;7D-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5604: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/125 (104-byte object &lt;7E-00 00-00 10-7E D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-CC 5E-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5605: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/126 (104-byte object &lt;7F-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5606: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/127 (104-byte object &lt;80-00 00-00 10-7E D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-68 D0-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5607: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/128 (104-byte object &lt;81-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5608: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/129 (104-byte object &lt;82-00 00-00 10-7E D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-CC 5E-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5609: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/130 (104-byte object &lt;83-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5610: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/131 (104-byte object &lt;84-00 00-00 10-7E D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-68 D0-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5611: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/132 (104-byte object &lt;85-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5612: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/133 (104-byte object &lt;86-00 00-00 10-7E D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-CC 5E-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5613: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/134 (104-byte object &lt;87-00 00-00 18-5D CE-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5614: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/135 (104-byte object &lt;88-00 00-00 10-7E D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-68 D0-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5615: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/136 (104-byte object &lt;89-00 00-00 18-5D CE-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5616: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/137 (104-byte object &lt;8A-00 00-00 10-7E D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-CC 5E-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5617: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/138 (104-byte object &lt;8B-00 00-00 18-5D CE-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5618: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/139 (104-byte object &lt;8C-00 00-00 10-7E D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-68 D0-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5619: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/140 (104-byte object &lt;8D-00 00-00 18-5D CE-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5620: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/141 (104-byte object &lt;8E-00 00-00 10-7E D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-CC 5E-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5621: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/142 (104-byte object &lt;8F-00 00-00 18-5D CE-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5622: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/143 (104-byte object &lt;90-00 00-00 10-7E D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-68 D0-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5623: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/144 (104-byte object &lt;91-00 00-00 18-5D CE-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5624: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/145 (104-byte object &lt;92-00 00-00 10-7E D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-CC 5E-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5625: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/146 (104-byte object &lt;93-00 00-00 A8-68 D0-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5626: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/147 (104-byte object &lt;94-00 00-00 40-67 BF-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 30-BF D1-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5627: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/148 (104-byte object &lt;95-00 00-00 A0-CC 5E-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5628: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/149 (104-byte object &lt;96-00 00-00 30-BF D1-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 58-BF D1-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5629: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/150 (104-byte object &lt;97-00 00-00 40-67 BF-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5630: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/151 (104-byte object &lt;98-00 00-00 58-BF D1-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B0-BF D1-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5631: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/152 (104-byte object &lt;99-00 00-00 18-5D CE-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5632: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/153 (104-byte object &lt;9A-00 00-00 40-CC D0-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-68 D0-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5633: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/154 (104-byte object &lt;9B-00 00-00 18-5D CE-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5634: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/155 (104-byte object &lt;9C-00 00-00 40-CC D0-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B0-BF D1-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5635: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/156 (104-byte object &lt;9D-00 00-00 18-5D CE-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5636: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/157 (104-byte object &lt;9E-00 00-00 40-CC D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-68 D0-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5637: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/158 (104-byte object &lt;9F-00 00-00 F8-55 CC-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5638: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/159 (104-byte object &lt;A0-00 00-00 30-9F D0-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B0-BF D1-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5639: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/160 (104-byte object &lt;A1-00 00-00 50-A3 D0-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 00-AE CF-00 60-00 00-00 60-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 B8-25 8D-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5640: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/161 (104-byte object &lt;A2-00 00-00 78-EC D1-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-AF CF-00 60-00 00-00 60-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-68 D0-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 70-3C CA-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5641: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/162 (104-byte object &lt;A3-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 B8-25 8D-00 30-00 00-00 30-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 32-35 66-31 63-32 37-36 35-30 00-00 00-AE CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5642: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/163 (104-byte object &lt;A4-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 70-3C CA-00 30-00 00-00 30-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B0-BF D1-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 38-AF CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5643: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/164 (104-byte object &lt;A5-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 B8-25 8D-00 30-00 00-00 30-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 10-06 90-00 40-00 00-00 40-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 00-AE CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5644: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/165 (104-byte object &lt;A6-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 40-EC D0-00 30-00 00-00 30-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 B0-07 D2-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5645: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/166 (104-byte object &lt;A7-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 B8-25 8D-00 30-00 00-00 30-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-68 D0-00 20-00 00-00 20-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 E8-07 D2-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5646: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/167 (104-byte object &lt;A8-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 40-EC D0-00 30-00 00-00 30-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 10-F5 B2-00 40-00 00-00 40-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 B0-07 D2-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5647: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/168 (104-byte object &lt;A9-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 98-26 CF-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 18-69 CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5648: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/169 (104-byte object &lt;AA-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 F8-13 D2-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B0-BF D1-00 20-00 00-00 20-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 38-AF CF-00 60-00 00-00 60-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5649: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/170 (104-byte object &lt;AB-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 98-26 CF-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 10-06 90-00 40-00 00-00 40-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 18-69 CF-00 60-00 00-00 60-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5650: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/171 (104-byte object &lt;AC-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 F8-13 D2-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 20-EB BD-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5651: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/172 (104-byte object &lt;AD-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 98-26 CF-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 28-68 D0-00 20-00 00-00 20-00 00-00 32-35 66-31 63-32 37-36 35-30 00-00 70-3C CA-00 30-00 00-00 30-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 705)' - PASSED
gtests.sh: #5652: 'HmacSha3384/Pkcs11HmacTest: WycheproofVectors/173 (104-byte object &lt;AE-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 F8-13 D2-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 10-F5 B2-00 40-00 00-00 40-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 20-EB BD-00 30-00 00-00 30-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 705)' - PASSED
gtests.sh: #5653: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/0 (104-byte object &lt;01-00 00-00 54-FF 73-00 0D-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-00 00-00 64-37 38-37 32-62 37-36 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5654: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/1 (104-byte object &lt;02-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 02-00 00-00 30-31 00-00 32-35 66-31 63-32 37-36 35-30 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5655: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/2 (104-byte object &lt;03-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 04-00 00-00 61-37 38-66 00-37 38-37 32-62 37-36 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5656: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/3 (104-byte object &lt;04-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 06-00 00-00 65-39 35-36 63-31 00-31 63-32 37-36 35-30 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5657: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/4 (104-byte object &lt;05-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 08-00 00-00 62-32 61-61 34-38 62-33 00-62 37-36 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5658: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/5 (104-byte object &lt;06-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0A-00 00-00 62-63 39-39 33-62 31-64 62-30 00-36 35-30 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5659: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/6 (104-byte object &lt;07-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0C-00 00-00 66-30 33-36 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5660: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/7 (104-byte object &lt;08-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0E-00 00-00 65-31 38-64 61-33 65-62 66-30 66-66 61-34 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5661: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/8 (104-byte object &lt;09-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 30-3A D1-00 10-00 00-00 10-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5662: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/9 (104-byte object &lt;0A-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 10-36 D1-00 12-00 00-00 12-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5663: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/10 (104-byte object &lt;0B-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B0-EC D0-00 14-00 00-00 14-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5664: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/11 (104-byte object &lt;0C-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-FE D0-00 16-00 00-00 16-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5665: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/12 (104-byte object &lt;0D-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B0-EC D0-00 18-00 00-00 18-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5666: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/13 (104-byte object &lt;0E-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-FE D0-00 1A-00 00-00 1A-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5667: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/14 (104-byte object &lt;0F-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 F0-88 CD-00 1C-00 00-00 1C-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5668: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/15 (104-byte object &lt;10-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D0-02 CE-00 1E-00 00-00 1E-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5669: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/16 (104-byte object &lt;11-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 F0-F1 CF-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5670: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/17 (104-byte object &lt;12-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 48-1C D0-00 22-00 00-00 22-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5671: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/18 (104-byte object &lt;13-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-EB BD-00 30-00 00-00 30-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5672: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/19 (104-byte object &lt;14-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 68-C5 CE-00 40-00 00-00 40-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5673: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/20 (104-byte object &lt;15-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-5F B2-00 5E-00 00-00 5E-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5674: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/21 (104-byte object &lt;16-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 A0-35 C0-00 60-00 00-00 60-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5675: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/22 (104-byte object &lt;17-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-5F B2-00 62-00 00-00 62-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5676: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/23 (104-byte object &lt;18-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F BF-00 E0-00 00-00 E0-00 00-00 61-33 65-62 66-30 66-66 61-34 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5677: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/24 (104-byte object &lt;19-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-ED CC-00 FE-00 00-00 FE-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5678: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/25 (104-byte object &lt;1A-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 50-BE CF-00 00-01 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5679: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/26 (104-byte object &lt;1B-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-81 5F-00 FE-01 00-00 FE-01 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5680: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/27 (104-byte object &lt;1C-00 00-00 B0-EC D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5681: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/28 (104-byte object &lt;1D-00 00-00 90-BB D1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 90-A5 CD-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5682: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/29 (104-byte object &lt;1E-00 00-00 B0-EC D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5683: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/30 (104-byte object &lt;1F-00 00-00 90-BB D1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-57 CA-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5684: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/31 (104-byte object &lt;20-00 00-00 B0-EC D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 D0-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5685: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/32 (104-byte object &lt;21-00 00-00 90-BB D1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-77 CC-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5686: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/33 (104-byte object &lt;22-00 00-00 B0-EC D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5687: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/34 (104-byte object &lt;23-00 00-00 90-BB D1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-57 CA-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5688: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/35 (104-byte object &lt;24-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5689: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/36 (104-byte object &lt;25-00 00-00 90-BB D1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-77 CC-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5690: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/37 (104-byte object &lt;26-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5691: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/38 (104-byte object &lt;27-00 00-00 90-BB D1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-57 CA-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5692: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/39 (104-byte object &lt;28-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5693: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/40 (104-byte object &lt;29-00 00-00 90-BB D1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-77 CC-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5694: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/41 (104-byte object &lt;2A-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5695: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/42 (104-byte object &lt;2B-00 00-00 90-BB D1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-57 CA-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5696: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/43 (104-byte object &lt;2C-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5697: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/44 (104-byte object &lt;2D-00 00-00 90-BB D1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-77 CC-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5698: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/45 (104-byte object &lt;2E-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5699: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/46 (104-byte object &lt;2F-00 00-00 90-BB D1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-57 CA-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5700: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/47 (104-byte object &lt;30-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5701: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/48 (104-byte object &lt;31-00 00-00 90-BB D1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-77 CC-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5702: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/49 (104-byte object &lt;32-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5703: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/50 (104-byte object &lt;33-00 00-00 90-BB D1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-57 CA-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5704: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/51 (104-byte object &lt;34-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5705: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/52 (104-byte object &lt;35-00 00-00 90-BB D1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-77 CC-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5706: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/53 (104-byte object &lt;36-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5707: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/54 (104-byte object &lt;37-00 00-00 90-BB D1-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-57 CA-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5708: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/55 (104-byte object &lt;38-00 00-00 B0-EC D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5709: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/56 (104-byte object &lt;39-00 00-00 90-BB D1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-77 CC-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5710: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/57 (104-byte object &lt;3A-00 00-00 B0-EC D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5711: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/58 (104-byte object &lt;3B-00 00-00 90-BB D1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-57 CA-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5712: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/59 (104-byte object &lt;3C-00 00-00 B0-EC D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5713: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/60 (104-byte object &lt;3D-00 00-00 90-BB D1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-77 CC-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5714: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/61 (104-byte object &lt;3E-00 00-00 B0-EC D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5715: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/62 (104-byte object &lt;3F-00 00-00 90-BB D1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-57 CA-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5716: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/63 (104-byte object &lt;40-00 00-00 B0-EC D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5717: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/64 (104-byte object &lt;41-00 00-00 90-BB D1-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-77 CC-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5718: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/65 (104-byte object &lt;42-00 00-00 48-C4 61-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5719: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/66 (104-byte object &lt;43-00 00-00 80-99 8D-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-5F D3-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5720: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/67 (104-byte object &lt;44-00 00-00 B8-77 CC-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5721: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/68 (104-byte object &lt;45-00 00-00 E8-5F D3-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 10-60 D3-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5722: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/69 (104-byte object &lt;46-00 00-00 80-99 8D-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5723: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/70 (104-byte object &lt;47-00 00-00 10-60 D3-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 68-60 D3-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5724: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/71 (104-byte object &lt;48-00 00-00 B0-EC D0-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5725: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/72 (104-byte object &lt;49-00 00-00 80-BF D1-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-57 CA-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5726: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/73 (104-byte object &lt;4A-00 00-00 B0-EC D0-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5727: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/74 (104-byte object &lt;4B-00 00-00 80-BF D1-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 68-60 D3-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5728: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/75 (104-byte object &lt;4C-00 00-00 B0-EC D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5729: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/76 (104-byte object &lt;4D-00 00-00 80-BF D1-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-57 CA-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5730: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/77 (104-byte object &lt;4E-00 00-00 18-3A D1-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5731: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/78 (104-byte object &lt;4F-00 00-00 10-36 D1-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 68-60 D3-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5732: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/79 (104-byte object &lt;50-00 00-00 18-8B D1-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 D0-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 E0-53 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5733: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/80 (104-byte object &lt;51-00 00-00 E8-64 CC-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-57 CA-00 20-00 00-00 20-00 00-00 31-64 35-38 32-39 31-65 00-31 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5734: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/81 (104-byte object &lt;52-00 00-00 A4-06 74-00 0D-00 00-00 65-6D 70-74 79-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-01 00-00 61-33 65-62 66-30 66-66 61-34 00-00 00-CA 5F-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5735: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/82 (104-byte object &lt;53-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 02-00 00-00 64-38 00-00 31-64 35-38 32-39 31-65 00-31 00-65 D8-8A C4-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5736: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/83 (104-byte object &lt;54-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 04-00 00-00 63-61 64-32 00-33 65-62 66-30 66-66 61-34 00-00 00-CA 5F-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5737: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/84 (104-byte object &lt;55-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 06-00 00-00 64-33 33-39 33-63 00-38 32-39 31-65 00-31 00-65 D8-8A C4-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5738: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/85 (104-byte object &lt;56-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 08-00 00-00 62-65 62-62 30-33 39-32 00-30 66-66 61-34 00-00 00-CA 5F-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5739: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/86 (104-byte object &lt;57-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0A-00 00-00 34-30 61-33 33-33 66-34 63-66 00-65 00-31 00-65 D8-8A C4-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5740: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/87 (104-byte object &lt;58-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 0C-00 00-00 34-63 66-39 32-36 61-66 34-37 35-61 00-34 00-00 00-CA 5F-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5741: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/88 (104-byte object &lt;59-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 0E-00 00-00 32-62 61-33 62-63 33-63 64-36 34-62 63-36 00-65 D8-8A C4-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5742: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/89 (104-byte object &lt;5A-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-8B D1-00 10-00 00-00 10-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 00-CA 5F-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5743: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/90 (104-byte object &lt;5B-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 00-8B D1-00 12-00 00-00 12-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 D8-8A C4-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5744: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/91 (104-byte object &lt;5C-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B0-EC D0-00 14-00 00-00 14-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 00-CA 5F-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5745: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/92 (104-byte object &lt;5D-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-18 D0-00 16-00 00-00 16-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 D8-8A C4-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5746: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/93 (104-byte object &lt;5E-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 B0-EC D0-00 18-00 00-00 18-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 00-CA 5F-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5747: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/94 (104-byte object &lt;5F-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 20-18 D0-00 1A-00 00-00 1A-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 D8-8A C4-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5748: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/95 (104-byte object &lt;60-00 00-00 A4-06 74-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 68-60 D3-00 1C-00 00-00 1C-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 00-CA 5F-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5749: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/96 (104-byte object &lt;61-00 00-00 54-FF 73-00 0D-00 00-00 73-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-5F D3-00 1E-00 00-00 1E-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 D8-8A C4-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5750: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/97 (104-byte object &lt;62-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 68-60 D3-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 00-CA 5F-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5751: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/98 (104-byte object &lt;63-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-5F D3-00 22-00 00-00 22-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 D8-8A C4-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5752: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/99 (104-byte object &lt;64-00 00-00 A4-06 74-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-28 C7-00 30-00 00-00 30-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 00-CA 5F-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5753: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/100 (104-byte object &lt;65-00 00-00 54-FF 73-00 00-00 00-00 00-68 6F-72 74-20 6D-65 73-73 61-67 65-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-6E AC-00 40-00 00-00 40-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 B8-EE D3-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5754: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/101 (104-byte object &lt;66-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D0-F4 D0-00 5E-00 00-00 5E-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5755: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/102 (104-byte object &lt;67-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 A0-35 C0-00 60-00 00-00 60-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5756: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/103 (104-byte object &lt;68-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D0-F4 D0-00 62-00 00-00 62-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5757: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/104 (104-byte object &lt;69-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 00-5F BF-00 E0-00 00-00 E0-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5758: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/105 (104-byte object &lt;6A-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 50-BE CF-00 FE-00 00-00 FE-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5759: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/106 (104-byte object &lt;6B-00 00-00 54-FF 73-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 28-ED CC-00 00-01 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5760: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/107 (104-byte object &lt;6C-00 00-00 A4-06 74-00 0C-00 00-00 6C-6F 6E-67 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 00-10 D1-00 FE-01 00-00 FE-01 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5761: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/108 (104-byte object &lt;6D-00 00-00 B0-EC D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5762: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/109 (104-byte object &lt;6E-00 00-00 10-77 D3-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-57 CA-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5763: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/110 (104-byte object &lt;6F-00 00-00 B0-EC D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5764: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/111 (104-byte object &lt;70-00 00-00 10-77 D3-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F D3-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5765: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/112 (104-byte object &lt;71-00 00-00 B0-EC D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5766: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/113 (104-byte object &lt;72-00 00-00 10-77 D3-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-57 CA-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5767: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/114 (104-byte object &lt;73-00 00-00 B0-EC D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5768: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/115 (104-byte object &lt;74-00 00-00 10-77 D3-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F D3-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5769: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/116 (104-byte object &lt;75-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5770: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/117 (104-byte object &lt;76-00 00-00 10-77 D3-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-57 CA-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5771: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/118 (104-byte object &lt;77-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5772: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/119 (104-byte object &lt;78-00 00-00 10-77 D3-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F D3-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5773: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/120 (104-byte object &lt;79-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5774: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/121 (104-byte object &lt;7A-00 00-00 10-77 D3-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-57 CA-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5775: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/122 (104-byte object &lt;7B-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5776: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/123 (104-byte object &lt;7C-00 00-00 10-77 D3-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F D3-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5777: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/124 (104-byte object &lt;7D-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5778: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/125 (104-byte object &lt;7E-00 00-00 10-77 D3-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-57 CA-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5779: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/126 (104-byte object &lt;7F-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5780: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/127 (104-byte object &lt;80-00 00-00 10-77 D3-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F D3-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5781: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/128 (104-byte object &lt;81-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5782: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/129 (104-byte object &lt;82-00 00-00 10-77 D3-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-57 CA-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5783: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/130 (104-byte object &lt;83-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5784: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/131 (104-byte object &lt;84-00 00-00 10-77 D3-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F D3-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5785: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/132 (104-byte object &lt;85-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5786: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/133 (104-byte object &lt;86-00 00-00 10-77 D3-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-57 CA-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5787: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/134 (104-byte object &lt;87-00 00-00 B0-EC D0-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5788: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/135 (104-byte object &lt;88-00 00-00 10-77 D3-00 15-00 00-00 15-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F D3-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5789: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/136 (104-byte object &lt;89-00 00-00 B0-EC D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5790: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/137 (104-byte object &lt;8A-00 00-00 10-77 D3-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-57 CA-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5791: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/138 (104-byte object &lt;8B-00 00-00 B0-EC D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5792: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/139 (104-byte object &lt;8C-00 00-00 10-77 D3-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F D3-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5793: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/140 (104-byte object &lt;8D-00 00-00 B0-EC D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5794: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/141 (104-byte object &lt;8E-00 00-00 10-77 D3-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-57 CA-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5795: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/142 (104-byte object &lt;8F-00 00-00 B0-EC D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5796: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/143 (104-byte object &lt;90-00 00-00 10-77 D3-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F D3-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5797: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/144 (104-byte object &lt;91-00 00-00 B0-EC D0-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5798: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/145 (104-byte object &lt;92-00 00-00 10-77 D3-00 16-00 00-00 16-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 20-57 CA-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5799: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/146 (104-byte object &lt;93-00 00-00 68-60 D3-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5800: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/147 (104-byte object &lt;94-00 00-00 80-99 8D-00 1C-00 00-00 1C-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E0-C5 D4-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5801: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/148 (104-byte object &lt;95-00 00-00 20-57 CA-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5802: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/149 (104-byte object &lt;96-00 00-00 E0-C5 D4-00 1D-00 00-00 1D-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 08-C6 D4-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5803: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/150 (104-byte object &lt;97-00 00-00 80-99 8D-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5804: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/151 (104-byte object &lt;98-00 00-00 08-C6 D4-00 1E-00 00-00 1E-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 60-C6 D4-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5805: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/152 (104-byte object &lt;99-00 00-00 B0-EC D0-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5806: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/153 (104-byte object &lt;9A-00 00-00 F8-C8 D3-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F D3-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5807: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/154 (104-byte object &lt;9B-00 00-00 B0-EC D0-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5808: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/155 (104-byte object &lt;9C-00 00-00 F8-C8 D3-00 17-00 00-00 17-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 60-C6 D4-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5809: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/156 (104-byte object &lt;9D-00 00-00 B0-EC D0-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5810: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/157 (104-byte object &lt;9E-00 00-00 F8-C8 D3-00 14-00 00-00 14-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F D3-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5811: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/158 (104-byte object &lt;9F-00 00-00 30-3A D1-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5812: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/159 (104-byte object &lt;A0-00 00-00 00-8B D1-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 60-C6 D4-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5813: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/160 (104-byte object &lt;A1-00 00-00 80-7D 67-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 39-39 38-51 D2-00 80-00 00-00 80-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 28-6E AC-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 01-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5814: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/161 (104-byte object &lt;A2-00 00-00 F8-06 D1-00 13-00 00-00 13-00 00-00 20-6D 65-73 73-61 67-65 00-00 60-00 48-52 D2-00 80-00 00-00 80-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 E8-5F D3-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 D8-8A C4-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 01-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5815: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/162 (104-byte object &lt;A3-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 28-6E AC-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-01 00-00 62-63 33-63 64-36 34-62 63-36 00-65 38-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5816: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/163 (104-byte object &lt;A4-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 D8-8A C4-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 60-C6 D4-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 48-52 D2-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5817: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/164 (104-byte object &lt;A5-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 B8-EE D3-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 58-0D D5-00 40-00 00-00 40-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 38-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5818: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/165 (104-byte object &lt;A6-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 D8-8A C4-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 A0-0D D5-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5819: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/166 (104-byte object &lt;A7-00 00-00 54-FF 73-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 39-39 B8-EE D3-00 40-00 00-00 40-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-5F D3-00 20-00 00-00 20-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 58-0D D5-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5820: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/167 (104-byte object &lt;A8-00 00-00 A4-06 74-00 09-00 00-00 73-68 6F-72 74-20 6B-65 79-00 67-65 00-00 60-00 A0-0D D5-00 40-00 00-00 40-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 18-0E D5-00 40-00 00-00 40-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 60-0E D5-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5821: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/168 (104-byte object &lt;A9-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 48-52 D2-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 84-FF 73-00 00-00 00-00 00-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5822: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/169 (104-byte object &lt;AA-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 B0-1F D5-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 60-C6 D4-00 20-00 00-00 20-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 38-20 D5-00 80-00 00-00 80-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5823: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/170 (104-byte object &lt;AB-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 48-52 D2-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 B8-EE D3-00 40-00 00-00 40-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 C0-51 D2-00 80-00 00-00 80-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5824: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/171 (104-byte object &lt;AC-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 B0-50 D2-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 D4-06 74-00 00-00 00-00 00-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 58-0D D5-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5825: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/172 (104-byte object &lt;AD-00 00-00 54-FF 73-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 39-39 48-52 D2-00 82-00 00-00 82-00 00-00 3C-00 00-00 3C-00 00-00 32-32 37-33 E8-5F D3-00 20-00 00-00 20-00 00-00 62-63 33-63 64-36 34-62 63-36 00-65 B8-EE D3-00 40-00 00-00 40-00 00-00 54-00 00-00 54-00 00-00 37-64 64-38 00-62 62-39&gt;, 721)' - PASSED
gtests.sh: #5826: 'HmacSha3512/Pkcs11HmacTest: WycheproofVectors/173 (104-byte object &lt;AE-00 00-00 A4-06 74-00 08-00 00-00 6C-6F 6E-67 20-6B 65-79 00-00 67-65 00-00 60-00 B0-50 D2-00 82-00 00-00 82-00 00-00 66-65 61-35 30-31 36-37 08-A4 AB-00 80-1A D5-00 40-00 00-00 40-00 00-00 32-36 61-66 34-37 35-61 00-34 00-00 40-34 D5-00 40-00 00-00 40-00 00-00 80-00 00-00 80-00 00-00 37-35 34-61 00-61 32-33&gt;, 721)' - PASSED
gtests.sh: #5827: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/0 (0, 32, 1, 1)' - PASSED
gtests.sh: #5828: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/1 (0, 32, 1, 3)' - PASSED
gtests.sh: #5829: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/2 (0, 32, 2, 1)' - PASSED
gtests.sh: #5830: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/3 (0, 32, 2, 3)' - PASSED
gtests.sh: #5831: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/4 (0, 32, 3, 1)' - PASSED
gtests.sh: #5832: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/5 (0, 32, 3, 3)' - PASSED
gtests.sh: #5833: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/6 (1, 32, 1, 1)' - PASSED
gtests.sh: #5834: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/7 (1, 32, 1, 3)' - PASSED
gtests.sh: #5835: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/8 (1, 32, 2, 1)' - PASSED
gtests.sh: #5836: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/9 (1, 32, 2, 3)' - PASSED
gtests.sh: #5837: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/10 (1, 32, 3, 1)' - PASSED
gtests.sh: #5838: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportEncrypt/11 (1, 32, 3, 3)' - PASSED
gtests.sh: #5839: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/0 (0, 32, 1, 1)' - PASSED
gtests.sh: #5840: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/1 (0, 32, 1, 3)' - PASSED
gtests.sh: #5841: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/2 (0, 32, 2, 1)' - PASSED
gtests.sh: #5842: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/3 (0, 32, 2, 3)' - PASSED
gtests.sh: #5843: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/4 (0, 32, 3, 1)' - PASSED
gtests.sh: #5844: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/5 (0, 32, 3, 3)' - PASSED
gtests.sh: #5845: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/6 (1, 32, 1, 1)' - PASSED
gtests.sh: #5846: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/7 (1, 32, 1, 3)' - PASSED
gtests.sh: #5847: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/8 (1, 32, 2, 1)' - PASSED
gtests.sh: #5848: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/9 (1, 32, 2, 3)' - PASSED
gtests.sh: #5849: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/10 (1, 32, 3, 1)' - PASSED
gtests.sh: #5850: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportExport/11 (1, 32, 3, 3)' - PASSED
gtests.sh: #5851: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/0 (0, 32, 1, 1)' - PASSED
gtests.sh: #5852: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/1 (0, 32, 1, 3)' - PASSED
gtests.sh: #5853: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/2 (0, 32, 2, 1)' - PASSED
gtests.sh: #5854: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/3 (0, 32, 2, 3)' - PASSED
gtests.sh: #5855: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/4 (0, 32, 3, 1)' - PASSED
gtests.sh: #5856: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/5 (0, 32, 3, 3)' - PASSED
gtests.sh: #5857: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/6 (1, 32, 1, 1)' - PASSED
gtests.sh: #5858: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/7 (1, 32, 1, 3)' - PASSED
gtests.sh: #5859: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/8 (1, 32, 2, 1)' - PASSED
gtests.sh: #5860: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/9 (1, 32, 2, 3)' - PASSED
gtests.sh: #5861: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/10 (1, 32, 3, 1)' - PASSED
gtests.sh: #5862: 'Pk11Hpke/ModeParameterizedTest: ContextExportImportWithWrap/11 (1, 32, 3, 3)' - PASSED
gtests.sh: #5863: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/0 (0, 32, 1, 1)' - PASSED
gtests.sh: #5864: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/1 (0, 32, 1, 3)' - PASSED
gtests.sh: #5865: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/2 (0, 32, 2, 1)' - PASSED
gtests.sh: #5866: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/3 (0, 32, 2, 3)' - PASSED
gtests.sh: #5867: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/4 (0, 32, 3, 1)' - PASSED
gtests.sh: #5868: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/5 (0, 32, 3, 3)' - PASSED
gtests.sh: #5869: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/6 (1, 32, 1, 1)' - PASSED
gtests.sh: #5870: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/7 (1, 32, 1, 3)' - PASSED
gtests.sh: #5871: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/8 (1, 32, 2, 1)' - PASSED
gtests.sh: #5872: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/9 (1, 32, 2, 3)' - PASSED
gtests.sh: #5873: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/10 (1, 32, 3, 1)' - PASSED
gtests.sh: #5874: 'Pk11Hpke/ModeParameterizedTest: ExportSenderContext/11 (1, 32, 3, 3)' - PASSED
gtests.sh: #5875: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/0 (0, 32, 1, 1)' - PASSED
gtests.sh: #5876: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/1 (0, 32, 1, 3)' - PASSED
gtests.sh: #5877: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/2 (0, 32, 2, 1)' - PASSED
gtests.sh: #5878: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/3 (0, 32, 2, 3)' - PASSED
gtests.sh: #5879: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/4 (0, 32, 3, 1)' - PASSED
gtests.sh: #5880: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/5 (0, 32, 3, 3)' - PASSED
gtests.sh: #5881: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/6 (1, 32, 1, 1)' - PASSED
gtests.sh: #5882: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/7 (1, 32, 1, 3)' - PASSED
gtests.sh: #5883: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/8 (1, 32, 2, 1)' - PASSED
gtests.sh: #5884: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/9 (1, 32, 2, 3)' - PASSED
gtests.sh: #5885: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/10 (1, 32, 3, 1)' - PASSED
gtests.sh: #5886: 'Pk11Hpke/ModeParameterizedTest: ContextUnwrapBadKey/11 (1, 32, 3, 3)' - PASSED
gtests.sh: #5887: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/0 (0, 32, 1, 1)' - PASSED
gtests.sh: #5888: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/1 (0, 32, 1, 3)' - PASSED
gtests.sh: #5889: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/2 (0, 32, 2, 1)' - PASSED
gtests.sh: #5890: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/3 (0, 32, 2, 3)' - PASSED
gtests.sh: #5891: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/4 (0, 32, 3, 1)' - PASSED
gtests.sh: #5892: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/5 (0, 32, 3, 3)' - PASSED
gtests.sh: #5893: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/6 (1, 32, 1, 1)' - PASSED
gtests.sh: #5894: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/7 (1, 32, 1, 3)' - PASSED
gtests.sh: #5895: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/8 (1, 32, 2, 1)' - PASSED
gtests.sh: #5896: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/9 (1, 32, 2, 3)' - PASSED
gtests.sh: #5897: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/10 (1, 32, 3, 1)' - PASSED
gtests.sh: #5898: 'Pk11Hpke/ModeParameterizedTest: EphemeralKeys/11 (1, 32, 3, 3)' - PASSED
gtests.sh: #5899: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/0 (188-byte object &lt;01-00 00-00 00-00 00-00 60-60 B2-00 40-00 00-00 40-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-39 39-39 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 38-5F CB-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-32 66-33 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 545)' - PASSED
gtests.sh: #5900: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/1 (188-byte object &lt;02-00 00-00 03-00 00-00 80-4E C1-00 28-00 00-00 28-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 00-FD 90-00 40-00 00-00 40-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 C0-FF C8-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-63 33-64 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 00-00 00-00 01-34 30-35&gt;, 545)' - PASSED
gtests.sh: #5901: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/2 (188-byte object &lt;03-00 00-00 03-00 00-00 88-7E A1-00 28-00 00-00 28-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 60-60 B2-00 40-00 00-00 40-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 80-DC BE-00 28-00 00-00 ... 34-33 64-39 08-63 CB-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-32 66-33 62-36 31-31 66-39 61-34 32-32 35-64 01-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 545)' - PASSED
gtests.sh: #5902: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/3 (188-byte object &lt;04-00 00-00 03-00 00-00 60-1A C1-00 28-00 00-00 28-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 70-CA 61-00 40-00 00-00 40-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 80-5B C1-00 28-00 00-00 ... 32-61 32-62 D8-4B D2-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-63 33-64 33-65 33-66 18-1B 00-00 88-00 00-00 02-30 30-31 00-00 00-00 01-34 30-35&gt;, 545)' - PASSED
gtests.sh: #5903: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/4 (188-byte object &lt;05-00 00-00 01-00 00-00 98-E7 60-00 02-00 00-00 63-30 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 28-13 CE-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-32 66-33 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 545)' - PASSED
gtests.sh: #5904: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/5 (188-byte object &lt;06-00 00-00 00-00 00-00 C0-18 8B-00 40-00 00-00 40-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 18-89 8F-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-63 33-64 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 00-00 00-00 01-34 30-35&gt;, 545)' - PASSED
gtests.sh: #5905: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/6 (188-byte object &lt;07-00 00-00 02-00 00-00 70-5E D1-00 28-00 00-00 28-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 60-60 B2-00 40-00 00-00 40-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 F0-4B D2-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-32 66-33 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 545)' - PASSED
gtests.sh: #5906: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/7 (188-byte object &lt;08-00 00-00 06-00 00-00 48-EF D3-00 28-00 00-00 28-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 C0-18 8B-00 40-00 00-00 40-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 84-00 00-00 01-34 30-35&gt;, 545)' - PASSED
gtests.sh: #5907: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/8 (188-byte object &lt;09-00 00-00 06-00 00-00 A0-DC D0-00 28-00 00-00 28-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 60-60 B2-00 40-00 00-00 40-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 28-00 00-00 01-00 00-00&gt;, 545)' - PASSED
gtests.sh: #5908: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/9 (188-byte object &lt;0A-00 00-00 06-00 00-00 A0-68 C1-00 28-00 00-00 28-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 C0-18 8B-00 40-00 00-00 40-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 0F-00 00-00 01-34 30-35&gt;, 545)' - PASSED
gtests.sh: #5909: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/10 (188-byte object &lt;0B-00 00-00 04-00 00-00 80-DC BE-00 28-00 00-00 28-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 84-00 00-00 01-00 00-00&gt;, 545)' - PASSED
gtests.sh: #5910: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/11 (188-byte object &lt;0C-00 00-00 04-00 00-00 78-B3 D1-00 28-00 00-00 28-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 28-00 00-00 01-34 30-35&gt;, 545)' - PASSED
gtests.sh: #5911: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/12 (188-byte object &lt;0D-00 00-00 04-00 00-00 B8-18 D4-00 28-00 00-00 28-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 0F-00 00-00 01-00 00-00&gt;, 545)' - PASSED
gtests.sh: #5912: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/13 (188-byte object &lt;0E-00 00-00 05-00 00-00 98-0E D4-00 28-00 00-00 28-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 01-00 00-00 30-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 84-00 00-00 01-34 30-35&gt;, 545)' - PASSED
gtests.sh: #5913: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/14 (188-byte object &lt;0F-00 00-00 05-00 00-00 88-09 D4-00 28-00 00-00 28-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 01-00 00-00 30-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 28-00 00-00 01-00 00-00&gt;, 545)' - PASSED
gtests.sh: #5914: 'IkeSha1/Pkcs11IkeTest: IkeproofVectors/15 (188-byte object &lt;10-00 00-00 05-00 00-00 F8-3A D4-00 28-00 00-00 28-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 01-00 00-00 30-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 0F-00 00-00 01-34 30-35&gt;, 545)' - PASSED
gtests.sh: #5915: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/0 (188-byte object &lt;01-00 00-00 00-00 00-00 90-0E 8C-00 40-00 00-00 40-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 30-B7 8F-00 00-02 00-00 00-02 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 00-00 00-00 01-34 30-35&gt;, 593)' - PASSED
gtests.sh: #5916: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/1 (188-byte object &lt;02-00 00-00 03-00 00-00 C8-87 5F-00 40-00 00-00 40-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 18-3B BF-00 40-00 00-00 40-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 B0-AF 8F-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 593)' - PASSED
gtests.sh: #5917: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/2 (188-byte object &lt;03-00 00-00 03-00 00-00 F0-CA 67-00 40-00 00-00 40-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 70-4E BF-00 40-00 00-00 40-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 10-AF 66-00 40-00 00-00 ... 32-61 32-62 98-47 D4-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 01-30 30-31 00-00 00-00 01-34 30-35&gt;, 593)' - PASSED
gtests.sh: #5918: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/3 (188-byte object &lt;04-00 00-00 03-00 00-00 90-10 C9-00 40-00 00-00 40-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 00-FD 90-00 40-00 00-00 40-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 00-9E 67-00 40-00 00-00 ... 34-33 64-39 00-4C D4-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 02-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 593)' - PASSED
gtests.sh: #5919: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/4 (188-byte object &lt;05-00 00-00 01-00 00-00 18-48 D2-00 02-00 00-00 61-30 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 50-65 D4-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 00-00 00-00 01-34 30-35&gt;, 593)' - PASSED
gtests.sh: #5920: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/5 (188-byte object &lt;06-00 00-00 00-00 00-00 38-81 97-00 40-00 00-00 40-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 90-69 D4-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 593)' - PASSED
gtests.sh: #5921: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/6 (188-byte object &lt;07-00 00-00 02-00 00-00 10-AF 66-00 40-00 00-00 40-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 70-19 8C-00 40-00 00-00 40-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 10-50 D4-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 00-00 00-00 01-34 30-35&gt;, 593)' - PASSED
gtests.sh: #5922: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/7 (188-byte object &lt;08-00 00-00 06-00 00-00 B0-22 78-00 40-00 00-00 40-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 00-FD 90-00 40-00 00-00 40-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 84-00 00-00 01-00 00-00&gt;, 593)' - PASSED
gtests.sh: #5923: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/8 (188-byte object &lt;09-00 00-00 06-00 00-00 70-19 8C-00 40-00 00-00 40-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 70-65 C4-00 40-00 00-00 40-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 20-00 00-00 01-34 30-35&gt;, 593)' - PASSED
gtests.sh: #5924: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/9 (188-byte object &lt;0A-00 00-00 06-00 00-00 90-A9 AC-00 40-00 00-00 40-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 08-77 B0-00 40-00 00-00 40-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 0F-00 00-00 01-00 00-00&gt;, 593)' - PASSED
gtests.sh: #5925: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/10 (188-byte object &lt;0B-00 00-00 04-00 00-00 38-81 97-00 40-00 00-00 40-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 84-00 00-00 01-34 30-35&gt;, 593)' - PASSED
gtests.sh: #5926: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/11 (188-byte object &lt;0C-00 00-00 04-00 00-00 08-77 B0-00 40-00 00-00 40-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 20-00 00-00 01-00 00-00&gt;, 593)' - PASSED
gtests.sh: #5927: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/12 (188-byte object &lt;0D-00 00-00 04-00 00-00 90-A9 AC-00 40-00 00-00 40-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 0F-00 00-00 01-34 30-35&gt;, 593)' - PASSED
gtests.sh: #5928: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/13 (188-byte object &lt;0E-00 00-00 05-00 00-00 08-77 B0-00 40-00 00-00 40-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 01-00 00-00 30-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 84-00 00-00 01-00 00-00&gt;, 593)' - PASSED
gtests.sh: #5929: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/14 (188-byte object &lt;0F-00 00-00 05-00 00-00 C0-22 BF-00 40-00 00-00 40-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 01-00 00-00 30-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 20-00 00-00 01-34 30-35&gt;, 593)' - PASSED
gtests.sh: #5930: 'IkeSha256/Pkcs11IkeTest: IkeproofVectors/15 (188-byte object &lt;10-00 00-00 05-00 00-00 90-A9 AC-00 40-00 00-00 40-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 01-00 00-00 30-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 0F-00 00-00 01-00 00-00&gt;, 593)' - PASSED
gtests.sh: #5931: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/0 (188-byte object &lt;01-00 00-00 00-00 00-00 48-71 8D-00 40-00 00-00 40-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 F8-9A CC-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 609)' - PASSED
gtests.sh: #5932: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/1 (188-byte object &lt;02-00 00-00 03-00 00-00 78-CC C7-00 60-00 00-00 60-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 90-6E 73-00 40-00 00-00 40-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 28-0E 61-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 00-00 00-00 01-34 30-35&gt;, 609)' - PASSED
gtests.sh: #5933: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/2 (188-byte object &lt;03-00 00-00 03-00 00-00 28-68 BF-00 60-00 00-00 60-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 48-71 8D-00 40-00 00-00 40-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 30-69 BF-00 60-00 00-00 ... 34-33 64-39 F8-9A CC-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 01-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 609)' - PASSED
gtests.sh: #5934: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/3 (188-byte object &lt;04-00 00-00 03-00 00-00 38-31 C6-00 60-00 00-00 60-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 50-A2 5F-00 40-00 00-00 40-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-4C CF-00 60-00 00-00 ... 32-61 32-62 80-53 D0-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 02-30 30-31 00-00 00-00 01-34 30-35&gt;, 609)' - PASSED
gtests.sh: #5935: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/4 (188-byte object &lt;05-00 00-00 01-00 00-00 98-E7 60-00 02-00 00-00 39-65 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 F8-9A CC-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 609)' - PASSED
gtests.sh: #5936: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/5 (188-byte object &lt;06-00 00-00 00-00 00-00 98-A6 9C-00 40-00 00-00 40-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 28-F7 CD-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 00-00 00-00 01-34 30-35&gt;, 609)' - PASSED
gtests.sh: #5937: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/6 (188-byte object &lt;07-00 00-00 02-00 00-00 98-4B CF-00 60-00 00-00 60-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 48-71 8D-00 40-00 00-00 40-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 40-F7 CD-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 609)' - PASSED
gtests.sh: #5938: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/7 (188-byte object &lt;08-00 00-00 06-00 00-00 28-68 BF-00 60-00 00-00 60-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 98-A6 9C-00 40-00 00-00 40-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 84-00 00-00 01-34 30-35&gt;, 609)' - PASSED
gtests.sh: #5939: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/8 (188-byte object &lt;09-00 00-00 06-00 00-00 D0-4E CF-00 60-00 00-00 60-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 48-71 8D-00 40-00 00-00 40-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 30-00 00-00 01-00 00-00&gt;, 609)' - PASSED
gtests.sh: #5940: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/9 (188-byte object &lt;0A-00 00-00 06-00 00-00 98-4B CF-00 60-00 00-00 60-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 98-A6 9C-00 40-00 00-00 40-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 0F-00 00-00 01-34 30-35&gt;, 609)' - PASSED
gtests.sh: #5941: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/10 (188-byte object &lt;0B-00 00-00 04-00 00-00 D0-4E CF-00 60-00 00-00 60-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 84-00 00-00 01-00 00-00&gt;, 609)' - PASSED
gtests.sh: #5942: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/11 (188-byte object &lt;0C-00 00-00 04-00 00-00 78-C9 5F-00 60-00 00-00 60-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 30-00 00-00 01-34 30-35&gt;, 609)' - PASSED
gtests.sh: #5943: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/12 (188-byte object &lt;0D-00 00-00 04-00 00-00 98-4B CF-00 60-00 00-00 60-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 0F-00 00-00 01-00 00-00&gt;, 609)' - PASSED
gtests.sh: #5944: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/13 (188-byte object &lt;0E-00 00-00 05-00 00-00 78-C9 5F-00 60-00 00-00 60-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 01-00 00-00 30-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 84-00 00-00 01-34 30-35&gt;, 609)' - PASSED
gtests.sh: #5945: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/14 (188-byte object &lt;0F-00 00-00 05-00 00-00 78-CC C7-00 60-00 00-00 60-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 01-00 00-00 30-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 30-00 00-00 01-00 00-00&gt;, 609)' - PASSED
gtests.sh: #5946: 'IkeSha384/Pkcs11IkeTest: IkeproofVectors/15 (188-byte object &lt;10-00 00-00 05-00 00-00 98-4B CF-00 60-00 00-00 60-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 01-00 00-00 30-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 0F-00 00-00 01-34 30-35&gt;, 609)' - PASSED
gtests.sh: #5947: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/0 (188-byte object &lt;01-00 00-00 00-00 00-00 48-B2 AC-00 40-00 00-00 40-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 00-88 C4-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 00-00 00-00 01-34 30-35&gt;, 625)' - PASSED
gtests.sh: #5948: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/1 (188-byte object &lt;02-00 00-00 03-00 00-00 38-90 CB-00 80-00 00-00 80-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 C8-79 8D-00 40-00 00-00 40-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 E0-E4 CE-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 625)' - PASSED
gtests.sh: #5949: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/2 (188-byte object &lt;03-00 00-00 03-00 00-00 48-94 B0-00 80-00 00-00 80-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 48-B2 AC-00 40-00 00-00 40-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 00-9F D5-00 80-00 00-00 ... 32-61 32-62 30-06 61-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 01-30 30-31 00-00 00-00 01-34 30-35&gt;, 625)' - PASSED
gtests.sh: #5950: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/3 (188-byte object &lt;04-00 00-00 03-00 00-00 48-A4 D5-00 80-00 00-00 80-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 90-A9 AC-00 40-00 00-00 40-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 D0-A4 D5-00 80-00 00-00 ... 34-33 64-39 30-89 D3-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 02-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 625)' - PASSED
gtests.sh: #5951: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/4 (188-byte object &lt;05-00 00-00 01-00 00-00 18-48 D2-00 02-00 00-00 34-63 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 48-9A D3-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 00-00 00-00 01-34 30-35&gt;, 625)' - PASSED
gtests.sh: #5952: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/5 (188-byte object &lt;06-00 00-00 00-00 00-00 70-4E BF-00 40-00 00-00 40-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 68-AD D3-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 625)' - PASSED
gtests.sh: #5953: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/6 (188-byte object &lt;07-00 00-00 02-00 00-00 58-A5 D5-00 80-00 00-00 80-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 48-B2 AC-00 40-00 00-00 40-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 48-89 D3-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 00-00 00-00 01-34 30-35&gt;, 625)' - PASSED
gtests.sh: #5954: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/7 (188-byte object &lt;08-00 00-00 06-00 00-00 48-94 B0-00 80-00 00-00 80-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 70-4E BF-00 40-00 00-00 40-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 84-00 00-00 01-00 00-00&gt;, 625)' - PASSED
gtests.sh: #5955: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/8 (188-byte object &lt;09-00 00-00 06-00 00-00 E0-A5 D5-00 80-00 00-00 80-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 48-B2 AC-00 40-00 00-00 40-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 40-00 00-00 01-34 30-35&gt;, 625)' - PASSED
gtests.sh: #5956: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/9 (188-byte object &lt;0A-00 00-00 06-00 00-00 58-A5 D5-00 80-00 00-00 80-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 70-4E BF-00 40-00 00-00 40-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 0F-00 00-00 01-00 00-00&gt;, 625)' - PASSED
gtests.sh: #5957: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/10 (188-byte object &lt;0B-00 00-00 04-00 00-00 E0-A5 D5-00 80-00 00-00 80-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 84-00 00-00 01-34 30-35&gt;, 625)' - PASSED
gtests.sh: #5958: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/11 (188-byte object &lt;0C-00 00-00 04-00 00-00 A8-05 61-00 80-00 00-00 80-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 40-00 00-00 01-00 00-00&gt;, 625)' - PASSED
gtests.sh: #5959: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/12 (188-byte object &lt;0D-00 00-00 04-00 00-00 58-A5 D5-00 80-00 00-00 80-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 0F-00 00-00 01-34 30-35&gt;, 625)' - PASSED
gtests.sh: #5960: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/13 (188-byte object &lt;0E-00 00-00 05-00 00-00 A8-05 61-00 80-00 00-00 80-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 01-00 00-00 30-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 84-00 00-00 01-00 00-00&gt;, 625)' - PASSED
gtests.sh: #5961: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/14 (188-byte object &lt;0F-00 00-00 05-00 00-00 38-90 CB-00 80-00 00-00 80-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 01-00 00-00 30-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 40-00 00-00 01-34 30-35&gt;, 625)' - PASSED
gtests.sh: #5962: 'IkeSha512/Pkcs11IkeTest: IkeproofVectors/15 (188-byte object &lt;10-00 00-00 05-00 00-00 58-A5 D5-00 80-00 00-00 80-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 01-00 00-00 30-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 0F-00 00-00 01-00 00-00&gt;, 625)' - PASSED
gtests.sh: #5963: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/0 (188-byte object &lt;01-00 00-00 00-00 00-00 08-8B 67-00 40-00 00-00 40-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 C8-25 D1-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 4236)' - PASSED
gtests.sh: #5964: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/1 (188-byte object &lt;02-00 00-00 03-00 00-00 58-52 D2-00 20-00 00-00 20-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 80-4C 82-00 40-00 00-00 40-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 D0-7F C1-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 00-00 00-00 01-34 30-35&gt;, 4236)' - PASSED
gtests.sh: #5965: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/2 (188-byte object &lt;03-00 00-00 03-00 00-00 E8-C8 5E-00 20-00 00-00 20-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 08-8B 67-00 40-00 00-00 40-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 E8-2D BF-00 20-00 00-00 ... 34-33 64-39 28-ED A0-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 01-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 4236)' - PASSED
gtests.sh: #5966: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/3 (188-byte object &lt;04-00 00-00 03-00 00-00 98-6D AC-00 20-00 00-00 20-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 80-4C 82-00 40-00 00-00 40-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 50-66 C7-00 20-00 00-00 ... 32-61 32-62 A8-62 D1-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 02-30 30-31 00-00 00-00 01-34 30-35&gt;, 4236)' - PASSED
gtests.sh: #5967: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/4 (188-byte object &lt;05-00 00-00 01-00 00-00 98-E7 60-00 02-00 00-00 63-30 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 C8-50 A1-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 4236)' - PASSED
gtests.sh: #5968: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/5 (188-byte object &lt;06-00 00-00 00-00 00-00 58-2C 9D-00 40-00 00-00 40-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 40-E3 BE-00 10-00 00-00 10-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 00-00 00-00 01-34 30-35&gt;, 4236)' - PASSED
gtests.sh: #5969: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/6 (188-byte object &lt;07-00 00-00 02-00 00-00 E8-C8 5E-00 21-00 00-00 21-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 08-8B 67-00 40-00 00-00 40-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-C9 5E-00 10-00 00-00 10-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 00-00 00-00 01-00 00-00&gt;, 4236)' - PASSED
gtests.sh: #5970: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/7 (188-byte object &lt;08-00 00-00 06-00 00-00 50-66 C7-00 20-00 00-00 20-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 58-2C 9D-00 40-00 00-00 40-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 84-00 00-00 01-34 30-35&gt;, 4236)' - PASSED
gtests.sh: #5971: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/8 (188-byte object &lt;09-00 00-00 06-00 00-00 E8-C8 5E-00 20-00 00-00 20-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 08-8B 67-00 40-00 00-00 40-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 10-00 00-00 01-00 00-00&gt;, 4236)' - PASSED
gtests.sh: #5972: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/9 (188-byte object &lt;0A-00 00-00 06-00 00-00 58-52 D2-00 20-00 00-00 20-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 58-2C 9D-00 40-00 00-00 40-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 0F-00 00-00 01-34 30-35&gt;, 4236)' - PASSED
gtests.sh: #5973: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/10 (188-byte object &lt;0B-00 00-00 04-00 00-00 98-6D AC-00 20-00 00-00 20-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 84-00 00-00 01-00 00-00&gt;, 4236)' - PASSED
gtests.sh: #5974: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/11 (188-byte object &lt;0C-00 00-00 04-00 00-00 08-52 D2-00 20-00 00-00 20-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 00-00 00-00 00-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 10-00 00-00 01-34 30-35&gt;, 4236)' - PASSED
gtests.sh: #5975: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/12 (188-byte object &lt;0D-00 00-00 04-00 00-00 98-6D AC-00 20-00 00-00 20-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 00-00 00-00 00-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 0F-00 00-00 01-00 00-00&gt;, 4236)' - PASSED
gtests.sh: #5976: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/13 (188-byte object &lt;0E-00 00-00 05-00 00-00 40-25 D5-00 20-00 00-00 20-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 01-00 00-00 30-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 84-00 00-00 01-34 30-35&gt;, 4236)' - PASSED
gtests.sh: #5977: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/14 (188-byte object &lt;0C-00 00-00 05-00 00-00 D0-0E A6-00 20-00 00-00 20-00 00-00 39-66 35-34 66-37 64-66 66-37 39-62 B0-E7 60-00 00-00 00-00 00-00 00-00 33-64 34-35 38-30 31-37 66-30 39-65 C8-E7 60-00 00-00 00-00 ... 34-33 64-39 10-E8 60-00 00-00 00-00 00-00 00-00 33-66 66-32 65-63 64-61 64-39 31-62 28-E8 60-00 01-00 00-00 30-00 00-00 62-36 31-31 66-39 61-34 32-32 35-64 00-C1 5F-00 10-00 00-00 01-00 00-00&gt;, 4236)' - PASSED
gtests.sh: #5978: 'IkeAESXCBC/Pkcs11IkeTest: IkeproofVectors/15 (188-byte object &lt;10-00 00-00 05-00 00-00 40-25 D5-00 20-00 00-00 20-00 00-00 33-61 33-62 33-63 33-64 33-65 33-66 30-48 D2-00 00-00 00-00 00-00 00-00 30-32 30-33 30-34 30-35 30-36 30-37 48-48 D2-00 00-00 00-00 ... 32-61 32-62 90-48 D2-00 00-00 00-00 00-00 00-00 33-32 33-33 33-34 33-35 33-36 33-37 A8-48 D2-00 01-00 00-00 30-00 00-00 33-65 33-66 18-1B 00-00 88-00 00-00 00-30 30-31 0F-00 00-00 01-34 30-35&gt;, 4236)' - PASSED
gtests.sh: #5979: 'Pk11KeyImportTest/Pk11KeyImportTest: GenerateExportImport/0 0' - PASSED
gtests.sh: #5980: 'Pk11KeyImportTest/Pk11KeyImportTest: GenerateExportImport/1 16' - PASSED
gtests.sh: #5981: 'Pk11KeyImportTest/Pk11KeyImportTest: GenerateExportImport/2 32' - PASSED
gtests.sh: #5982: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/0 208' - PASSED
gtests.sh: #5983: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/1 220' - PASSED
gtests.sh: #5984: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/2 221' - PASSED
gtests.sh: #5985: 'Pk11KeyImportTestEC/Pk11KeyImportTestEC: GenerateExportImport/3 355' - PASSED
gtests.sh: #5986: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/0 208' - PASSED
gtests.sh: #5987: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/1 220' - PASSED
gtests.sh: #5988: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/2 221' - PASSED
gtests.sh: #5989: 'Pkcs11EcdhNullKeyTest/Pkcs11EcdhNullKeyTest: UseNullPublicValue/3 355' - PASSED
gtests.sh: #5990: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/0 32-byte object &lt;80-34 D6-00 76-02 00-00 00-37 D6-00 A2-00 00-00 A8-37 D6-00 D9-00 00-00 90-4A 8D-00 80-00 00-00&gt;' - PASSED
gtests.sh: #5991: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/1 32-byte object &lt;88-38 D6-00 79-02 00-00 00-37 D6-00 A2-00 00-00 70-4E BF-00 3D-00 00-00 20-34 C9-00 81-00 00-00&gt;' - PASSED
gtests.sh: #5992: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/2 32-byte object &lt;80-34 D6-00 7A-02 00-00 00-37 D6-00 A2-00 00-00 38-8C 8F-00 1E-00 00-00 90-B3 8D-00 81-00 00-00&gt;' - PASSED
gtests.sh: #5993: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/3 32-byte object &lt;88-38 D6-00 7C-02 00-00 00-37 D6-00 A2-00 00-00 A0-32 84-00 08-00 00-00 90-4A 8D-00 81-00 00-00&gt;' - PASSED
gtests.sh: #5994: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/4 32-byte object &lt;80-34 D6-00 7C-02 00-00 00-37 D6-00 A2-00 00-00 B0-A1 5F-00 9A-00 00-00 20-34 C9-00 81-00 00-00&gt;' - PASSED
gtests.sh: #5995: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/5 32-byte object &lt;20-5A D6-00 7D-02 00-00 00-37 D6-00 A2-00 00-00 20-61 C7-00 6D-00 00-00 90-B3 8D-00 81-00 00-00&gt;' - PASSED
gtests.sh: #5996: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/6 32-byte object &lt;20-5A D6-00 7B-02 00-00 00-37 D6-00 A2-00 00-00 98-CD 5E-00 FF-00 00-00 90-56 D6-00 81-00 00-00&gt;' - PASSED
gtests.sh: #5997: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/7 32-byte object &lt;20-5A D6-00 7C-02 00-00 00-37 D6-00 A2-00 00-00 18-60 D6-00 AC-00 00-00 90-56 D6-00 81-00 00-00&gt;' - PASSED
gtests.sh: #5998: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/8 32-byte object &lt;20-5A D6-00 96-03 00-00 D0-C5 67-00 E2-00 00-00 90-3C D6-00 D3-00 00-00 C0-5D D6-00 C0-00 00-00&gt;' - PASSED
gtests.sh: #5999: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: Verify/9 32-byte object &lt;38-7D D6-00 BD-04 00-00 F8-37 74-00 25-01 00-00 38-8C 8F-00 1D-00 00-00 98-CD 5E-00 00-01 00-00&gt;' - PASSED
gtests.sh: #6000: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/0 32-byte object &lt;60-88 D6-00 76-02 00-00 90-68 D6-00 A2-00 00-00 A8-37 D6-00 D9-00 00-00 E8-90 A2-00 80-00 00-00&gt;' - PASSED
gtests.sh: #6001: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/1 32-byte object &lt;60-88 D6-00 79-02 00-00 70-76 D6-00 A2-00 00-00 80-4C 82-00 3D-00 00-00 88-5E D6-00 81-00 00-00&gt;' - PASSED
SS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4215: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4216: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4217: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4218: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        a4:93:a9:94:09:4d:ef:67:cd:90:c5:e4:08:da:b5:e7
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-224
            Cipher: AES-256-CBC
                Args:
                    04:10:e3:1c:07:71:5c:36:42:58:ad:34:60:e7:2f:15:
                    79:83
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNgtests.sh: #6002: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/2 32-byte object &lt;60-88 D6-00 7A-02 00-00 70-76 D6-00 A2-00 00-00 38-8C 8F-00 1E-00 00-00 88-5E D6-00 81-00 00-00&gt;' - PASSED
gtests.sh: #6003: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/3 32-byte object &lt;60-88 D6-00 7C-02 00-00 70-76 D6-00 A2-00 00-00 A0-32 84-00 08-00 00-00 88-5E D6-00 81-00 00-00&gt;' - PASSED
gtests.sh: #6004: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/4 32-byte object &lt;60-88 D6-00 7C-02 00-00 70-76 D6-00 A2-00 00-00 B0-A1 5F-00 9A-00 00-00 88-5E D6-00 81-00 00-00&gt;' - PASSED
gtests.sh: #6005: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/5 32-byte object &lt;E0-27 D6-00 7D-02 00-00 70-76 D6-00 A2-00 00-00 20-61 C7-00 6D-00 00-00 88-5E D6-00 81-00 00-00&gt;' - PASSED
gtests.sh: #6006: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/6 32-byte object &lt;60-9D D6-00 7B-02 00-00 70-76 D6-00 A2-00 00-00 98-CD 5E-00 FF-00 00-00 88-5E D6-00 81-00 00-00&gt;' - PASSED
gtests.sh: #6007: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/7 32-byte object &lt;60-9D D6-00 7C-02 00-00 70-76 D6-00 A2-00 00-00 90-68 D6-00 AC-00 00-00 88-5E D6-00 81-00 00-00&gt;' - PASSED
gtests.sh: #6008: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/8 32-byte object &lt;30-B1 D6-00 96-03 00-00 D0-C5 67-00 E2-00 00-00 20-B9 5F-00 D3-00 00-00 C0-5D D6-00 C0-00 00-00&gt;' - PASSED
gtests.sh: #6009: 'RsaPssSignVerify/Pkcs11RsaPssVectorTest: SignAndVerify/9 32-byte object &lt;30-B1 D6-00 BD-04 00-00 F8-37 74-00 25-01 00-00 38-8C 8F-00 1D-00 00-00 98-CD 5E-00 00-01 00-00&gt;' - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
gtests.sh: util_gtest ===============================
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/util_gtest --empty-password
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/util_gtest -n dummy -s CN=dummy -t ,, -x -m 6 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
gtests.sh: #6010: create certificate: dummy p256 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/util_gtest /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
executing util_gtest
[==========] Running 1965 tests from 15 test suites.
[----------] Global test environment set-up.
[----------] 4 tests from B64EncodeDecodeTest
[ RUN      ] B64EncodeDecodeTest.DecEncTest
[       OK ] B64EncodeDecodeTest.DecEncTest (9 ms)
[ RUN      ] B64EncodeDecodeTest.EncDecTest
[       OK ] B64EncodeDecodeTest.EncDecTest (0 ms)
[ RUN      ] B64EncodeDecodeTest.FakeDecTest
[       OK ] B64EncodeDecodeTest.FakeDecTest (0 ms)
[ RUN      ] B64EncodeDecodeTest.FakeEncDecTest
[       OK ] B64EncodeDecodeTest.FakeEncDecTest (1 ms)
[----------] 4 tests from B64EncodeDecodeTest (13 ms total)

[----------] 4 tests from MemcmpZeroTest
[ RUN      ] MemcmpZeroTest.TestMemcmpZeroTrue
[       OK ] MemcmpZeroTest.TestMemcmpZeroTrue (0 ms)
[ RUN      ] MemcmpZeroTest.TestMemcmpZeroFalse5
[       OK ] MemcmpZeroTest.TestMemcmpZeroFalse5 (0 ms)
[ RUN      ] MemcmpZeroTest.TestMemcmpZeroFalse37
[       OK ] MemcmpZeroTest.TestMemcmpZeroFalse37 (0 ms)
[ RUN      ] MemcmpZeroTest.TestMemcmpZeroFalse0
[       OK ] MemcmpZeroTest.TestMemcmpZeroFalse0 (0 ms)
[----------] 4 tests from MemcmpZeroTest (1 ms total)

[----------] 6 tests from PK11URITest
[ RUN      ] PK11URITest.CreateTest
[       OK ] PK11URITest.CreateTest (2 ms)
[ RUN      ] PK11URITest.CreateRetrieveTest
[       OK ] PK11URITest.CreateRetrieveTest (0 ms)
[ RUN      ] PK11URITest.CreateFormatTest
[       OK ] PK11URITest.CreateFormatTest (2 ms)
[ RUN      ] PK11URITest.ParseTest
[       OK ] PK11URITest.ParseTest (1 ms)
[ RUN      ] PK11URITest.ParseRetrieveTest
[       OK ] PK11URITest.ParseRetrieveTest (0 ms)
[ RUN      ] PK11URITest.ParseFormatTest
[       OK ] PK11URITest.ParseFormatTest (1 ms)
[----------] 6 tests from PK11URITest (9 ms total)

[----------] 1 test from SECASN1DTest
[ RUN      ] SECASN1DTest.IndefiniteSequenceInIndefiniteGroup
[       OK ] SECASN1DTest.IndefiniteSequenceInIndefiniteGroup (3 ms)
[----------] 1 test from SECASN1DTest (3 ms total)

[----------] 4 tests from SelectTest
[ RUN      ] SelectTest.TestSelectZero
[       OK ] SelectTest.TestSelectZero (0 ms)
[ RUN      ] SelectTest.TestSelectOne
[       OK ] SelectTest.TestSelectOne (0 ms)
[ RUN      ] SelectTest.TestSelect170
[       OK ] SelectTest.TestSelect170 (0 ms)
[ RUN      ] SelectTest.TestSelect255
[       OK ] SelectTest.TestSelect255 (0 ms)
[----------] 4 tests from SelectTest (1 ms total)

[----------] 4 tests from Utf8Zeroes
[ RUN      ] Utf8Zeroes.From32To8
[       OK ] Utf8Zeroes.From32To8 (0 ms)
[ RUN      ] Utf8Zeroes.From16To8
[       OK ] Utf8Zeroes.From16To8 (0 ms)
[ RUN      ] Utf8Zeroes.From8To32
[       OK ] Utf8Zeroes.From8To32 (0 ms)
[ RUN      ] Utf8Zeroes.From8To16
[       OK ] Utf8Zeroes.From8To16 (0 ms)
[----------] 4 tests from Utf8Zeroes (1 ms total)

[----------] 14 tests from AllAligned/AlignedMallocTest
[ RUN      ] AllAligned/AlignedMallocTest.TestNew/0
[       OK ] AllAligned/AlignedMallocTest.TestNew/0 (0 ms)
[ RUN      ] AllAligned/AlignedMallocTest.TestNew/1
[       OK ] AllAligned/AlignedMallocTest.TestNew/1 (0 ms)
[ RUN      ] AllAligned/AlignedMallocTest.TestNew/2
[       OK ] AllAligned/AlignedMallocTest.TestNew/2 (0 ms)
[ RUN      ] AllAligned/AlignedMallocTest.TestNew/3
[       OK ] AllAligned/AlignedMallocTest.TestNew/3 (0 ms)
[ RUN      ] AllAligned/AlignedMallocTest.TestNew/4
[       OK ] AllAligned/AlignedMallocTest.TestNew/4 (0 ms)
[ RUN      ] AllAligned/AlignedMallocTest.TestNew/5
[       OK ] AllAligned/AlignedMallocTest.TestNew/5 (0 ms)
[ RUN      ] AllAligned/AlignedMallocTest.TestNew/6
[       OK ] AllAligned/AlignedMallocTest.TestNew/6 (0 ms)
[ RUN      ] AllAligned/AlignedMallocTest.TestAlloc/0
[       OK ] AllAligned/AlignedMallocTest.TestAlloc/0 (0 ms)
[ RUN      ] AllAligned/AlignedMallocTest.TestAlloc/1
[       OK ] AllAligned/AlignedMallocTest.TestAlloc/1 (0 ms)
[ RUN      ] AllAligned/AlignedMallocTest.TestAlloc/2
[       OK ] AllAligned/AlignedMallocTest.TestAlloc/2 (0 ms)
[ RUN      ] AllAligned/AlignedMallocTest.TestAlloc/3
[       OK ] AllAligned/AlignedMallocTest.TestAlloc/3 (0 ms)
[ RUN      ] AllAligned/AlignedMallocTest.TestAlloc/4
[       OK ] AllAligned/AlignedMallocTest.TestAlloc/4 (0 ms)
[ RUN      ] AllAligned/AlignedMallocTest.TestAlloc/5
[       OK ] AllAligned/AlignedMallocTest.TestAlloc/5 (0 ms)
[ RUN      ] AllAligned/AlignedMallocTest.TestAlloc/6
[       OK ] AllAligned/AlignedMallocTest.TestAlloc/6 (0 ms)
[----------] 14 tests from AllAligned/AlignedMallocTest (2 ms total)

[----------] 10 tests from AllAlignedBadSize/AlignedMallocTestBadSize
[ RUN      ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/0
[       OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/0 (0 ms)
[ RUN      ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/1
[       OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/1 (0 ms)
[ RUN      ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/2
[       OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/2 (0 ms)
[ RUN      ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/3
[       OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/3 (0 ms)
[ RUN      ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/4
[       OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestNew/4 (0 ms)
[ RUN      ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/0
[       OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/0 (0 ms)
[ RUN      ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/1
[       OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/1 (0 ms)
[ RUN      ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/2
[       OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/2 (0 ms)
[ RUN      ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/3
[       OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/3 (0 ms)
[ RUN      ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/4
[       OK ] AllAlignedBadSize/AlignedMallocTestBadSize.TestAlloc/4 (0 ms)
[----------] 10 tests from AllAlignedBadSize/AlignedMallocTestBadSize (0 ms total)

[----------] 678 tests from Ucs4TestCases/Ucs4Test
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/0
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/0 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/1
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/1 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/2
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/2 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/3
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/3 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/4
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/4 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/5
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/5 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/6
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/6 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/7
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/7 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/8
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/8 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/9
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/9 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/10
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/10 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/11
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/11 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/12
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/12 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/13
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/13 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/14
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/14 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/15
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/15 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/16
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/16 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/17
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/17 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/18
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/18 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/19
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/19 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/20
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/20 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/21
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/21 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/22
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/22 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/23
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/23 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/24
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/24 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/25
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/25 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/26
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/26 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/27
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/27 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/28
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/28 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/29
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/29 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/30
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/30 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/31
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/31 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/32
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/32 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/33
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/33 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/34
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/34 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/35
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/35 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/36
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/36 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/37
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/37 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/38
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/38 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/39
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/39 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/40
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/40 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/41
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/41 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/42
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/42 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/43
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/43 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/44
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/44 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/45
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/45 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/46
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/46 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/47
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/47 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/48
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/48 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/49
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/49 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/50
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/50 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/51
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/51 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/52
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/52 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/53
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/53 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/54
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/54 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/55
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/55 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/56
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/56 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/57
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/57 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/58
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/58 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/59
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/59 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/60
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/60 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/61
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/61 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/62
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/62 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/63
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/63 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/64
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/64 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/65
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/65 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/66
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/66 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/67
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/67 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/68
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/68 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/69
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/69 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/70
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/70 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/71
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/71 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/72
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/72 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/73
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/73 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/74
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/74 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/75
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/75 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/76
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/76 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/77
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/77 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/78
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/78 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/79
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/79 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/80
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/80 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/81
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/81 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/82
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/82 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/83
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/83 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/84
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/84 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/85
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/85 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/86
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/86 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/87
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/87 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/88
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/88 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/89
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/89 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/90
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/90 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/91
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/91 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/92
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/92 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/93
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/93 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/94
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/94 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/95
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/95 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/96
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/96 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/97
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/97 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/98
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/98 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/99
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/99 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/100
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/100 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/101
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/101 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/102
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/102 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/103
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/103 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/104
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/104 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/105
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/105 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/106
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/106 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/107
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/107 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/108
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/108 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/109
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/109 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/110
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/110 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/111
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/111 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/112
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/112 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/113
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/113 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/114
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/114 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/115
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/115 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/116
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/116 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/117
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/117 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/118
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/118 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/119
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/119 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/120
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/120 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/121
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/121 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/122
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/122 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/123
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/123 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/124
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/124 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/125
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/125 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/126
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/126 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/127
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/127 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/128
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/128 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/129
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/129 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/130
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/130 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/131
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/131 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/132
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/132 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/133
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/133 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/134
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/134 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/135
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/135 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/136
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/136 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/137
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/137 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/138
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/138 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/139
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/139 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/140
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/140 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/141
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/141 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/142
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/142 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/143
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/143 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/144
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/144 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/145
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/145 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/146
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/146 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/147
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/147 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/148
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/148 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/149
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/149 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/150
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/150 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/151
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/151 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/152
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/152 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/153
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/153 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/154
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/154 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/155
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/155 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/156
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/156 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/157
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/157 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/158
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/158 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/159
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/159 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/160
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/160 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/161
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/161 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/162
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/162 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/163
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/163 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/164
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/164 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/165
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/165 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/166
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/166 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/167
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/167 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/168
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/168 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/169
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/169 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/170
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/170 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/171
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/171 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/172
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/172 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/173
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/173 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/174
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/174 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/175
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/175 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/176
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/176 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/177
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/177 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/178
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/178 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/179
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/179 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/180
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/180 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/181
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/181 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/182
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/182 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/183
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/183 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/184
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/184 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/185
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/185 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/186
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/186 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/187
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/187 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/188
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/188 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/189
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/189 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/190
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/190 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/191
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/191 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/192
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/192 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/193
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/193 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/194
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/194 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/195
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/195 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/196
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/196 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/197
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/197 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/198
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/198 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/199
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/199 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/200
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/200 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/201
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/201 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/202
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/202 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/203
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/203 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/204
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/204 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/205
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/205 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/206
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/206 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/207
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/207 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/208
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/208 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/209
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/209 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/210
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/210 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/211
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/211 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/212
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/212 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/213
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/213 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/214
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/214 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/215
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/215 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/216
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/216 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/217
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/217 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/218
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/218 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/219
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/219 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/220
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/220 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/221
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/221 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/222
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/222 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/223
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/223 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/224
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/224 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.ToUtf8/225
[       OK ] Ucs4TestCases/Ucs4Test.ToUtf8/225 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/0
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/0 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/1
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/1 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/2
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/2 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/3
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/3 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/4
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/4 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/5
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/5 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/6
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/6 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/7
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/7 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/8
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/8 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/9
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/9 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/10
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/10 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/11
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/11 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/12
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/12 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/13
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/13 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/14
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/14 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/15
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/15 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/16
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/16 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/17
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/17 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/18
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/18 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/19
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/19 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/20
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/20 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/21
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/21 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/22
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/22 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/23
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/23 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/24
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/24 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/25
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/25 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/26
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/26 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/27
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/27 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/28
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/28 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/29
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/29 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/30
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/30 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/31
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/31 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/32
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/32 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/33
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/33 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/34
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/34 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/35
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/35 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/36
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/36 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/37
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/37 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/38
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/38 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/39
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/39 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/40
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/40 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/41
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/41 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/42
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/42 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/43
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/43 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/44
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/44 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/45
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/45 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/46
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/46 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/47
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/47 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/48
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/48 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/49
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/49 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/50
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/50 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/51
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/51 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/52
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/52 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/53
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/53 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/54
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/54 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/55
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/55 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/56
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/56 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/57
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/57 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/58
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/58 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/59
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/59 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/60
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/60 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/61
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/61 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/62
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/62 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/63
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/63 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/64
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/64 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/65
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/65 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/66
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/66 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/67
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/67 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/68
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/68 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/69
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/69 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/70
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/70 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/71
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/71 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/72
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/72 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/73
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/73 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/74
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/74 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/75
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/75 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/76
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/76 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/77
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/77 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/78
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/78 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/79
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/79 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/80
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/80 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/81
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/81 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/82
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/82 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/83
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/83 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/84
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/84 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/85
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/85 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/86
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/86 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/87
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/87 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/88
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/88 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/89
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/89 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/90
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/90 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/91
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/91 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/92
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/92 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/93
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/93 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/94
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/94 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/95
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/95 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/96
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/96 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/97
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/97 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/98
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/98 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/99
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/99 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/100
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/100 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/101
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/101 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/102
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/102 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/103
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/103 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/104
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/104 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/105
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/105 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/106
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/106 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/107
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/107 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/108
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/108 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/109
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/109 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/110
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/110 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/111
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/111 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/112
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/112 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/113
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/113 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/114
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/114 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/115
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/115 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/116
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/116 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/117
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/117 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/118
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/118 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/119
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/119 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/120
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/120 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/121
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/121 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/122
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/122 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/123
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/123 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/124
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/124 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/125
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/125 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/126
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/126 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/127
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/127 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/128
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/128 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/129
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/129 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/130
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/130 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/131
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/131 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/132
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/132 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/133
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/133 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/134
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/134 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/135
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/135 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/136
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/136 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/137
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/137 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/138
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/138 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/139
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/139 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/140
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/140 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/141
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/141 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/142
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/142 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/143
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/143 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/144
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/144 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/145
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/145 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/146
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/146 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/147
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/147 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/148
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/148 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/149
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/149 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/150
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/150 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/151
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/151 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/152
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/152 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/153
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/153 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/154
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/154 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/155
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/155 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/156
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/156 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/157
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/157 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/158
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/158 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/159
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/159 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/160
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/160 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/161
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/161 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/162
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/162 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/163
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/163 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/164
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/164 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/165
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/165 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/166
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/166 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/167
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/167 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/168
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/168 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/169
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/169 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/170
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/170 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/171
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/171 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/172
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/172 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/173
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/173 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/174
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/174 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/175
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/175 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/176
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/176 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/177
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/177 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/178
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/178 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/179
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/179 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/180
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/180 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/181
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/181 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/182
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/182 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/183
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/183 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/184
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/184 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/185
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/185 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/186
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/186 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/187
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/187 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/188
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/188 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/189
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/189 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/190
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/190 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/191
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/191 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/192
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/192 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/193
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/193 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/194
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/194 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/195
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/195 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/196
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/196 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/197
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/197 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/198
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/198 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/199
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/199 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/200
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/200 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/201
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/201 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/202
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/202 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/203
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/203 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/204
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/204 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/205
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/205 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/206
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/206 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/207
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/207 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/208
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/208 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/209
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/209 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/210
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/210 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/211
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/211 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/212
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/212 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/213
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/213 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/214
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/214 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/215
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/215 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/216
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/216 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/217
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/217 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/218
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/218 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/219
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/219 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/220
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/220 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/221
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/221 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/222
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/222 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/223
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/223 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/224
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/224 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.FromUtf8/225
[       OK ] Ucs4TestCases/Ucs4Test.FromUtf8/225 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/0
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/0 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/1
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/1 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/2
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/2 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/3
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/3 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/4
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/4 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/5
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/5 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/6
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/6 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/7
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/7 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/8
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/8 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/9
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/9 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/10
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/10 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/11
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/11 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/12
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/12 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/13
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/13 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/14
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/14 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/15
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/15 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/16
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/16 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/17
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/17 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/18
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/18 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/19
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/19 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/20
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/20 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/21
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/21 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/22
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/22 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/23
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/23 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/24
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/24 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/25
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/25 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/26
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/26 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/27
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/27 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/28
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/28 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/29
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/29 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/30
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/30 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/31
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/31 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/32
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/32 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/33
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/33 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/34
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/34 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/35
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/35 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/36
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/36 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/37
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/37 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/38
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/38 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/39
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/39 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/40
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/40 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/41
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/41 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/42
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/42 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/43
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/43 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/44
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/44 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/45
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/45 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/46
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/46 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/47
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/47 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/48
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/48 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/49
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/49 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/50
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/50 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/51
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/51 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/52
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/52 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/53
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/53 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/54
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/54 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/55
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/55 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/56
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/56 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/57
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/57 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/58
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/58 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/59
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/59 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/60
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/60 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/61
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/61 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/62
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/62 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/63
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/63 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/64
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/64 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/65
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/65 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/66
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/66 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/67
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/67 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/68
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/68 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/69
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/69 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/70
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/70 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/71
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/71 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/72
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/72 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/73
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/73 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/74
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/74 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/75
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/75 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/76
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/76 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/77
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/77 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/78
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/78 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/79
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/79 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/80
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/80 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/81
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/81 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/82
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/82 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/83
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/83 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/84
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/84 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/85
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/85 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/86
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/86 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/87
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/87 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/88
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/88 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/89
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/89 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/90
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/90 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/91
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/91 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/92
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/92 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/93
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/93 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/94
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/94 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/95
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/95 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/96
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/96 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/97
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/97 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/98
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/98 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/99
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/99 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/100
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/100 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/101
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/101 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/102
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/102 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/103
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/103 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/104
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/104 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/105
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/105 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/106
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/106 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/107
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/107 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/108
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/108 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/109
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/109 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/110
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/110 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/111
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/111 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/112
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/112 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/113
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/113 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/114
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/114 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/115
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/115 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/116
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/116 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/117
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/117 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/118
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/118 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/119
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/119 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/120
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/120 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/121
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/121 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/122
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/122 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/123
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/123 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/124
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/124 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/125
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/125 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/126
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/126 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/127
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/127 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/128
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/128 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/129
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/129 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/130
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/130 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/131
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/131 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/132
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/132 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/133
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/133 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/134
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/134 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/135
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/135 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/136
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/136 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/137
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/137 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/138
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/138 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/139
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/139 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/140
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/140 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/141
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/141 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/142
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/142 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/143
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/143 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/144
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/144 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/145
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/145 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/146
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/146 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/147
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/147 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/148
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/148 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/149
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/149 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/150
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/150 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/151
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/151 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/152
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/152 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/153
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/153 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/154
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/154 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/155
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/155 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/156
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/156 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/157
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/157 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/158
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/158 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/159
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/159 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/160
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/160 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/161
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/161 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/162
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/162 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/163
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/163 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/164
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/164 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/165
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/165 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/166
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/166 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/167
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/167 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/168
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/168 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/169
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/169 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/170
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/170 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/171
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/171 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/172
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/172 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/173
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/173 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/174
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/174 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/175
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/175 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/176
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/176 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/177
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/177 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/178
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/178 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/179
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/179 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/180
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/180 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/181
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/181 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/182
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/182 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/183
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/183 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/184
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/184 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/185
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/185 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/186
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/186 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/187
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/187 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/188
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/188 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/189
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/189 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/190
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/190 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/191
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/191 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/192
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/192 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/193
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/193 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/194
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/194 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/195
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/195 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/196
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/196 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/197
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/197 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/198
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/198 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/199
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/199 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/200
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/200 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/201
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/201 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/202
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/202 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/203
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/203 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/204
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/204 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/205
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/205 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/206
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/206 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/207
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/207 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/208
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/208 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/209
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/209 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/210
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/210 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/211
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/211 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/212
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/212 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/213
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/213 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/214
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/214 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/215
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/215 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/216
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/216 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/217
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/217 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/218
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/218 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/219
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/219 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/220
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/220 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/221
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/221 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/222
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/222 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/223
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/223 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/224
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/224 (0 ms)
[ RUN      ] Ucs4TestCases/Ucs4Test.DestTooSmall/225
[       OK ] Ucs4TestCases/Ucs4Test.DestTooSmall/225 (0 ms)
[----------] 678 tests from Ucs4TestCases/Ucs4Test (41 ms total)

[----------] 66 tests from Iso88591TestCases/Ucs2Test
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/0
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/0 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/1
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/1 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/2
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/2 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/3
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/3 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/4
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/4 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/5
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/5 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/6
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/6 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/7
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/7 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/8
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/8 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/9
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/9 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/10
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/10 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/11
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/11 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/12
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/12 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/13
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/13 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/14
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/14 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/15
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/15 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/16
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/16 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/17
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/17 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/18
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/18 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/19
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/19 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/20
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/20 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.ToUtf8/21
[       OK ] Iso88591TestCases/Ucs2Test.ToUtf8/21 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/0
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/0 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/1
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/1 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/2
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/2 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/3
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/3 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/4
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/4 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/5
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/5 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/6
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/6 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/7
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/7 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/8
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/8 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/9
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/9 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/10
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/10 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/11
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/11 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/12
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/12 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/13
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/13 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/14
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/14 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/15
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/15 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/16
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/16 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/17
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/17 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/18
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/18 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/19
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/19 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/20
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/20 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.FromUtf8/21
[       OK ] Iso88591TestCases/Ucs2Test.FromUtf8/21 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/0
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/0 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/1
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/1 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/2
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/2 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/3
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/3 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/4
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/4 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/5
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/5 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/6
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/6 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/7
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/7 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/8
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/8 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/9
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/9 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/10
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/10 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/11
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/11 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/12
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/12 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/13
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/13 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/14
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/14 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/15
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/15 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/16
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/16 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/17
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/17 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/18
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/18 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/19
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/19 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/20
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/20 (0 ms)
[ RUN      ] Iso88591TestCases/Ucs2Test.DestTooSmall/21
[       OK ] Iso88591TestCases/Ucs2Test.DestTooSmall/21 (0 ms)
[----------] 66 tests from Iso88591TestCases/Ucs2Test (8 ms total)

[----------] 327 tests from Ucs2TestCases/Ucs2Test
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/0
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/0 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/1
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/1 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/2
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/2 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/3
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/3 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/4
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/4 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/5
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/5 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/6
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/6 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/7
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/7 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/8
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/8 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/9
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/9 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/10
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/10 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/11
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/11 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/12
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/12 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/13
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/13 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/14
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/14 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/15
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/15 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/16
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/16 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/17
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/17 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/18
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/18 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/19
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/19 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/20
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/20 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/21
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/21 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/22
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/22 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/23
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/23 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/24
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/24 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/25
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/25 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/26
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/26 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/27
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/27 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/28
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/28 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/29
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/29 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/30
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/30 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/31
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/31 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/32
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/32 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/33
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/33 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/34
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/34 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/35
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/35 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/36
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/36 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/37
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/37 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/38
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/38 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/39
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/39 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/40
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/40 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/41
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/41 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/42
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/42 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/43
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/43 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/44
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/44 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/45
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/45 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/46
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/46 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/47
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/47 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/48
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/48 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/49
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/49 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/50
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/50 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/51
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/51 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/52
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/52 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/53
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/53 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/54
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/54 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/55
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/55 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/56
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/56 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/57
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/57 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/58
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/58 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/59
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/59 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/60
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/60 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/61
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/61 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/62
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/62 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/63
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/63 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/64
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/64 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/65
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/65 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/66
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/66 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/67
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/67 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/68
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/68 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/69
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/69 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/70
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/70 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/71
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/71 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/72
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/72 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/73
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/73 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/74
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/74 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/75
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/75 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/76
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/76 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/77
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/77 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/78
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/78 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/79
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/79 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/80
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/80 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/81
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/81 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/82
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/82 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/83
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/83 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/84
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/84 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/85
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/85 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/86
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/86 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/87
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/87 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/88
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/88 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/89
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/89 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/90
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/90 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/91
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/91 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/92
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/92 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/93
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/93 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/94
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/94 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/95
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/95 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/96
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/96 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/97
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/97 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/98
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/98 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/99
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/99 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/100
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/100 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/101
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/101 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/102
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/102 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/103
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/103 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/104
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/104 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/105
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/105 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/106
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/106 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/107
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/107 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.ToUtf8/108
[       OK ] Ucs2TestCases/Ucs2Test.ToUtf8/108 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/0
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/0 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/1
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/1 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/2
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/2 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/3
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/3 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/4
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/4 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/5
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/5 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/6
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/6 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/7
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/7 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/8
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/8 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/9
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/9 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/10
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/10 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/11
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/11 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/12
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/12 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/13
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/13 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/14
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/14 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/15
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/15 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/16
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/16 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/17
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/17 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/18
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/18 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/19
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/19 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/20
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/20 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/21
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/21 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/22
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/22 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/23
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/23 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/24
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/24 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/25
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/25 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/26
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/26 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/27
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/27 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/28
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/28 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/29
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/29 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/30
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/30 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/31
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/31 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/32
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/32 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/33
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/33 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/34
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/34 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/35
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/35 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/36
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/36 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/37
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/37 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/38
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/38 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/39
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/39 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/40
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/40 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/41
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/41 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/42
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/42 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/43
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/43 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/44
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/44 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/45
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/45 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/46
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/46 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/47
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/47 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/48
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/48 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/49
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/49 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/50
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/50 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/51
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/51 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/52
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/52 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/53
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/53 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/54
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/54 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/55
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/55 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/56
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/56 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/57
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/57 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/58
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/58 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/59
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/59 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/60
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/60 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/61
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/61 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/62
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/62 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/63
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/63 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/64
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/64 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/65
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/65 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/66
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/66 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/67
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/67 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/68
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/68 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/69
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/69 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/70
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/70 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/71
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/71 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/72
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/72 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/73
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/73 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/74
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/74 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/75
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/75 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/76
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/76 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/77
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/77 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/78
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/78 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/79
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/79 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/80
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/80 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/81
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/81 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/82
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/82 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/83
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/83 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/84
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/84 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/85
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/85 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/86
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/86 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/87
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/87 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/88
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/88 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/89
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/89 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/90
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/90 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/91
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/91 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/92
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/92 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/93
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/93 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/94
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/94 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/95
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/95 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/96
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/96 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/97
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/97 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/98
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/98 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/99
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/99 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/100
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/100 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/101
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/101 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/102
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/102 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/103
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/103 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/104
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/104 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/105
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/105 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/106
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/106 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/107
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/107 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.FromUtf8/108
[       OK ] Ucs2TestCases/Ucs2Test.FromUtf8/108 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/0
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/0 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/1
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/1 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/2
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/2 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/3
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/3 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/4
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/4 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/5
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/5 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/6
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/6 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/7
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/7 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/8
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/8 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/9
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/9 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/10
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/10 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/11
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/11 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/12
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/12 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/13
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/13 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/14
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/14 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/15
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/15 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/16
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/16 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/17
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/17 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/18
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/18 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/19
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/19 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/20
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/20 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/21
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/21 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/22
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/22 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/23
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/23 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/24
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/24 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/25
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/25 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/26
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/26 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/27
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/27 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/28
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/28 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/29
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/29 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/30
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/30 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/31
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/31 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/32
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/32 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/33
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/33 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/34
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/34 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/35
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/35 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/36
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/36 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/37
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/37 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/38
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/38 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/39
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/39 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/40
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/40 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/41
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/41 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/42
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/42 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/43
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/43 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/44
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/44 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/45
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/45 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/46
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/46 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/47
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/47 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/48
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/48 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/49
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/49 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/50
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/50 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/51
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/51 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/52
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/52 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/53
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/53 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/54
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/54 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/55
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/55 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/56
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/56 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/57
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/57 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/58
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/58 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/59
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/59 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/60
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/60 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/61
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/61 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/62
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/62 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/63
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/63 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/64
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/64 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/65
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/65 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/66
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/66 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/67
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/67 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/68
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/68 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/69
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/69 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/70
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/70 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/71
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/71 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/72
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/72 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/73
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/73 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/74
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/74 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/75
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/75 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/76
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/76 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/77
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/77 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/78
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/78 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/79
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/79 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/80
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/80 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/81
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/81 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/82
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/82 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/83
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/83 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/84
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/84 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/85
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/85 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/86
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/86 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/87
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/87 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/88
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/88 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/89
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/89 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/90
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/90 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/91
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/91 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/92
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/92 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/93
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/93 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/94
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/94 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/95
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/95 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/96
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/96 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/97
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/97 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/98
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/98 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/99
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/99 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/100
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/100 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/101
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/101 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/102
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/102 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/103
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/103 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/104
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/104 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/105
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/105 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/106
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/106 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/107
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/107 (0 ms)
[ RUN      ] Ucs2TestCases/Ucs2Test.DestTooSmall/108
[       OK ] Ucs2TestCases/Ucs2Test.DestTooSmall/108 (0 ms)
[----------] 327 tests from Ucs2TestCases/Ucs2Test (20 ms total)

[----------] 738 tests from Utf16TestCases/Utf16Test
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/0
[       OK ] Utf16TestCases/Utf16Test.From16To32/0 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/1
[       OK ] Utf16TestCases/Utf16Test.From16To32/1 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/2
[       OK ] Utf16TestCases/Utf16Test.From16To32/2 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/3
[       OK ] Utf16TestCases/Utf16Test.From16To32/3 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/4
[       OK ] Utf16TestCases/Utf16Test.From16To32/4 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/5
[       OK ] Utf16TestCases/Utf16Test.From16To32/5 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/6
[       OK ] Utf16TestCases/Utf16Test.From16To32/6 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/7
[       OK ] Utf16TestCases/Utf16Test.From16To32/7 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/8
[       OK ] Utf16TestCases/Utf16Test.From16To32/8 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/9
[       OK ] Utf16TestCases/Utf16Test.From16To32/9 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/10
[       OK ] Utf16TestCases/Utf16Test.From16To32/10 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/11
[       OK ] Utf16TestCases/Utf16Test.From16To32/11 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/12
[       OK ] Utf16TestCases/Utf16Test.From16To32/12 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/13
[       OK ] Utf16TestCases/Utf16Test.From16To32/13 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/14
[       OK ] Utf16TestCases/Utf16Test.From16To32/14 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/15
[       OK ] Utf16TestCases/Utf16Test.From16To32/15 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/16
[       OK ] Utf16TestCases/Utf16Test.From16To32/16 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/17
[       OK ] Utf16TestCases/Utf16Test.From16To32/17 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/18
[       OK ] Utf16TestCases/Utf16Test.From16To32/18 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/19
[       OK ] Utf16TestCases/Utf16Test.From16To32/19 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/20
[       OK ] Utf16TestCases/Utf16Test.From16To32/20 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/21
[       OK ] Utf16TestCases/Utf16Test.From16To32/21 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/22
[       OK ] Utf16TestCases/Utf16Test.From16To32/22 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/23
[       OK ] Utf16TestCases/Utf16Test.From16To32/23 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/24
[       OK ] Utf16TestCases/Utf16Test.From16To32/24 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/25
[       OK ] Utf16TestCases/Utf16Test.From16To32/25 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/26
[       OK ] Utf16TestCases/Utf16Test.From16To32/26 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/27
[       OK ] Utf16TestCases/Utf16Test.From16To32/27 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/28
[       OK ] Utf16TestCases/Utf16Test.From16To32/28 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/29
[       OK ] Utf16TestCases/Utf16Test.From16To32/29 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/30
[       OK ] Utf16TestCases/Utf16Test.From16To32/30 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/31
[       OK ] Utf16TestCases/Utf16Test.From16To32/31 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/32
[       OK ] Utf16TestCases/Utf16Test.From16To32/32 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/33
[       OK ] Utf16TestCases/Utf16Test.From16To32/33 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/34
[       OK ] Utf16TestCases/Utf16Test.From16To32/34 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/35
[       OK ] Utf16TestCases/Utf16Test.From16To32/35 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/36
[       OK ] Utf16TestCases/Utf16Test.From16To32/36 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/37
[       OK ] Utf16TestCases/Utf16Test.From16To32/37 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/38
[       OK ] Utf16TestCases/Utf16Test.From16To32/38 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/39
[       OK ] Utf16TestCases/Utf16Test.From16To32/39 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/40
[       OK ] Utf16TestCases/Utf16Test.From16To32/40 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/41
[       OK ] Utf16TestCases/Utf16Test.From16To32/41 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/42
[       OK ] Utf16TestCases/Utf16Test.From16To32/42 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/43
[       OK ] Utf16TestCases/Utf16Test.From16To32/43 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/44
[       OK ] Utf16TestCases/Utf16Test.From16To32/44 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/45
[       OK ] Utf16TestCases/Utf16Test.From16To32/45 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/46
[       OK ] Utf16TestCases/Utf16Test.From16To32/46 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/47
[       OK ] Utf16TestCases/Utf16Test.From16To32/47 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/48
[       OK ] Utf16TestCases/Utf16Test.From16To32/48 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/49
[       OK ] Utf16TestCases/Utf16Test.From16To32/49 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/50
[       OK ] Utf16TestCases/Utf16Test.From16To32/50 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/51
[       OK ] Utf16TestCases/Utf16Test.From16To32/51 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/52
[       OK ] Utf16TestCases/Utf16Test.From16To32/52 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/53
[       OK ] Utf16TestCases/Utf16Test.From16To32/53 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/54
[       OK ] Utf16TestCases/Utf16Test.From16To32/54 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/55
[       OK ] Utf16TestCases/Utf16Test.From16To32/55 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/56
[       OK ] Utf16TestCases/Utf16Test.From16To32/56 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/57
[       OK ] Utf16TestCases/Utf16Test.From16To32/57 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/58
[       OK ] Utf16TestCases/Utf16Test.From16To32/58 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/59
[       OK ] Utf16TestCases/Utf16Test.From16To32/59 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/60
[       OK ] Utf16TestCases/Utf16Test.From16To32/60 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/61
[       OK ] Utf16TestCases/Utf16Test.From16To32/61 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/62
[       OK ] Utf16TestCases/Utf16Test.From16To32/62 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/63
[       OK ] Utf16TestCases/Utf16Test.From16To32/63 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/64
[       OK ] Utf16TestCases/Utf16Test.From16To32/64 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/65
[       OK ] Utf16TestCases/Utf16Test.From16To32/65 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/66
[       OK ] Utf16TestCases/Utf16Test.From16To32/66 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/67
[       OK ] Utf16TestCases/Utf16Test.From16To32/67 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/68
[       OK ] Utf16TestCases/Utf16Test.From16To32/68 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/69
[       OK ] Utf16TestCases/Utf16Test.From16To32/69 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/70
[       OK ] Utf16TestCases/Utf16Test.From16To32/70 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/71
[       OK ] Utf16TestCases/Utf16Test.From16To32/71 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/72
[       OK ] Utf16TestCases/Utf16Test.From16To32/72 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/73
[       OK ] Utf16TestCases/Utf16Test.From16To32/73 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/74
[       OK ] Utf16TestCases/Utf16Test.From16To32/74 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/75
[       OK ] Utf16TestCases/Utf16Test.From16To32/75 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/76
[       OK ] Utf16TestCases/Utf16Test.From16To32/76 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/77
[       OK ] Utf16TestCases/Utf16Test.From16To32/77 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/78
[       OK ] Utf16TestCases/Utf16Test.From16To32/78 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/79
[       OK ] Utf16TestCases/Utf16Test.From16To32/79 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/80
[       OK ] Utf16TestCases/Utf16Test.From16To32/80 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/81
[       OK ] Utf16TestCases/Utf16Test.From16To32/81 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/82
[       OK ] Utf16TestCases/Utf16Test.From16To32/82 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/83
[       OK ] Utf16TestCases/Utf16Test.From16To32/83 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/84
[       OK ] Utf16TestCases/Utf16Test.From16To32/84 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/85
[       OK ] Utf16TestCases/Utf16Test.From16To32/85 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/86
[       OK ] Utf16TestCases/Utf16Test.From16To32/86 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/87
[       OK ] Utf16TestCases/Utf16Test.From16To32/87 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/88
[       OK ] Utf16TestCases/Utf16Test.From16To32/88 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/89
[       OK ] Utf16TestCases/Utf16Test.From16To32/89 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/90
[       OK ] Utf16TestCases/Utf16Test.From16To32/90 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/91
[       OK ] Utf16TestCases/Utf16Test.From16To32/91 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/92
[       OK ] Utf16TestCases/Utf16Test.From16To32/92 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/93
[       OK ] Utf16TestCases/Utf16Test.From16To32/93 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/94
[       OK ] Utf16TestCases/Utf16Test.From16To32/94 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/95
[       OK ] Utf16TestCases/Utf16Test.From16To32/95 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/96
[       OK ] Utf16TestCases/Utf16Test.From16To32/96 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/97
[       OK ] Utf16TestCases/Utf16Test.From16To32/97 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/98
[       OK ] Utf16TestCases/Utf16Test.From16To32/98 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/99
[       OK ] Utf16TestCases/Utf16Test.From16To32/99 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/100
[       OK ] Utf16TestCases/Utf16Test.From16To32/100 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/101
[       OK ] Utf16TestCases/Utf16Test.From16To32/101 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/102
[       OK ] Utf16TestCases/Utf16Test.From16To32/102 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/103
[       OK ] Utf16TestCases/Utf16Test.From16To32/103 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/104
[       OK ] Utf16TestCases/Utf16Test.From16To32/104 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/105
[       OK ] Utf16TestCases/Utf16Test.From16To32/105 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/106
[       OK ] Utf16TestCases/Utf16Test.From16To32/106 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/107
[       OK ] Utf16TestCases/Utf16Test.From16To32/107 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/108
[       OK ] Utf16TestCases/Utf16Test.From16To32/108 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/109
[       OK ] Utf16TestCases/Utf16Test.From16To32/109 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/110
[       OK ] Utf16TestCases/Utf16Test.From16To32/110 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/111
[       OK ] Utf16TestCases/Utf16Test.From16To32/111 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/112
[       OK ] Utf16TestCases/Utf16Test.From16To32/112 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/113
[       OK ] Utf16TestCases/Utf16Test.From16To32/113 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/114
[       OK ] Utf16TestCases/Utf16Test.From16To32/114 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/115
[       OK ] Utf16TestCases/Utf16Test.From16To32/115 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/116
[       OK ] Utf16TestCases/Utf16Test.From16To32/116 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/117
[       OK ] Utf16TestCases/Utf16Test.From16To32/117 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/118
[       OK ] Utf16TestCases/Utf16Test.From16To32/118 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/119
[       OK ] Utf16TestCases/Utf16Test.From16To32/119 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/120
[       OK ] Utf16TestCases/Utf16Test.From16To32/120 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/121
[       OK ] Utf16TestCases/Utf16Test.From16To32/121 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/122
[       OK ] Utf16TestCases/Utf16Test.From16To32/122 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/123
[       OK ] Utf16TestCases/Utf16Test.From16To32/123 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/124
[       OK ] Utf16TestCases/Utf16Test.From16To32/124 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/125
[       OK ] Utf16TestCases/Utf16Test.From16To32/125 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/126
[       OK ] Utf16TestCases/Utf16Test.From16To32/126 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/127
[       OK ] Utf16TestCases/Utf16Test.From16To32/127 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/128
[       OK ] Utf16TestCases/Utf16Test.From16To32/128 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/129
[       OK ] Utf16TestCases/Utf16Test.From16To32/129 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/130
[       OK ] Utf16TestCases/Utf16Test.From16To32/130 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/131
[       OK ] Utf16TestCases/Utf16Test.From16To32/131 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/132
[       OK ] Utf16TestCases/Utf16Test.From16To32/132 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/133
[       OK ] Utf16TestCases/Utf16Test.From16To32/133 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/134
[       OK ] Utf16TestCases/Utf16Test.From16To32/134 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/135
[       OK ] Utf16TestCases/Utf16Test.From16To32/135 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/136
[       OK ] Utf16TestCases/Utf16Test.From16To32/136 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/137
[       OK ] Utf16TestCases/Utf16Test.From16To32/137 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/138
[       OK ] Utf16TestCases/Utf16Test.From16To32/138 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/139
[       OK ] Utf16TestCases/Utf16Test.From16To32/139 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/140
[       OK ] Utf16TestCases/Utf16Test.From16To32/140 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/141
[       OK ] Utf16TestCases/Utf16Test.From16To32/141 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/142
[       OK ] Utf16TestCases/Utf16Test.From16To32/142 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/143
[       OK ] Utf16TestCases/Utf16Test.From16To32/143 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/144
[       OK ] Utf16TestCases/Utf16Test.From16To32/144 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/145
[       OK ] Utf16TestCases/Utf16Test.From16To32/145 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/146
[       OK ] Utf16TestCases/Utf16Test.From16To32/146 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/147
[       OK ] Utf16TestCases/Utf16Test.From16To32/147 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/148
[       OK ] Utf16TestCases/Utf16Test.From16To32/148 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/149
[       OK ] Utf16TestCases/Utf16Test.From16To32/149 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/150
[       OK ] Utf16TestCases/Utf16Test.From16To32/150 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/151
[       OK ] Utf16TestCases/Utf16Test.From16To32/151 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/152
[       OK ] Utf16TestCases/Utf16Test.From16To32/152 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/153
[       OK ] Utf16TestCases/Utf16Test.From16To32/153 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/154
[       OK ] Utf16TestCases/Utf16Test.From16To32/154 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/155
[       OK ] Utf16TestCases/Utf16Test.From16To32/155 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/156
[       OK ] Utf16TestCases/Utf16Test.From16To32/156 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/157
[       OK ] Utf16TestCases/Utf16Test.From16To32/157 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/158
[       OK ] Utf16TestCases/Utf16Test.From16To32/158 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/159
[       OK ] Utf16TestCases/Utf16Test.From16To32/159 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/160
[       OK ] Utf16TestCases/Utf16Test.From16To32/160 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/161
[       OK ] Utf16TestCases/Utf16Test.From16To32/161 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/162
[       OK ] Utf16TestCases/Utf16Test.From16To32/162 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/163
[       OK ] Utf16TestCases/Utf16Test.From16To32/163 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/164
[       OK ] Utf16TestCases/Utf16Test.From16To32/164 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/165
[       OK ] Utf16TestCases/Utf16Test.From16To32/165 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/166
[       OK ] Utf16TestCases/Utf16Test.From16To32/166 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/167
[       OK ] Utf16TestCases/Utf16Test.From16To32/167 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/168
[       OK ] Utf16TestCases/Utf16Test.From16To32/168 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/169
[       OK ] Utf16TestCases/Utf16Test.From16To32/169 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/170
[       OK ] Utf16TestCases/Utf16Test.From16To32/170 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/171
[       OK ] Utf16TestCases/Utf16Test.From16To32/171 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/172
[       OK ] Utf16TestCases/Utf16Test.From16To32/172 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/173
[       OK ] Utf16TestCases/Utf16Test.From16To32/173 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/174
[       OK ] Utf16TestCases/Utf16Test.From16To32/174 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/175
[       OK ] Utf16TestCases/Utf16Test.From16To32/175 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/176
[       OK ] Utf16TestCases/Utf16Test.From16To32/176 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/177
[       OK ] Utf16TestCases/Utf16Test.From16To32/177 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/178
[       OK ] Utf16TestCases/Utf16Test.From16To32/178 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/179
[       OK ] Utf16TestCases/Utf16Test.From16To32/179 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/180
[       OK ] Utf16TestCases/Utf16Test.From16To32/180 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/181
[       OK ] Utf16TestCases/Utf16Test.From16To32/181 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/182
[       OK ] Utf16TestCases/Utf16Test.From16To32/182 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/183
[       OK ] Utf16TestCases/Utf16Test.From16To32/183 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/184
[       OK ] Utf16TestCases/Utf16Test.From16To32/184 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/185
[       OK ] Utf16TestCases/Utf16Test.From16To32/185 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/186
[       OK ] Utf16TestCases/Utf16Test.From16To32/186 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/187
[       OK ] Utf16TestCases/Utf16Test.From16To32/187 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/188
[       OK ] Utf16TestCases/Utf16Test.From16To32/188 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/189
[       OK ] Utf16TestCases/Utf16Test.From16To32/189 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/190
[       OK ] Utf16TestCases/Utf16Test.From16To32/190 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/191
[       OK ] Utf16TestCases/Utf16Test.From16To32/191 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/192
[       OK ] Utf16TestCases/Utf16Test.From16To32/192 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/193
[       OK ] Utf16TestCases/Utf16Test.From16To32/193 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/194
[       OK ] Utf16TestCases/Utf16Test.From16To32/194 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/195
[       OK ] Utf16TestCases/Utf16Test.From16To32/195 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/196
[       OK ] Utf16TestCases/Utf16Test.From16To32/196 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/197
[       OK ] Utf16TestCases/Utf16Test.From16To32/197 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/198
[       OK ] Utf16TestCases/Utf16Test.From16To32/198 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/199
[       OK ] Utf16TestCases/Utf16Test.From16To32/199 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/200
[       OK ] Utf16TestCases/Utf16Test.From16To32/200 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/201
[       OK ] Utf16TestCases/Utf16Test.From16To32/201 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/202
[       OK ] Utf16TestCases/Utf16Test.From16To32/202 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/203
[       OK ] Utf16TestCases/Utf16Test.From16To32/203 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/204
[       OK ] Utf16TestCases/Utf16Test.From16To32/204 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/205
[       OK ] Utf16TestCases/Utf16Test.From16To32/205 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/206
[       OK ] Utf16TestCases/Utf16Test.From16To32/206 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/207
[       OK ] Utf16TestCases/Utf16Test.From16To32/207 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/208
[       OK ] Utf16TestCases/Utf16Test.From16To32/208 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/209
[       OK ] Utf16TestCases/Utf16Test.From16To32/209 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/210
[       OK ] Utf16TestCases/Utf16Test.From16To32/210 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/211
[       OK ] Utf16TestCases/Utf16Test.From16To32/211 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/212
[       OK ] Utf16TestCases/Utf16Test.From16To32/212 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/213
[       OK ] Utf16TestCases/Utf16Test.From16To32/213 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/214
[       OK ] Utf16TestCases/Utf16Test.From16To32/214 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/215
[       OK ] Utf16TestCases/Utf16Test.From16To32/215 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/216
[       OK ] Utf16TestCases/Utf16Test.From16To32/216 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/217
[       OK ] Utf16TestCases/Utf16Test.From16To32/217 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/218
[       OK ] Utf16TestCases/Utf16Test.From16To32/218 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/219
[       OK ] Utf16TestCases/Utf16Test.From16To32/219 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/220
[       OK ] Utf16TestCases/Utf16Test.From16To32/220 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/221
[       OK ] Utf16TestCases/Utf16Test.From16To32/221 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/222
[       OK ] Utf16TestCases/Utf16Test.From16To32/222 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/223
[       OK ] Utf16TestCases/Utf16Test.From16To32/223 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/224
[       OK ] Utf16TestCases/Utf16Test.From16To32/224 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/225
[       OK ] Utf16TestCases/Utf16Test.From16To32/225 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/226
[       OK ] Utf16TestCases/Utf16Test.From16To32/226 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/227
[       OK ] Utf16TestCases/Utf16Test.From16To32/227 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/228
[       OK ] Utf16TestCases/Utf16Test.From16To32/228 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/229
[       OK ] Utf16TestCases/Utf16Test.From16To32/229 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/230
[       OK ] Utf16TestCases/Utf16Test.From16To32/230 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/231
[       OK ] Utf16TestCases/Utf16Test.From16To32/231 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/232
[       OK ] Utf16TestCases/Utf16Test.From16To32/232 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/233
[       OK ] Utf16TestCases/Utf16Test.From16To32/233 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/234
[       OK ] Utf16TestCases/Utf16Test.From16To32/234 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/235
[       OK ] Utf16TestCases/Utf16Test.From16To32/235 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/236
[       OK ] Utf16TestCases/Utf16Test.From16To32/236 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/237
[       OK ] Utf16TestCases/Utf16Test.From16To32/237 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/238
[       OK ] Utf16TestCases/Utf16Test.From16To32/238 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/239
[       OK ] Utf16TestCases/Utf16Test.From16To32/239 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/240
[       OK ] Utf16TestCases/Utf16Test.From16To32/240 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/241
[       OK ] Utf16TestCases/Utf16Test.From16To32/241 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/242
[       OK ] Utf16TestCases/Utf16Test.From16To32/242 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/243
[       OK ] Utf16TestCases/Utf16Test.From16To32/243 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/244
[       OK ] Utf16TestCases/Utf16Test.From16To32/244 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From16To32/245
[       OK ] Utf16TestCases/Utf16Test.From16To32/245 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/0
[       OK ] Utf16TestCases/Utf16Test.From32To16/0 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/1
[       OK ] Utf16TestCases/Utf16Test.From32To16/1 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/2
[       OK ] Utf16TestCases/Utf16Test.From32To16/2 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/3
[       OK ] Utf16TestCases/Utf16Test.From32To16/3 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/4
[       OK ] Utf16TestCases/Utf16Test.From32To16/4 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/5
[       OK ] Utf16TestCases/Utf16Test.From32To16/5 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/6
[       OK ] Utf16TestCases/Utf16Test.From32To16/6 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/7
[       OK ] Utf16TestCases/Utf16Test.From32To16/7 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/8
[       OK ] Utf16TestCases/Utf16Test.From32To16/8 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/9
[       OK ] Utf16TestCases/Utf16Test.From32To16/9 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/10
[       OK ] Utf16TestCases/Utf16Test.From32To16/10 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/11
[       OK ] Utf16TestCases/Utf16Test.From32To16/11 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/12
[       OK ] Utf16TestCases/Utf16Test.From32To16/12 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/13
[       OK ] Utf16TestCases/Utf16Test.From32To16/13 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/14
[       OK ] Utf16TestCases/Utf16Test.From32To16/14 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/15
[       OK ] Utf16TestCases/Utf16Test.From32To16/15 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/16
[       OK ] Utf16TestCases/Utf16Test.From32To16/16 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/17
[       OK ] Utf16TestCases/Utf16Test.From32To16/17 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/18
[       OK ] Utf16TestCases/Utf16Test.From32To16/18 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/19
[       OK ] Utf16TestCases/Utf16Test.From32To16/19 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/20
[       OK ] Utf16TestCases/Utf16Test.From32To16/20 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/21
[       OK ] Utf16TestCases/Utf16Test.From32To16/21 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/22
[       OK ] Utf16TestCases/Utf16Test.From32To16/22 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/23
[       OK ] Utf16TestCases/Utf16Test.From32To16/23 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/24
[       OK ] Utf16TestCases/Utf16Test.From32To16/24 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/25
[       OK ] Utf16TestCases/Utf16Test.From32To16/25 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/26
[       OK ] Utf16TestCases/Utf16Test.From32To16/26 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/27
[       OK ] Utf16TestCases/Utf16Test.From32To16/27 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/28
[       OK ] Utf16TestCases/Utf16Test.From32To16/28 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/29
[       OK ] Utf16TestCases/Utf16Test.From32To16/29 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/30
[       OK ] Utf16TestCases/Utf16Test.From32To16/30 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/31
[       OK ] Utf16TestCases/Utf16Test.From32To16/31 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/32
[       OK ] Utf16TestCases/Utf16Test.From32To16/32 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/33
[       OK ] Utf16TestCases/Utf16Test.From32To16/33 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/34
[       OK ] Utf16TestCases/Utf16Test.From32To16/34 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/35
[       OK ] Utf16TestCases/Utf16Test.From32To16/35 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/36
[       OK ] Utf16TestCases/Utf16Test.From32To16/36 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/37
[       OK ] Utf16TestCases/Utf16Test.From32To16/37 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/38
[       OK ] Utf16TestCases/Utf16Test.From32To16/38 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/39
[       OK ] Utf16TestCases/Utf16Test.From32To16/39 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/40
[       OK ] Utf16TestCases/Utf16Test.From32To16/40 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/41
[       OK ] Utf16TestCases/Utf16Test.From32To16/41 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/42
[       OK ] Utf16TestCases/Utf16Test.From32To16/42 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/43
[       OK ] Utf16TestCases/Utf16Test.From32To16/43 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/44
[       OK ] Utf16TestCases/Utf16Test.From32To16/44 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/45
[       OK ] Utf16TestCases/Utf16Test.From32To16/45 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/46
[       OK ] Utf16TestCases/Utf16Test.From32To16/46 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/47
[       OK ] Utf16TestCases/Utf16Test.From32To16/47 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/48
[       OK ] Utf16TestCases/Utf16Test.From32To16/48 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/49
[       OK ] Utf16TestCases/Utf16Test.From32To16/49 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/50
[       OK ] Utf16TestCases/Utf16Test.From32To16/50 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/51
[       OK ] Utf16TestCases/Utf16Test.From32To16/51 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/52
[       OK ] Utf16TestCases/Utf16Test.From32To16/52 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/53
[       OK ] Utf16TestCases/Utf16Test.From32To16/53 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/54
[       OK ] Utf16TestCases/Utf16Test.From32To16/54 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/55
[       OK ] Utf16TestCases/Utf16Test.From32To16/55 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/56
[       OK ] Utf16TestCases/Utf16Test.From32To16/56 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/57
[       OK ] Utf16TestCases/Utf16Test.From32To16/57 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/58
[       OK ] Utf16TestCases/Utf16Test.From32To16/58 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/59
[       OK ] Utf16TestCases/Utf16Test.From32To16/59 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/60
[       OK ] Utf16TestCases/Utf16Test.From32To16/60 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/61
[       OK ] Utf16TestCases/Utf16Test.From32To16/61 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/62
[       OK ] Utf16TestCases/Utf16Test.From32To16/62 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/63
[       OK ] Utf16TestCases/Utf16Test.From32To16/63 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/64
[       OK ] Utf16TestCases/Utf16Test.From32To16/64 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/65
[       OK ] Utf16TestCases/Utf16Test.From32To16/65 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/66
[       OK ] Utf16TestCases/Utf16Test.From32To16/66 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/67
[       OK ] Utf16TestCases/Utf16Test.From32To16/67 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/68
[       OK ] Utf16TestCases/Utf16Test.From32To16/68 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/69
[       OK ] Utf16TestCases/Utf16Test.From32To16/69 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/70
[       OK ] Utf16TestCases/Utf16Test.From32To16/70 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/71
[       OK ] Utf16TestCases/Utf16Test.From32To16/71 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/72
[       OK ] Utf16TestCases/Utf16Test.From32To16/72 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/73
[       OK ] Utf16TestCases/Utf16Test.From32To16/73 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/74
[       OK ] Utf16TestCases/Utf16Test.From32To16/74 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/75
[       OK ] Utf16TestCases/Utf16Test.From32To16/75 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/76
[       OK ] Utf16TestCases/Utf16Test.From32To16/76 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/77
[       OK ] Utf16TestCases/Utf16Test.From32To16/77 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/78
[       OK ] Utf16TestCases/Utf16Test.From32To16/78 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/79
[       OK ] Utf16TestCases/Utf16Test.From32To16/79 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/80
[       OK ] Utf16TestCases/Utf16Test.From32To16/80 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/81
[       OK ] Utf16TestCases/Utf16Test.From32To16/81 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/82
[       OK ] Utf16TestCases/Utf16Test.From32To16/82 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/83
[       OK ] Utf16TestCases/Utf16Test.From32To16/83 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/84
[       OK ] Utf16TestCases/Utf16Test.From32To16/84 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/85
[       OK ] Utf16TestCases/Utf16Test.From32To16/85 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/86
[       OK ] Utf16TestCases/Utf16Test.From32To16/86 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/87
[       OK ] Utf16TestCases/Utf16Test.From32To16/87 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/88
[       OK ] Utf16TestCases/Utf16Test.From32To16/88 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/89
[       OK ] Utf16TestCases/Utf16Test.From32To16/89 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/90
[       OK ] Utf16TestCases/Utf16Test.From32To16/90 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/91
[       OK ] Utf16TestCases/Utf16Test.From32To16/91 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/92
[       OK ] Utf16TestCases/Utf16Test.From32To16/92 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/93
[       OK ] Utf16TestCases/Utf16Test.From32To16/93 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/94
[       OK ] Utf16TestCases/Utf16Test.From32To16/94 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/95
[       OK ] Utf16TestCases/Utf16Test.From32To16/95 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/96
[       OK ] Utf16TestCases/Utf16Test.From32To16/96 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/97
[       OK ] Utf16TestCases/Utf16Test.From32To16/97 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/98
[       OK ] Utf16TestCases/Utf16Test.From32To16/98 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/99
[       OK ] Utf16TestCases/Utf16Test.From32To16/99 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/100
[       OK ] Utf16TestCases/Utf16Test.From32To16/100 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/101
[       OK ] Utf16TestCases/Utf16Test.From32To16/101 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/102
[       OK ] Utf16TestCases/Utf16Test.From32To16/102 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/103
[       OK ] Utf16TestCases/Utf16Test.From32To16/103 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/104
[       OK ] Utf16TestCases/Utf16Test.From32To16/104 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/105
[       OK ] Utf16TestCases/Utf16Test.From32To16/105 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/106
[       OK ] Utf16TestCases/Utf16Test.From32To16/106 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/107
[       OK ] Utf16TestCases/Utf16Test.From32To16/107 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/108
[       OK ] Utf16TestCases/Utf16Test.From32To16/108 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/109
[       OK ] Utf16TestCases/Utf16Test.From32To16/109 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/110
[       OK ] Utf16TestCases/Utf16Test.From32To16/110 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/111
[       OK ] Utf16TestCases/Utf16Test.From32To16/111 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/112
[       OK ] Utf16TestCases/Utf16Test.From32To16/112 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/113
[       OK ] Utf16TestCases/Utf16Test.From32To16/113 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/114
[       OK ] Utf16TestCases/Utf16Test.From32To16/114 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/115
[       OK ] Utf16TestCases/Utf16Test.From32To16/115 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/116
[       OK ] Utf16TestCases/Utf16Test.From32To16/116 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/117
[       OK ] Utf16TestCases/Utf16Test.From32To16/117 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/118
[       OK ] Utf16TestCases/Utf16Test.From32To16/118 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/119
[       OK ] Utf16TestCases/Utf16Test.From32To16/119 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/120
[       OK ] Utf16TestCases/Utf16Test.From32To16/120 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/121
[       OK ] Utf16TestCases/Utf16Test.From32To16/121 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/122
[       OK ] Utf16TestCases/Utf16Test.From32To16/122 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/123
[       OK ] Utf16TestCases/Utf16Test.From32To16/123 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/124
[       OK ] Utf16TestCases/Utf16Test.From32To16/124 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/125
[       OK ] Utf16TestCases/Utf16Test.From32To16/125 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/126
[       OK ] Utf16TestCases/Utf16Test.From32To16/126 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/127
[       OK ] Utf16TestCases/Utf16Test.From32To16/127 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/128
[       OK ] Utf16TestCases/Utf16Test.From32To16/128 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/129
[       OK ] Utf16TestCases/Utf16Test.From32To16/129 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/130
[       OK ] Utf16TestCases/Utf16Test.From32To16/130 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/131
[       OK ] Utf16TestCases/Utf16Test.From32To16/131 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/132
[       OK ] Utf16TestCases/Utf16Test.From32To16/132 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/133
[       OK ] Utf16TestCases/Utf16Test.From32To16/133 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/134
[       OK ] Utf16TestCases/Utf16Test.From32To16/134 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/135
[       OK ] Utf16TestCases/Utf16Test.From32To16/135 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/136
[       OK ] Utf16TestCases/Utf16Test.From32To16/136 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/137
[       OK ] Utf16TestCases/Utf16Test.From32To16/137 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/138
[       OK ] Utf16TestCases/Utf16Test.From32To16/138 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/139
[       OK ] Utf16TestCases/Utf16Test.From32To16/139 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/140
[       OK ] Utf16TestCases/Utf16Test.From32To16/140 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/141
[       OK ] Utf16TestCases/Utf16Test.From32To16/141 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/142
[       OK ] Utf16TestCases/Utf16Test.From32To16/142 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/143
[       OK ] Utf16TestCases/Utf16Test.From32To16/143 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/144
[       OK ] Utf16TestCases/Utf16Test.From32To16/144 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/145
[       OK ] Utf16TestCases/Utf16Test.From32To16/145 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/146
[       OK ] Utf16TestCases/Utf16Test.From32To16/146 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/147
[       OK ] Utf16TestCases/Utf16Test.From32To16/147 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/148
[       OK ] Utf16TestCases/Utf16Test.From32To16/148 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/149
[       OK ] Utf16TestCases/Utf16Test.From32To16/149 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/150
[       OK ] Utf16TestCases/Utf16Test.From32To16/150 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/151
[       OK ] Utf16TestCases/Utf16Test.From32To16/151 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/152
[       OK ] Utf16TestCases/Utf16Test.From32To16/152 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/153
[       OK ] Utf16TestCases/Utf16Test.From32To16/153 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/154
[       OK ] Utf16TestCases/Utf16Test.From32To16/154 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/155
[       OK ] Utf16TestCases/Utf16Test.From32To16/155 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/156
[       OK ] Utf16TestCases/Utf16Test.From32To16/156 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/157
[       OK ] Utf16TestCases/Utf16Test.From32To16/157 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/158
[       OK ] Utf16TestCases/Utf16Test.From32To16/158 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/159
[       OK ] Utf16TestCases/Utf16Test.From32To16/159 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/160
[       OK ] Utf16TestCases/Utf16Test.From32To16/160 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/161
[       OK ] Utf16TestCases/Utf16Test.From32To16/161 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/162
[       OK ] Utf16TestCases/Utf16Test.From32To16/162 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/163
[       OK ] Utf16TestCases/Utf16Test.From32To16/163 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/164
[       OK ] Utf16TestCases/Utf16Test.From32To16/164 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/165
[       OK ] Utf16TestCases/Utf16Test.From32To16/165 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/166
[       OK ] Utf16TestCases/Utf16Test.From32To16/166 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/167
[       OK ] Utf16TestCases/Utf16Test.From32To16/167 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/168
[       OK ] Utf16TestCases/Utf16Test.From32To16/168 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/169
[       OK ] Utf16TestCases/Utf16Test.From32To16/169 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/170
[       OK ] Utf16TestCases/Utf16Test.From32To16/170 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/171
[       OK ] Utf16TestCases/Utf16Test.From32To16/171 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/172
[       OK ] Utf16TestCases/Utf16Test.From32To16/172 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/173
[       OK ] Utf16TestCases/Utf16Test.From32To16/173 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/174
[       OK ] Utf16TestCases/Utf16Test.From32To16/174 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/175
[       OK ] Utf16TestCases/Utf16Test.From32To16/175 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/176
[       OK ] Utf16TestCases/Utf16Test.From32To16/176 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/177
[       OK ] Utf16TestCases/Utf16Test.From32To16/177 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/178
[       OK ] Utf16TestCases/Utf16Test.From32To16/178 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/179
[       OK ] Utf16TestCases/Utf16Test.From32To16/179 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/180
[       OK ] Utf16TestCases/Utf16Test.From32To16/180 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/181
[       OK ] Utf16TestCases/Utf16Test.From32To16/181 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/182
[       OK ] Utf16TestCases/Utf16Test.From32To16/182 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/183
[       OK ] Utf16TestCases/Utf16Test.From32To16/183 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/184
[       OK ] Utf16TestCases/Utf16Test.From32To16/184 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/185
[       OK ] Utf16TestCases/Utf16Test.From32To16/185 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/186
[       OK ] Utf16TestCases/Utf16Test.From32To16/186 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/187
[       OK ] Utf16TestCases/Utf16Test.From32To16/187 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/188
[       OK ] Utf16TestCases/Utf16Test.From32To16/188 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/189
[       OK ] Utf16TestCases/Utf16Test.From32To16/189 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/190
[       OK ] Utf16TestCases/Utf16Test.From32To16/190 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/191
[       OK ] Utf16TestCases/Utf16Test.From32To16/191 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/192
[       OK ] Utf16TestCases/Utf16Test.From32To16/192 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/193
[       OK ] Utf16TestCases/Utf16Test.From32To16/193 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/194
[       OK ] Utf16TestCases/Utf16Test.From32To16/194 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/195
[       OK ] Utf16TestCases/Utf16Test.From32To16/195 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/196
[       OK ] Utf16TestCases/Utf16Test.From32To16/196 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/197
[       OK ] Utf16TestCases/Utf16Test.From32To16/197 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/198
[       OK ] Utf16TestCases/Utf16Test.From32To16/198 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/199
[       OK ] Utf16TestCases/Utf16Test.From32To16/199 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/200
[       OK ] Utf16TestCases/Utf16Test.From32To16/200 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/201
[       OK ] Utf16TestCases/Utf16Test.From32To16/201 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/202
[       OK ] Utf16TestCases/Utf16Test.From32To16/202 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/203
[       OK ] Utf16TestCases/Utf16Test.From32To16/203 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/204
[       OK ] Utf16TestCases/Utf16Test.From32To16/204 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/205
[       OK ] Utf16TestCases/Utf16Test.From32To16/205 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/206
[       OK ] Utf16TestCases/Utf16Test.From32To16/206 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/207
[       OK ] Utf16TestCases/Utf16Test.From32To16/207 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/208
[       OK ] Utf16TestCases/Utf16Test.From32To16/208 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/209
[       OK ] Utf16TestCases/Utf16Test.From32To16/209 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/210
[       OK ] Utf16TestCases/Utf16Test.From32To16/210 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/211
[       OK ] Utf16TestCases/Utf16Test.From32To16/211 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/212
[       OK ] Utf16TestCases/Utf16Test.From32To16/212 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/213
[       OK ] Utf16TestCases/Utf16Test.From32To16/213 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/214
[       OK ] Utf16TestCases/Utf16Test.From32To16/214 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/215
[       OK ] Utf16TestCases/Utf16Test.From32To16/215 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/216
[       OK ] Utf16TestCases/Utf16Test.From32To16/216 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/217
[       OK ] Utf16TestCases/Utf16Test.From32To16/217 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/218
[       OK ] Utf16TestCases/Utf16Test.From32To16/218 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/219
[       OK ] Utf16TestCases/Utf16Test.From32To16/219 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/220
[       OK ] Utf16TestCases/Utf16Test.From32To16/220 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/221
[       OK ] Utf16TestCases/Utf16Test.From32To16/221 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/222
[       OK ] Utf16TestCases/Utf16Test.From32To16/222 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/223
[       OK ] Utf16TestCases/Utf16Test.From32To16/223 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/224
[       OK ] Utf16TestCases/Utf16Test.From32To16/224 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/225
[       OK ] Utf16TestCases/Utf16Test.From32To16/225 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/226
[       OK ] Utf16TestCases/Utf16Test.From32To16/226 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/227
[       OK ] Utf16TestCases/Utf16Test.From32To16/227 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/228
[       OK ] Utf16TestCases/Utf16Test.From32To16/228 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/229
[       OK ] Utf16TestCases/Utf16Test.From32To16/229 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/230
[       OK ] Utf16TestCases/Utf16Test.From32To16/230 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/231
[       OK ] Utf16TestCases/Utf16Test.From32To16/231 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/232
[       OK ] Utf16TestCases/Utf16Test.From32To16/232 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/233
[       OK ] Utf16TestCases/Utf16Test.From32To16/233 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/234
[       OK ] Utf16TestCases/Utf16Test.From32To16/234 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/235
[       OK ] Utf16TestCases/Utf16Test.From32To16/235 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/236
[       OK ] Utf16TestCases/Utf16Test.From32To16/236 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/237
[       OK ] Utf16TestCases/Utf16Test.From32To16/237 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/238
[       OK ] Utf16TestCases/Utf16Test.From32To16/238 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/239
[       OK ] Utf16TestCases/Utf16Test.From32To16/239 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/240
[       OK ] Utf16TestCases/Utf16Test.From32To16/240 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/241
[       OK ] Utf16TestCases/Utf16Test.From32To16/241 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/242
[       OK ] Utf16TestCases/Utf16Test.From32To16/242 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/243
[       OK ] Utf16TestCases/Utf16Test.From32To16/243 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/244
[       OK ] Utf16TestCases/Utf16Test.From32To16/244 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.From32To16/245
[       OK ] Utf16TestCases/Utf16Test.From32To16/245 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/0
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/0 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/1
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/1 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/2
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/2 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/3
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/3 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/4
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/4 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/5
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/5 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/6
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/6 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/7
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/7 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/8
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/8 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/9
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/9 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/10
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/10 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/11
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/11 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/12
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/12 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/13
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/13 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/14
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/14 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/15
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/15 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/16
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/16 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/17
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/17 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/18
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/18 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/19
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/19 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/20
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/20 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/21
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/21 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/22
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/22 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/23
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/23 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/24
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/24 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/25
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/25 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/26
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/26 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/27
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/27 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/28
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/28 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/29
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/29 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/30
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/30 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/31
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/31 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/32
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/32 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/33
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/33 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/34
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/34 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/35
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/35 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/36
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/36 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/37
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/37 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/38
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/38 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/39
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/39 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/40
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/40 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/41
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/41 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/42
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/42 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/43
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/43 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/44
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/44 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/45
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/45 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/46
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/46 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/47
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/47 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/48
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/48 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/49
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/49 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/50
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/50 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/51
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/51 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/52
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/52 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/53
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/53 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/54
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/54 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/55
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/55 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/56
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/56 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/57
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/57 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/58
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/58 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/59
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/59 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/60
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/60 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/61
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/61 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/62
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/62 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/63
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/63 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/64
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/64 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/65
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/65 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/66
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/66 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/67
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/67 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/68
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/68 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/69
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/69 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/70
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/70 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/71
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/71 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/72
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/72 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/73
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/73 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/74
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/74 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/75
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/75 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/76
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/76 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/77
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/77 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/78
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/78 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/79
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/79 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/80
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/80 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/81
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/81 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/82
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/82 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/83
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/83 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/84
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/84 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/85
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/85 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/86
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/86 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/87
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/87 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/88
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/88 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/89
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/89 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/90
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/90 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/91
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/91 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/92
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/92 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/93
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/93 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/94
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/94 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/95
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/95 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/96
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/96 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/97
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/97 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/98
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/98 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/99
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/99 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/100
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/100 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/101
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/101 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/102
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/102 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/103
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/103 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/104
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/104 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/105
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/105 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/106
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/106 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/107
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/107 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/108
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/108 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/109
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/109 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/110
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/110 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/111
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/111 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/112
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/112 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/113
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/113 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/114
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/114 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/115
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/115 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/116
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/116 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/117
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/117 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/118
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/118 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/119
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/119 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/120
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/120 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/121
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/121 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/122
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/122 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/123
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/123 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/124
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/124 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/125
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/125 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/126
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/126 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/127
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/127 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/128
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/128 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/129
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/129 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/130
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/130 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/131
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/131 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/132
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/132 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/133
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/133 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/134
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/134 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/135
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/135 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/136
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/136 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/137
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/137 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/138
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/138 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/139
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/139 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/140
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/140 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/141
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/141 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/142
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/142 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/143
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/143 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/144
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/144 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/145
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/145 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/146
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/146 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/147
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/147 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/148
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/148 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/149
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/149 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/150
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/150 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/151
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/151 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/152
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/152 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/153
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/153 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/154
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/154 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/155
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/155 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/156
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/156 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/157
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/157 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/158
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/158 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/159
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/159 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/160
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/160 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/161
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/161 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/162
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/162 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/163
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/163 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/164
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/164 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/165
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/165 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/166
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/166 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/167
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/167 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/168
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/168 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/169
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/169 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/170
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/170 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/171
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/171 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/172
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/172 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/173
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/173 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/174
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/174 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/175
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/175 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/176
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/176 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/177
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/177 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/178
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/178 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/179
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/179 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/180
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/180 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/181
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/181 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/182
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/182 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/183
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/183 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/184
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/184 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/185
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/185 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/186
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/186 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/187
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/187 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/188
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/188 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/189
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/189 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/190
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/190 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/191
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/191 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/192
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/192 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/193
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/193 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/194
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/194 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/195
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/195 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/196
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/196 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/197
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/197 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/198
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/198 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/199
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/199 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/200
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/200 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/201
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/201 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/202
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/202 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/203
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/203 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/204
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/204 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/205
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/205 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/206
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/206 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/207
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/207 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/208
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/208 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/209
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/209 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/210
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/210 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/211
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/211 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/212
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/212 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/213
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/213 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/214
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/214 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/215
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/215 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/216
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/216 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/217
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/217 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/218
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/218 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/219
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/219 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/220
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/220 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/221
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/221 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/222
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/222 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/223
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/223 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/224
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/224 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/225
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/225 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/226
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/226 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/227
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/227 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/228
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/228 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/229
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/229 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/230
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/230 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/231
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/231 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/232
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/232 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/233
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/233 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/234
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/234 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/235
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/235 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/236
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/236 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/237
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/237 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/238
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/238 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/239
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/239 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/240
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/240 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/241
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/241 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/242
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/242 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/243
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/243 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/244
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/244 (0 ms)
[ RUN      ] Utf16TestCases/Utf16Test.SameUtf8/245
[       OK ] Utf16TestCases/Utf16Test.SameUtf8/245 (0 ms)
[----------] 738 tests from Utf16TestCases/Utf16Test (60 ms total)

[----------] 78 tests from BadUtf8TestCases/BadUtf8Test
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/0
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/0 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/1
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/1 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/2
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/2 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/3
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/3 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/4
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/4 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/5
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/5 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/6
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/6 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/7
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/7 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/8
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/8 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/9
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/9 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/10
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/10 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/11
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/11 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/12
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/12 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/13
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/13 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/14
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/14 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/15
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/15 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/16
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/16 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/17
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/17 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/18
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/18 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/19
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/19 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/20
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/20 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/21
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/21 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/22
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/22 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/23
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/23 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/24
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/24 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/25
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/25 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/26
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/26 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/27
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/27 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/28
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/28 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/29
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/29 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/30
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/30 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/31
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/31 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/32
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/32 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/33
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/33 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/34
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/34 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/35
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/35 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/36
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/36 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/37
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/37 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/38
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs2/38 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/0
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/0 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/1
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/1 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/2
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/2 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/3
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/3 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/4
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/4 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/5
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/5 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/6
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/6 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/7
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/7 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/8
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/8 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/9
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/9 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/10
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/10 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/11
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/11 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/12
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/12 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/13
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/13 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/14
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/14 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/15
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/15 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/16
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/16 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/17
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/17 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/18
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/18 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/19
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/19 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/20
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/20 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/21
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/21 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/22
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/22 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/23
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/23 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/24
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/24 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/25
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/25 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/26
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/26 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/27
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/27 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/28
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/28 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/29
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/29 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/30
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/30 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/31
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/31 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/32
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/32 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/33
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/33 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/34
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/34 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/35
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/35 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/36
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/36 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/37
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/37 (0 ms)
[ RUN      ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/38
[       OK ] BadUtf8TestCases/BadUtf8Test.HasNoUcs4/38 (0 ms)
[----------] 78 tests from BadUtf8TestCases/BadUtf8Test (8 ms total)

[----------] 9 tests from BadUtf16TestCases/BadUtf16Test
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/0
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/0 (0 ms)
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/1
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/1 (0 ms)
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/2
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/2 (0 ms)
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/3
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/3 (0 ms)
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/4
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/4 (0 ms)
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/5
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/5 (0 ms)
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/6
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/6 (0 ms)
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/7
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/7 (0 ms)
[ RUN      ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/8
[       OK ] BadUtf16TestCases/BadUtf16Test.HasNoUtf8/8 (0 ms)
[----------] 9 tests from BadUtf16TestCases/BadUtf16Test (1 ms total)

[----------] 22 tests from Iso88591TestCases/Iso88591Test
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/0
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/0 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/1
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/1 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/2
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/2 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/3
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/3 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/4
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/4 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/5
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/5 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/6
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/6 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/7
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/7 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/8
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/8 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/9
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/9 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/10
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/10 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/11
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/11 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/12
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/12 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/13
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/13 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/14
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/14 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/15
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/15 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/16
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/16 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/17
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/17 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/18
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/18 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/19
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/19 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/20
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/20 (0 ms)
[ RUN      ] Iso88591TestCases/Iso88591Test.ToUtf8/21
[       OK ] Iso88591TestCases/Iso88591Test.ToUtf8/21 (0 ms)
[----------] 22 tests from Iso88591TestCases/Iso88591Test (3 ms total)

[----------] Global test environment tear-down
[==========] 1965 tests from 15 test suites ran. (185 ms total)
[  PASSED  ] 1965 tests.

  YOU HAVE 3 DISABLED TESTS

gtests.sh: #6011: util_gtest run successfully  - PASSED
test output dir: /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/util_gtest/report.xml
processing the parsed report
DEBUG: Falling back to legacy XML report parsing using only sed
gtests.sh: #6012: 'B64EncodeDecodeTest: DecEncTest' - PASSED
gtests.sh: #6013: 'B64EncodeDecodeTest: EncDecTest' - PASSED
gtests.sh: #6014: 'B64EncodeDecodeTest: FakeDecTest' - PASSED
gtests.sh: #6015: 'B64EncodeDecodeTest: FakeEncDecTest' - PASSED
'B64EncodeDecodeTest: DISABLED_LongFakeDecTest1' SKIPPED
'B64EncodeDecodeTest: DISABLED_LongFakeEncDecTest1' SKIPPED
'B64EncodeDecodeTest: DISABLED_LongFakeEncDecTest2' SKIPPED
gtests.sh: #6016: 'MemcmpZeroTest: TestMemcmpZeroTrue' - PASSED
gtests.sh: #6017: 'MemcmpZeroTest: TestMemcmpZeroFalse5' - PASSED
gtests.sh: #6018: 'MemcmpZeroTest: TestMemcmpZeroFalse37' - PASSED
gtests.sh: #6019: 'MemcmpZeroTest: TestMemcmpZeroFalse0' - PASSED
gtests.sh: #6020: 'PK11URITest: CreateTest' - PASSED
gtests.sh: #6021: 'PK11URITest: CreateRetrieveTest' - PASSED
gtests.sh: #6022: 'PK11URITest: CreateFormatTest' - PASSED
gtests.sh: #6023: 'PK11URITest: ParseTest' - PASSED
gtests.sh: #6024: 'PK11URITest: ParseRetrieveTest' - PASSED
gtests.sh: #6025: 'PK11URITest: ParseFormatTest' - PASSED
gtests.sh: #6026: 'SECASN1DTest: IndefiniteSequenceInIndefiniteGroup' - PASSED
gtests.sh: #6027: 'SelectTest: TestSelectZero' - PASSED
gtests.sh: #6028: 'SelectTest: TestSelectOne' - PASSED
gtests.sh: #6029: 'SelectTest: TestSelect170' - PASSED
gtests.sh: #6030: 'SelectTest: TestSelect255' - PASSED
gtests.sh: #6031: 'Utf8Zeroes: From32To8' - PASSED
gtests.sh: #6032: 'Utf8Zeroes: From16To8' - PASSED
gtests.sh: #6033: 'Utf8Zeroes: From8To32' - PASSED
gtests.sh: #6034: 'Utf8Zeroes: From8To16' - PASSED
gtests.sh: #6035: 'AllAligned/AlignedMallocTest: TestNew/0 1' - PASSED
gtests.sh: #6036: 'AllAligned/AlignedMallocTest: TestNew/1 2' - PASSED
gtests.sh: #6037: 'AllAligned/AlignedMallocTest: TestNew/2 4' - PASSED
gtests.sh: #6038: 'AllAligned/AlignedMallocTest: TestNew/3 8' - PASSED
gtests.sh: #6039: 'AllAligned/AlignedMallocTest: TestNew/4 16' - PASSED
gtests.sh: #6040: 'AllAligned/AlignedMallocTest: TestNew/5 32' - PASSED
gtests.sh: #6041: 'AllAligned/AlignedMallocTest: TestNew/6 64' - PASSED
gtests.sh: #6042: 'AllAligned/AlignedMallocTest: TestAlloc/0 1' - PASSED
gtests.sh: #6043: 'AllAligned/AlignedMallocTest: TestAlloc/1 2' - PASSED
gtests.sh: #6044: 'AllAligned/AlignedMallocTest: TestAlloc/2 4' - PASSED
gtests.sh: #6045: 'AllAligned/AlignedMallocTest: TestAlloc/3 8' - PASSED
gtests.sh: #6046: 'AllAligned/AlignedMallocTest: TestAlloc/4 16' - PASSED
gtests.sh: #6047: 'AllAligned/AlignedMallocTest: TestAlloc/5 32' - PASSED
gtests.sh: #6048: 'AllAligned/AlignedMallocTest: TestAlloc/6 64' - PASSED
gtests.sh: #6049: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/0 0' - PASSED
gtests.sh: #6050: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/1 7' - PASSED
gtests.sh: #6051: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/2 17' - PASSED
gtests.sh: #6052: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/3 24' - PASSED
gtests.sh: #6053: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestNew/4 56' - PASSED
gtests.sh: #6054: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/0 0' - PASSED
gtests.sh: #6055: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/1 7' - PASSED
gtests.sh: #6056: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/2 17' - PASSED
gtests.sh: #6057: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/3 24' - PASSED
gtests.sh: #6058: 'AllAlignedBadSize/AlignedMallocTestBadSize: TestAlloc/4 56' - PASSED
gtests.sh: #6059: 'Ucs4TestCases/Ucs4Test: ToUtf8/0 8-byte object &lt;01-00 00-00 D8-30 09-00&gt;' - PASSED
gtests.sh: #6060: 'Ucs4TestCases/Ucs4Test: ToUtf8/1 8-byte object &lt;02-00 00-00 DC-30 09-00&gt;' - PASSED
gtests.sh: #6061: 'Ucs4TestCases/Ucs4Test: ToUtf8/2 8-byte object &lt;03-00 00-00 E0-30 09-00&gt;' - PASSED
gtests.sh: #6062: 'Ucs4TestCases/Ucs4Test: ToUtf8/3 8-byte object &lt;04-00 00-00 E4-30 09-00&gt;' - PASSED
gtests.sh: #6063: 'Ucs4TestCases/Ucs4Test: ToUtf8/4 8-byte object &lt;07-00 00-00 E8-30 09-00&gt;' - PASSED
gtests.sh: #6064: 'Ucs4TestCases/Ucs4Test: ToUtf8/5 8-byte object &lt;08-00 00-00 EC-30 09-00&gt;' - PASSED
gtests.sh: #6065: 'Ucs4TestCases/Ucs4Test: ToUtf8/6 8-byte object &lt;0F-00 00-00 F0-30 09-00&gt;' - PASSED
gtests.sh: #6066: 'Ucs4TestCases/Ucs4Test: ToUtf8/7 8-byte object &lt;10-00 00-00 F4-30 09-00&gt;' - PASSED
gtests.sh: #6067: 'Ucs4TestCases/Ucs4Test: ToUtf8/8 8-byte object &lt;1F-00 00-00 F8-30 09-00&gt;' - PASSED
gtests.sh: #6068: 'Ucs4TestCases/Ucs4Test: ToUtf8/9 8-byte object &lt;20-00 00-00 FC-30 09-00&gt;' - PASSED
gtests.sh: #6069: 'Ucs4TestCases/Ucs4Test: ToUtf8/10 8-byte object &lt;3F-00 00-00 00-31 09-00&gt;' - PASSED
gtests.sh: #6070: 'Ucs4TestCases/Ucs4Test: ToUtf8/11 8-byte object &lt;40-00 00-00 04-31 09-00&gt;' - PASSED
gtests.sh: #6071: 'Ucs4TestCases/Ucs4Test: ToUtf8/12 8-byte object &lt;7F-00 00-00 08-31 09-00&gt;' - PASSED
gtests.sh: #6072: 'Ucs4TestCases/Ucs4Test: ToUtf8/13 8-byte object &lt;80-00 00-00 0C-31 09-00&gt;' - PASSED
gtests.sh: #6073: 'Ucs4TestCases/Ucs4Test: ToUtf8/14 8-byte object &lt;81-00 00-00 10-31 09-00&gt;' - PASSED
gtests.sh: #6074: 'Ucs4TestCases/Ucs4Test: ToUtf8/15 8-byte object &lt;82-00 00-00 14-31 09-00&gt;' - PASSED
gtests.sh: #6075: 'Ucs4TestCases/Ucs4Test: ToUtf8/16 8-byte object &lt;84-00 00-00 18-31 09-00&gt;' - PASSED
gtests.sh: #6076: 'Ucs4TestCases/Ucs4Test: ToUtf8/17 8-byte object &lt;88-00 00-00 1C-31 09-00&gt;' - PASSED
gtests.sh: #6077: 'Ucs4TestCases/Ucs4Test: ToUtf8/18 8-byte object &lt;90-00 00-00 20-31 09-00&gt;' - PASSED
gtests.sh: #6078: 'Ucs4TestCases/Ucs4Test: ToUtf8/19 8-byte object &lt;A0-00 00-00 24-31 09-00&gt;' - PASSED
gtests.sh: #6079: 'Ucs4TestCases/Ucs4Test: ToUtf8/20 8-byte object &lt;C0-00 00-00 28-31 09-00&gt;' - PASSED
gtests.sh: #6080: 'Ucs4TestCases/Ucs4Test: ToUtf8/21 8-byte object &lt;FF-00 00-00 2C-31 09-00&gt;' - PASSED
gtests.sh: #6081: 'Ucs4TestCases/Ucs4Test: ToUtf8/22 8-byte object &lt;00-01 00-00 30-31 09-00&gt;' - PASSED
gtests.sh: #6082: 'Ucs4TestCases/Ucs4Test: ToUtf8/23 8-byte object &lt;01-01 00-00 34-31 09-00&gt;' - PASSED
gtests.sh: #6083: 'Ucs4TestCases/Ucs4Test: ToUtf8/24 8-byte object &lt;02-01 00-00 38-31 09-00&gt;' - PASSED
gtests.sh: #6084: 'Ucs4TestCases/Ucs4Test: ToUtf8/25 8-byte object &lt;04-01 00-00 3C-31 09-00&gt;' - PASSED
gtests.sh: #6085: 'Ucs4TestCases/Ucs4Test: ToUtf8/26 8-byte object &lt;08-01 00-00 40-31 09-00&gt;' - PASSED
gtests.sh: #6086: 'Ucs4TestCases/Ucs4Test: ToUtf8/27 8-byte object &lt;10-01 00-00 44-31 09-00&gt;' - PASSED
gtests.sh: #6087: 'Ucs4TestCases/Ucs4Test: ToUtf8/28 8-byte object &lt;20-01 00-00 48-31 09-00&gt;' - PASSED
gtests.sh: #6088: 'Ucs4TestCases/Ucs4Test: ToUtf8/29 8-byte object &lt;40-01 00-00 4C-31 09-00&gt;' - PASSED
gtests.sh: #6089: 'Ucs4TestCases/Ucs4Test: ToUtf8/30 8-byte object &lt;80-01 00-00 50-31 09-00&gt;' - PASSED
gtests.sh: #6090: 'Ucs4TestCases/Ucs4Test: ToUtf8/31 8-byte object &lt;FF-01 00-00 54-31 09-00&gt;' - PASSED
gtests.sh: #6091: 'Ucs4TestCases/Ucs4Test: ToUtf8/32 8-byte object &lt;00-02 00-00 58-31 09-00&gt;' - PASSED
gtests.sh: #6092: 'Ucs4TestCases/Ucs4Test: ToUtf8/33 8-byte object &lt;01-02 00-00 5C-31 09-00&gt;' - PASSED
gtests.sh: #6093: 'Ucs4TestCases/Ucs4Test: ToUtf8/34 8-byte object &lt;02-02 00-00 60-31 09-00&gt;' - PASSED
gtests.sh: #6094: 'Ucs4TestCases/Ucs4Test: ToUtf8/35 8-byte object &lt;04-02 00-00 64-31 09-00&gt;' - PASSED
gtests.sh: #6095: 'Ucs4TestCases/Ucs4Test: ToUtf8/36 8-byte object &lt;08-02 00-00 68-31 09-00&gt;' - PASSED
gtests.sh: #6096: 'Ucs4TestCases/Ucs4Test: ToUtf8/37 8-byte object &lt;10-02 00-00 6C-31 09-00&gt;' - PASSED
gtests.sh: #6097: 'Ucs4TestCases/Ucs4Test: ToUtf8/38 8-byte object &lt;20-02 00-00 70-31 09-00&gt;' - PASSED
gtests.sh: #6098: 'Ucs4TestCases/Ucs4Test: ToUtf8/39 8-byte object &lt;40-02 00-00 74-31 09-00&gt;' - PASSED
gtests.sh: #6099: 'Ucs4TestCases/Ucs4Test: ToUtf8/40 8-byte object &lt;80-02 00-00 78-31 09-00&gt;' - PASSED
gtests.sh: #6100: 'Ucs4TestCases/Ucs4Test: ToUtf8/41 8-byte object &lt;00-03 00-00 7C-31 09-00&gt;' - PASSED
gtests.sh: #6101: 'Ucs4TestCases/Ucs4Test: ToUtf8/42 8-byte object &lt;FF-03 00-00 80-31 09-00&gt;' - PASSED
gtests.sh: #6102: 'Ucs4TestCases/Ucs4Test: ToUtf8/43 8-byte object &lt;00-04 00-00 84-31 09-00&gt;' - PASSED
gtests.sh: #6103: 'Ucs4TestCases/Ucs4Test: ToUtf8/44 8-byte object &lt;01-04 00-00 88-31 09-00&gt;' - PASSED
gtests.sh: #6104: 'Ucs4TestCases/Ucs4Test: ToUtf8/45 8-byte object &lt;02-04 00-00 8C-31 09-00&gt;' - PASSED
gtests.sh: #6105: 'Ucs4TestCases/Ucs4Test: ToUtf8/46 8-byte object &lt;04-04 00-00 90-31 09-00&gt;' - PASSED
gtests.sh: #6106: 'Ucs4TestCases/Ucs4Test: ToUtf8/47 8-byte object &lt;08-04 00-00 94-31 09-00&gt;' - PASSED
gtests.sh: #6107: 'Ucs4TestCases/Ucs4Test: ToUtf8/48 8-byte object &lt;10-04 00-00 98-31 09-00&gt;' - PASSED
gtests.sh: #6108: 'Ucs4TestCases/Ucs4Test: ToUtf8/49 8-byte object &lt;20-04 00-00 9C-31 09-00&gt;' - PASSED
gtests.sh: #6109: 'Ucs4TestCases/Ucs4Test: ToUtf8/50 8-byte object &lt;40-04 00-00 A0-31 09-00&gt;' - PASSED
gtests.sh: #6110: 'Ucs4TestCases/Ucs4Test: ToUtf8/51 8-byte object &lt;80-04 00-00 A4-31 09-00&gt;' - PASSED
gtests.sh: #6111: 'Ucs4TestCases/Ucs4Test: ToUtf8/52 8-byte object &lt;00-05 00-00 A8-31 09-00&gt;' - PASSED
gtests.sh: #6112: 'Ucs4TestCases/Ucs4Test: ToUtf8/53 8-byte object &lt;00-06 00-00 AC-31 09-00&gt;' - PASSED
gtests.sh: #6113: 'Ucs4TestCases/Ucs4Test: ToUtf8/54 8-byte object &lt;FF-07 00-00 B0-31 09-00&gt;' - PASSED
gtests.sh: #6114: 'Ucs4TestCases/Ucs4Test: ToUtf8/55 8-byte object &lt;00-08 00-00 B4-31 09-00&gt;' - PASSED
gtests.sh: #6115: 'Ucs4TestCases/Ucs4Test: ToUtf8/56 8-byte object &lt;01-08 00-00 B8-31 09-00&gt;' - PASSED
gtests.sh: #6116: 'Ucs4TestCases/Ucs4Test: ToUtf8/57 8-byte object &lt;02-08 00-00 BC-31 09-00&gt;' - PASSED
gtests.sh: #6117: 'Ucs4TestCases/Ucs4Test: ToUtf8/58 8-byte object &lt;04-08 00-00 C0-31 09-00&gt;' - PASSED
gtests.sh: #6118: 'Ucs4TestCases/Ucs4Test: ToUtf8/59 8-byte object &lt;08-08 00-00 C4-31 09-00&gt;' - PASSED
gtests.sh: #6119: 'Ucs4TestCases/Ucs4Test: ToUtf8/60 8-byte object &lt;10-08 00-00 C8-31 09-00&gt;' - PASSED
gtests.sh: #6120: 'Ucs4TestCases/Ucs4Test: ToUtf8/61 8-byte object &lt;20-08 00-00 CC-31 09-00&gt;' - PASSED
gtests.sh: #6121: 'Ucs4TestCases/Ucs4Test: ToUtf8/62 8-byte object &lt;40-08 00-00 D0-31 09-00&gt;' - PASSED
gtests.sh: #6122: 'Ucs4TestCases/Ucs4Test: ToUtf8/63 8-byte object &lt;80-08 00-00 D4-31 09-00&gt;' - PASSED
gtests.sh: #6123: 'Ucs4TestCases/Ucs4Test: ToUtf8/64 8-byte object &lt;00-09 00-00 D8-31 09-00&gt;' - PASSED
gtests.sh: #6124: 'Ucs4TestCases/Ucs4Test: ToUtf8/65 8-byte object &lt;00-0A 00-00 DC-31 09-00&gt;' - PASSED
gtests.sh: #6125: 'Ucs4TestCases/Ucs4Test: ToUtf8/66 8-byte object &lt;00-0C 00-00 E0-31 09-00&gt;' - PASSED
gtests.sh: #6126: 'Ucs4TestCases/Ucs4Test: ToUtf8/67 8-byte object &lt;FF-0F 00-00 E4-31 09-00&gt;' - PASSED
gtests.sh: #6127: 'Ucs4TestCases/Ucs4Test: ToUtf8/68 8-byte object &lt;00-10 00-00 E8-31 09-00&gt;' - PASSED
gtests.sh: #6128: 'Ucs4TestCases/Ucs4Test: ToUtf8/69 8-byte object &lt;01-10 00-00 EC-31 09-00&gt;' - PASSED
gtests.sh: #6129: 'Ucs4TestCases/Ucs4Test: ToUtf8/70 8-byte object &lt;02-10 00-00 F0-31 09-00&gt;' - PASSED
gtests.sh: #6130: 'Ucs4TestCases/Ucs4Test: ToUtf8/71 8-byte object &lt;04-10 00-00 F4-31 09-00&gt;' - PASSED
gtests.sh: #6131: 'Ucs4TestCases/Ucs4Test: ToUtf8/72 8-byte object &lt;08-10 00-00 F8-31 09-00&gt;' - PASSED
gtests.sh: #6132: 'Ucs4TestCases/Ucs4Test: ToUtf8/73 8-byte object &lt;10-10 00-00 FC-31 09-00&gt;' - PASSED
gtests.sh: #6133: 'Ucs4TestCases/Ucs4Test: ToUtf8/74 8-byte object &lt;20-10 00-00 00-32 09-00&gt;' - PASSED
gtests.sh: #6134: 'Ucs4TestCases/Ucs4Test: ToUtf8/75 8-byte object &lt;40-10 00-00 04-32 09-00&gt;' - PASSED
gtests.sh: #6135: 'Ucs4TestCases/Ucs4Test: ToUtf8/76 8-byte object &lt;80-10 00-00 08-32 09-00&gt;' - PASSED
gtests.sh: #6136: 'Ucs4TestCases/Ucs4Test: ToUtf8/77 8-byte object &lt;00-11 00-00 0C-32 09-00&gt;' - PASSED
gtests.sh: #6137: 'Ucs4TestCases/Ucs4Test: ToUtf8/78 8-byte object &lt;00-12 00-00 10-32 09-00&gt;' - PASSED
gtests.sh: #6138: 'Ucs4TestCases/Ucs4Test: ToUtf8/79 8-byte object &lt;00-14 00-00 14-32 09-00&gt;' - PASSED
gtests.sh: #6139: 'Ucs4TestCases/Ucs4Test: ToUtf8/80 8-byte object &lt;00-18 00-00 18-32 09-00&gt;' - PASSED
gtests.sh: #6140: 'Ucs4TestCases/Ucs4Test: ToUtf8/81 8-byte object &lt;FF-1F 00-00 1C-32 09-00&gt;' - PASSED
gtests.sh: #6141: 'Ucs4TestCases/Ucs4Test: ToUtf8/82 8-byte object &lt;00-20 00-00 20-32 09-00&gt;' - PASSED
gtests.sh: #6142: 'Ucs4TestCases/Ucs4Test: ToUtf8/83 8-byte object &lt;01-20 00-00 24-32 09-00&gt;' - PASSED
gtests.sh: #6143: 'Ucs4TestCases/Ucs4Test: ToUtf8/84 8-byte object &lt;02-20 00-00 28-32 09-00&gt;' - PASSED
gtests.sh: #6144: 'Ucs4TestCases/Ucs4Test: ToUtf8/85 8-byte object &lt;04-20 00-00 2C-32 09-00&gt;' - PASSED
gtests.sh: #6145: 'Ucs4TestCases/Ucs4Test: ToUtf8/86 8-byte object &lt;08-20 00-00 30-32 09-00&gt;' - PASSED
gtests.sh: #6146: 'Ucs4TestCases/Ucs4Test: ToUtf8/87 8-byte object &lt;10-20 00-00 34-32 09-00&gt;' - PASSED
gtests.sh: #6147: 'Ucs4TestCases/Ucs4Test: ToUtf8/88 8-byte object &lt;20-20 00-00 38-32 09-00&gt;' - PASSED
gtests.sh: #6148: 'Ucs4TestCases/Ucs4Test: ToUtf8/89 8-byte object &lt;40-20 00-00 3C-32 09-00&gt;' - PASSED
gtests.sh: #6149: 'Ucs4TestCases/Ucs4Test: ToUtf8/90 8-byte object &lt;80-20 00-00 40-32 09-00&gt;' - PASSED
gtests.sh: #6150: 'Ucs4TestCases/Ucs4Test: ToUtf8/91 8-byte object &lt;00-21 00-00 44-32 09-00&gt;' - PASSED
gtests.sh: #6151: 'Ucs4TestCases/Ucs4Test: ToUtf8/92 8-byte object &lt;00-22 00-00 48-32 09-00&gt;' - PASSED
gtests.sh: #6152: 'Ucs4TestCases/Ucs4Test: ToUtf8/93 8-byte object &lt;00-24 00-00 4C-32 09-00&gt;' - PASSED
gtests.sh: #6153: 'Ucs4TestCases/Ucs4Test: ToUtf8/94 8-byte object &lt;00-28 00-00 50-32 09-00&gt;' - PASSED
gtests.sh: #6154: 'Ucs4TestCases/Ucs4Test: ToUtf8/95 8-byte object &lt;00-30 00-00 54-32 09-00&gt;' - PASSED
gtests.sh: #6155: 'Ucs4TestCases/Ucs4Test: ToUtf8/96 8-byte object &lt;FF-3F 00-00 58-32 09-00&gt;' - PASSED
gtests.sh: #6156: 'Ucs4TestCases/Ucs4Test: ToUtf8/97 8-byte object &lt;00-40 00-00 5C-32 09-00&gt;' - PASSED
gtests.sh: #6157: 'Ucs4TestCases/Ucs4Test: ToUtf8/98 8-byte object &lt;01-40 00-00 60-32 09-00&gt;' - PASSED
gtests.sh: #6158: 'Ucs4TestCases/Ucs4Test: ToUtf8/99 8-byte object &lt;02-40 00-00 64-32 09-00&gt;' - PASSED
gtests.sh: #6159: 'Ucs4TestCases/Ucs4Test: ToUtf8/100 8-byte object &lt;04-40 00-00 68-32 09-00&gt;' - PASSED
gtests.sh: #6160: 'Ucs4TestCases/Ucs4Test: ToUtf8/101 8-byte object &lt;08-40 00-00 6C-32 09-00&gt;' - PASSED
gtests.sh: #6161: 'Ucs4TestCases/Ucs4Test: ToUtf8/102 8-byte object &lt;10-40 00-00 70-32 09-00&gt;' - PASSED
gtests.sh: #6162: 'Ucs4TestCases/Ucs4Test: ToUtf8/103 8-byte object &lt;20-40 00-00 74-32 09-00&gt;' - PASSED
gtests.sh: #6163: 'Ucs4TestCases/Ucs4Test: ToUtf8/104 8-byte object &lt;40-40 00-00 78-32 09-00&gt;' - PASSED
gtests.sh: #6164: 'Ucs4TestCases/Ucs4Test: ToUtf8/105 8-byte object &lt;80-40 00-00 7C-32 09-00&gt;' - PASSED
gtests.sh: #6165: 'Ucs4TestCases/Ucs4Test: ToUtf8/106 8-byte object &lt;00-41 00-00 80-32 09-00&gt;' - PASSED
gtests.sh: #6166: 'Ucs4TestCases/Ucs4Test: ToUtf8/107 8-byte object &lt;00-42 00-00 84-32 09-00&gt;' - PASSED
gtests.sh: #6167: 'Ucs4TestCases/Ucs4Test: ToUtf8/108 8-byte object &lt;00-44 00-00 88-32 09-00&gt;' - PASSED
gtests.sh: #6168: 'Ucs4TestCases/Ucs4Test: ToUtf8/109 8-byte object &lt;00-48 00-00 8C-32 09-00&gt;' - PASSED
gtests.sh: #6169: 'Ucs4TestCases/Ucs4Test: ToUtf8/110 8-byte object &lt;00-50 00-00 90-32 09-00&gt;' - PASSED
gtests.sh: #6170: 'Ucs4TestCases/Ucs4Test: ToUtf8/111 8-byte object &lt;00-60 00-00 94-32 09-00&gt;' - PASSED
gtests.sh: #6171: 'Ucs4TestCases/Ucs4Test: ToUtf8/112 8-byte object &lt;FF-7F 00-00 98-32 09-00&gt;' - PASSED
gtests.sh: #6172: 'Ucs4TestCases/Ucs4Test: ToUtf8/113 8-byte object &lt;00-80 00-00 9C-32 09-00&gt;' - PASSED
gtests.sh: #6173: 'Ucs4TestCases/Ucs4Test: ToUtf8/114 8-byte object &lt;01-80 00-00 A0-32 09-00&gt;' - PASSED
gtests.sh: #6174: 'Ucs4TestCases/Ucs4Test: ToUtf8/115 8-byte object &lt;02-80 00-00 A4-32 09-00&gt;' - PASSED
gtests.sh: #6175: 'Ucs4TestCases/Ucs4Test: ToUtf8/116 8-byte object &lt;04-80 00-00 A8-32 09-00&gt;' - PASSED
gtests.sh: #6176: 'Ucs4TestCases/Ucs4Test: ToUtf8/117 8-byte object &lt;08-80 00-00 AC-32 09-00&gt;' - PASSED
gtests.sh: #6177: 'Ucs4TestCases/Ucs4Test: ToUtf8/118 8-byte object &lt;10-80 00-00 B0-32 09-00&gt;' - PASSED
gtests.sh: #6178: 'Ucs4TestCases/Ucs4Test: ToUtf8/119 8-byte object &lt;20-80 00-00 B4-32 09-00&gt;' - PASSED
gtests.sh: #6179: 'Ucs4TestCases/Ucs4Test: ToUtf8/120 8-byte object &lt;40-80 00-00 B8-32 09-00&gt;' - PASSED
gtests.sh: #6180: 'Ucs4TestCases/Ucs4Test: ToUtf8/121 8-byte object &lt;80-80 00-00 BC-32 09-00&gt;' - PASSED
gtests.sh: #6181: 'Ucs4TestCases/Ucs4Test: ToUtf8/122 8-byte object &lt;00-81 00-00 C0-32 09-00&gt;' - PASSED
gtests.sh: #6182: 'Ucs4TestCases/Ucs4Test: ToUtf8/123 8-byte object &lt;00-82 00-00 C4-32 09-00&gt;' - PASSED
gtests.sh: #6183: 'Ucs4TestCases/Ucs4Test: ToUtf8/124 8-byte object &lt;00-84 00-00 C8-32 09-00&gt;' - PASSED
gtests.sh: #6184: 'Ucs4TestCases/Ucs4Test: ToUtf8/125 8-byte object &lt;00-88 00-00 CC-32 09-00&gt;' - PASSED
gtests.sh: #6185: 'Ucs4TestCases/Ucs4Test: ToUtf8/126 8-byte object &lt;00-90 00-00 D0-32 09-00&gt;' - PASSED
gtests.sh: #6186: 'Ucs4TestCases/Ucs4Test: ToUtf8/127 8-byte object &lt;00-A0 00-00 D4-32 09-00&gt;' - PASSED
gtests.sh: #6187: 'Ucs4TestCases/Ucs4Test: ToUtf8/128 8-byte object &lt;00-C0 00-00 D8-32 09-00&gt;' - PASSED
gtests.sh: #6188: 'Ucs4TestCases/Ucs4Test: ToUtf8/129 8-byte object &lt;FF-FF 00-00 DC-32 09-00&gt;' - PASSED
gtests.sh: #6189: 'Ucs4TestCases/Ucs4Test: ToUtf8/130 8-byte object &lt;00-00 01-00 E0-32 09-00&gt;' - PASSED
gtests.sh: #6190: 'Ucs4TestCases/Ucs4Test: ToUtf8/131 8-byte object &lt;01-00 01-00 E8-32 09-00&gt;' - PASSED
gtests.sh: #6191: 'Ucs4TestCases/Ucs4Test: ToUtf8/132 8-byte object &lt;02-00 01-00 F0-32 09-00&gt;' - PASSED
gtests.sh: #6192: 'Ucs4TestCases/Ucs4Test: ToUtf8/133 8-byte object &lt;04-00 01-00 F8-32 09-00&gt;' - PASSED
gtests.sh: #6193: 'Ucs4TestCases/Ucs4Test: ToUtf8/134 8-byte object &lt;08-00 01-00 00-33 09-00&gt;' - PASSED
gtests.sh: #6194: 'Ucs4TestCases/Ucs4Test: ToUtf8/135 8-byte object &lt;10-00 01-00 08-33 09-00&gt;' - PASSED
gtests.sh: #6195: 'Ucs4TestCases/Ucs4Test: ToUtf8/136 8-byte object &lt;20-00 01-00 10-33 09-00&gt;' - PASSED
gtests.sh: #6196: 'Ucs4TestCases/Ucs4Test: ToUtf8/137 8-byte object &lt;40-00 01-00 18-33 09-00&gt;' - PASSED
gtests.sh: #6197: 'Ucs4TestCases/Ucs4Test: ToUtf8/138 8-byte object &lt;80-00 01-00 20-33 09-00&gt;' - PASSED
gtests.sh: #6198: 'Ucs4TestCases/Ucs4Test: ToUtf8/139 8-byte object &lt;00-01 01-00 28-33 09-00&gt;' - PASSED
gtests.sh: #6199: 'Ucs4TestCases/Ucs4Test: ToUtf8/140 8-byte object &lt;00-02 01-00 30-33 09-00&gt;' - PASSED
gtests.sh: #6200: 'Ucs4TestCases/Ucs4Test: ToUtf8/141 8-byte object &lt;00-04 01-00 38-33 09-00&gt;' - PASSED
gtests.sh: #6201: 'Ucs4TestCases/Ucs4Test: ToUtf8/142 8-byte object &lt;00-08 01-00 40-33 09-00&gt;' - PASSED
gtests.sh: #6202: 'Ucs4TestCases/Ucs4Test: ToUtf8/143 8-byte object &lt;00-10 01-00 48-33 09-00&gt;' - PASSED
gtests.sh: #6203: 'Ucs4TestCases/Ucs4Test: ToUtf8/144 8-byte object &lt;00-20 01-00 50-33 09-00&gt;' - PASSED
gtests.sh: #6204: 'Ucs4TestCases/Ucs4Test: ToUtf8/145 8-byte object &lt;00-40 01-00 58-33 09-00&gt;' - PASSED
gtests.sh: #6205: 'Ucs4TestCases/Ucs4Test: ToUtf8/146 8-byte object &lt;00-80 01-00 60-33 09-00&gt;' - PASSED
gtests.sh: #6206: 'Ucs4TestCases/Ucs4Test: ToUtf8/147 8-byte object &lt;FF-FF 01-00 68-33 09-00&gt;' - PASSED
gtests.sh: #6207: 'Ucs4TestCases/Ucs4Test: ToUtf8/148 8-byte object &lt;00-00 02-00 70-33 09-00&gt;' - PASSED
gtests.sh: #6208: 'Ucs4TestCases/Ucs4Test: ToUtf8/149 8-byte object &lt;01-00 02-00 78-33 09-00&gt;' - PASSED
gtests.sh: #6209: 'Ucs4TestCases/Ucs4Test: ToUtf8/150 8-byte object &lt;02-00 02-00 80-33 09-00&gt;' - PASSED
gtests.sh: #6210: 'Ucs4TestCases/Ucs4Test: ToUtf8/151 8-byte object &lt;04-00 02-00 88-33 09-00&gt;' - PASSED
gtests.sh: #6211: 'Ucs4TestCases/Ucs4Test: ToUtf8/152 8-byte object &lt;08-00 02-00 90-33 09-00&gt;' - PASSED
gtests.sh: #6212: 'Ucs4TestCases/Ucs4Test: ToUtf8/153 8-byte object &lt;10-00 02-00 98-33 09-00&gt;' - PASSED
gtests.sh: #6213: 'Ucs4TestCases/Ucs4Test: ToUtf8/154 8-byte object &lt;20-00 02-00 A0-33 09-00&gt;' - PASSED
gtests.sh: #6214: 'Ucs4TestCases/Ucs4Test: ToUtf8/155 8-byte object &lt;40-00 02-00 A8-33 09-00&gt;' - PASSED
gtests.sh: #6215: 'Ucs4TestCases/Ucs4Test: ToUtf8/156 8-byte object &lt;80-00 02-00 B0-33 09-00&gt;' - PASSED
gtests.sh: #6216: 'Ucs4TestCases/Ucs4Test: ToUtf8/157 8-byte object &lt;00-01 02-00 B8-33 09-00&gt;' - PASSED
gtests.sh: #6217: 'Ucs4TestCases/Ucs4Test: ToUtf8/158 8-byte object &lt;00-02 02-00 C0-33 09-00&gt;' - PASSED
gtests.sh: #6218: 'Ucs4TestCases/Ucs4Test: ToUtf8/159 8-byte object &lt;00-04 02-00 C8-33 09-00&gt;' - PASSED
gtests.sh: #6219: 'Ucs4TestCases/Ucs4Test: ToUtf8/160 8-byte object &lt;00-08 02-00 D0-33 09-00&gt;' - PASSED
gtests.sh: #6220: 'Ucs4TestCases/Ucs4Test: ToUtf8/161 8-byte object &lt;00-10 02-00 D8-33 09-00&gt;' - PASSED
gtests.sh: #6221: 'Ucs4TestCases/Ucs4Test: ToUtf8/162 8-byte object &lt;00-20 02-00 E0-33 09-00&gt;' - PASSED
gtests.sh: #6222: 'Ucs4TestCases/Ucs4Test: ToUtf8/163 8-byte object &lt;00-40 02-00 E8-33 09-00&gt;' - PASSED
gtests.sh: #6223: 'Ucs4TestCases/Ucs4Test: ToUtf8/164 8-byte object &lt;00-80 02-00 F0-33 09-00&gt;' - PASSED
gtests.sh: #6224: 'Ucs4TestCases/Ucs4Test: ToUtf8/165 8-byte object &lt;00-00 03-00 F8-33 09-00&gt;' - PASSED
gtests.sh: #6225: 'Ucs4TestCases/Ucs4Test: ToUtf8/166 8-byte object &lt;FF-FF 03-00 00-34 09-00&gt;' - PASSED
gtests.sh: #6226: 'Ucs4TestCases/Ucs4Test: ToUtf8/167 8-byte object &lt;00-00 04-00 08-34 09-00&gt;' - PASSED
gtests.sh: #6227: 'Ucs4TestCases/Ucs4Test: ToUtf8/168 8-byte object &lt;01-00 04-00 10-34 09-00&gt;' - PASSED
gtests.sh: #6228: 'Ucs4TestCases/Ucs4Test: ToUtf8/169 8-byte object &lt;02-00 04-00 18-34 09-00&gt;' - PASSED
gtests.sh: #6229: 'Ucs4TestCases/Ucs4Test: ToUtf8/170 8-byte object &lt;04-00 04-00 20-34 09-00&gt;' - PASSED
gtests.sh: #6230: 'Ucs4TestCases/Ucs4Test: ToUtf8/171 8-byte object &lt;08-00 04-00 28-34 09-00&gt;' - PASSED
gtests.sh: #6231: 'Ucs4TestCases/Ucs4Test: ToUtf8/172 8-byte object &lt;10-00 04-00 30-34 09-00&gt;' - PASSED
gtests.sh: #6232: 'Ucs4TestCases/Ucs4Test: ToUtf8/173 8-byte object &lt;20-00 04-00 38-34 09-00&gt;' - PASSED
gtests.sh: #6233: 'Ucs4TestCases/Ucs4Test: ToUtf8/174 8-byte object &lt;40-00 04-00 40-34 09-00&gt;' - PASSED
gtests.sh: #6234: 'Ucs4TestCases/Ucs4Test: ToUtf8/175 8-byte object &lt;80-00 04-00 48-34 09-00&gt;' - PASSED
gtests.sh: #6235: 'Ucs4TestCases/Ucs4Test: ToUtf8/176 8-byte object &lt;00-01 04-00 50-34 09-00&gt;' - PASSED
gtests.sh: #6236: 'Ucs4TestCases/Ucs4Test: ToUtf8/177 8-byte object &lt;00-02 04-00 58-34 09-00&gt;' - PASSED
gtests.sh: #6237: 'Ucs4TestCases/Ucs4Test: ToUtf8/178 8-byte object &lt;00-04 04-00 60-34 09-00&gt;' - PASSED
gtests.sh: #6238: 'Ucs4TestCases/Ucs4Test: ToUtf8/179 8-byte object &lt;00-08 04-00 68-34 09-00&gt;' - PASSED
gtests.sh: #6239: 'Ucs4TestCases/Ucs4Test: ToUtf8/180 8-byte object &lt;00-10 04-00 70-34 09-00&gt;' - PASSED
gtests.sh: #6240: 'Ucs4TestCases/Ucs4Test: ToUtf8/181 8-byte object &lt;00-20 04-00 78-34 09-00&gt;' - PASSED
gtests.sh: #6241: 'Ucs4TestCases/Ucs4Test: ToUtf8/182 8-byte object &lt;00-40 04-00 80-34 09-00&gt;' - PASSED
gtests.sh: #6242: 'Ucs4TestCases/Ucs4Test: ToUtf8/183 8-byte object &lt;00-80 04-00 88-34 09-00&gt;' - PASSED
gtests.sh: #6243: 'Ucs4TestCases/Ucs4Test: ToUtf8/184 8-byte object &lt;00-00 05-00 90-34 09-00&gt;' - PASSED
gtests.sh: #6244: 'Ucs4TestCases/Ucs4Test: ToUtf8/185 8-byte object &lt;00-00 06-00 98-34 09-00&gt;' - PASSED
gtests.sh: #6245: 'Ucs4TestCases/Ucs4Test: ToUtf8/186 8-byte object &lt;FF-FF 07-00 A0-34 09-00&gt;' - PASSED
gtests.sh: #6246: 'Ucs4TestCases/Ucs4Test: ToUtf8/187 8-byte object &lt;00-00 08-00 A8-34 09-00&gt;' - PASSED
gtests.sh: #6247: 'Ucs4TestCases/Ucs4Test: ToUtf8/188 8-byte object &lt;01-00 08-00 B0-34 09-00&gt;' - PASSED
gtests.sh: #6248: 'Ucs4TestCases/Ucs4Test: ToUtf8/189 8-byte object &lt;02-00 08-00 B8-34 09-00&gt;' - PASSED
gtests.sh: #6249: 'Ucs4TestCases/Ucs4Test: ToUtf8/190 8-byte object &lt;04-00 08-00 C0-34 09-00&gt;' - PASSED
gtests.sh: #6250: 'Ucs4TestCases/Ucs4Test: ToUtf8/191 8-byte object &lt;08-00 08-00 C8-34 09-00&gt;' - PASSED
gtests.sh: #6251: 'Ucs4TestCases/Ucs4Test: ToUtf8/192 8-byte object &lt;10-00 08-00 D0-34 09-00&gt;' - PASSED
gtests.sh: #6252: 'Ucs4TestCases/Ucs4Test: ToUtf8/193 8-byte object &lt;20-00 08-00 D8-34 09-00&gt;' - PASSED
gtests.sh: #6253: 'Ucs4TestCases/Ucs4Test: ToUtf8/194 8-byte object &lt;40-00 08-00 E0-34 09-00&gt;' - PASSED
gtests.sh: #6254: 'Ucs4TestCases/Ucs4Test: ToUtf8/195 8-byte object &lt;80-00 08-00 E8-34 09-00&gt;' - PASSED
gtests.sh: #6255: 'Ucs4TestCases/Ucs4Test: ToUtf8/196 8-byte object &lt;00-01 08-00 F0-34 09-00&gt;' - PASSED
gtests.sh: #6256: 'Ucs4TestCases/Ucs4Test: ToUtf8/197 8-byte object &lt;00-02 08-00 F8-34 09-00&gt;' - PASSED
gtests.sh: #6257: 'Ucs4TestCases/Ucs4Test: ToUtf8/198 8-byte object &lt;00-04 08-00 00-35 09-00&gt;' - PASSED
gtests.sh: #6258: 'Ucs4TestCases/Ucs4Test: ToUtf8/199 8-byte object &lt;00-08 08-00 08-35 09-00&gt;' - PASSED
gtests.sh: #6259: 'Ucs4TestCases/Ucs4Test: ToUtf8/200 8-byte object &lt;00-10 08-00 10-35 09-00&gt;' - PASSED
gtests.sh: #6260: 'Ucs4TestCases/Ucs4Test: ToUtf8/201 8-byte object &lt;00-20 08-00 18-35 09-00&gt;' - PASSED
gtests.sh: #6261: 'Ucs4TestCases/Ucs4Test: ToUtf8/202 8-byte object &lt;00-40 08-00 20-35 09-00&gt;' - PASSED
gtests.sh: #6262: 'Ucs4TestCases/Ucs4Test: ToUtf8/203 8-byte object &lt;00-80 08-00 28-35 09-00&gt;' - PASSED
gtests.sh: #6263: 'Ucs4TestCases/Ucs4Test: ToUtf8/204 8-byte object &lt;00-00 09-00 30-35 09-00&gt;' - PASSED
gtests.sh: #6264: 'Ucs4TestCases/Ucs4Test: ToUtf8/205 8-byte object &lt;00-00 0A-00 38-35 09-00&gt;' - PASSED
gtests.sh: #6265: 'Ucs4TestCases/Ucs4Test: ToUtf8/206 8-byte object &lt;00-00 0C-00 40-35 09-00&gt;' - PASSED
gtests.sh: #6266: 'Ucs4TestCases/Ucs4Test: ToUtf8/207 8-byte object &lt;FF-FF 0F-00 48-35 09-00&gt;' - PASSED
gtests.sh: #6267: 'Ucs4TestCases/Ucs4Test: ToUtf8/208 8-byte object &lt;00-00 10-00 50-35 09-00&gt;' - PASSED
gtests.sh: #6268: 'Ucs4TestCases/Ucs4Test: ToUtf8/209 8-byte object &lt;01-00 10-00 58-35 09-00&gt;' - PASSED
gtests.sh: #6269: 'Ucs4TestCases/Ucs4Test: ToUtf8/210 8-byte object &lt;02-00 10-00 60-35 09-00&gt;' - PASSED
gtests.sh: #6270: 'Ucs4TestCases/Ucs4Test: ToUtf8/211 8-byte object &lt;04-00 10-00 68-35 09-00&gt;' - PASSED
gtests.sh: #6271: 'Ucs4TestCases/Ucs4Test: ToUtf8/212 8-byte object &lt;08-00 10-00 70-35 09-00&gt;' - PASSED
gtests.sh: #6272: 'Ucs4TestCases/Ucs4Test: ToUtf8/213 8-byte object &lt;10-00 10-00 78-35 09-00&gt;' - PASSED
gtests.sh: #6273: 'Ucs4TestCases/Ucs4Test: ToUtf8/214 8-byte object &lt;20-00 10-00 80-35 09-00&gt;' - PASSED
gtests.sh: #6274: 'Ucs4TestCases/Ucs4Test: ToUtf8/215 8-byte object &lt;40-00 10-00 88-35 09-00&gt;' - PASSED
gtests.sh: #6275: 'Ucs4TestCases/Ucs4Test: ToUtf8/216 8-byte object &lt;80-00 10-00 90-35 09-00&gt;' - PASSED
gtests.sh: #6276: 'Ucs4TestCases/Ucs4Test: ToUtf8/217 8-byte object &lt;00-01 10-00 98-35 09-00&gt;' - PASSED
gtests.sh: #6277: 'Ucs4TestCases/Ucs4Test: ToUtf8/218 8-byte object &lt;00-02 10-00 A0-35 09-00&gt;' - PASSED
gtests.sh: #6278: 'Ucs4TestCases/Ucs4Test: ToUtf8/219 8-byte object &lt;00-04 10-00 A8-35 09-00&gt;' - PASSED
gtests.sh: #6279: 'Ucs4TestCases/Ucs4Test: ToUtf8/220 8-byte object &lt;00-08 10-00 B0-35 09-00&gt;' - PASSED
gtests.sh: #6280: 'Ucs4TestCases/Ucs4Test: ToUtf8/221 8-byte object &lt;00-10 10-00 B8-35 09-00&gt;' - PASSED
gtests.sh: #6281: 'Ucs4TestCases/Ucs4Test: ToUtf8/222 8-byte object &lt;00-20 10-00 C0-35 09-00&gt;' - PASSED
gtests.sh: #6282: 'Ucs4TestCases/Ucs4Test: ToUtf8/223 8-byte object &lt;00-40 10-00 C8-35 09-00&gt;' - PASSED
gtests.sh: #6283: 'Ucs4TestCases/Ucs4Test: ToUtf8/224 8-byte object &lt;00-80 10-00 D0-35 09-00&gt;' - PASSED
gtests.sh: #6284: 'Ucs4TestCases/Ucs4Test: ToUtf8/225 8-byte object &lt;FF-FF 10-00 D8-35 09-00&gt;' - PASSED
gtests.sh: #6285: 'Ucs4TestCases/Ucs4Test: FromUtf8/0 8-byte object &lt;01-00 00-00 D8-30 09-00&gt;' - PASSED
gtests.sh: #6286: 'Ucs4TestCases/Ucs4Test: FromUtf8/1 8-byte object &lt;02-00 00-00 DC-30 09-00&gt;' - PASSED
gtests.sh: #6287: 'Ucs4TestCases/Ucs4Test: FromUtf8/2 8-byte object &lt;03-00 00-00 E0-30 09-00&gt;' - PASSED
gtests.sh: #6288: 'Ucs4TestCases/Ucs4Test: FromUtf8/3 8-byte object &lt;04-00 00-00 E4-30 09-00&gt;' - PASSED
gtests.sh: #6289: 'Ucs4TestCases/Ucs4Test: FromUtf8/4 8-byte object &lt;07-00 00-00 E8-30 09-00&gt;' - PASSED
gtests.sh: #6290: 'Ucs4TestCases/Ucs4Test: FromUtf8/5 8-byte object &lt;08-00 00-00 EC-30 09-00&gt;' - PASSED
gtests.sh: #6291: 'Ucs4TestCases/Ucs4Test: FromUtf8/6 8-byte object &lt;0F-00 00-00 F0-30 09-00&gt;' - PASSED
gtests.sh: #6292: 'Ucs4TestCases/Ucs4Test: FromUtf8/7 8-byte object &lt;10-00 00-00 F4-30 09-00&gt;' - PASSED
gtests.sh: #6293: 'Ucs4TestCases/Ucs4Test: FromUtf8/8 8-byte object &lt;1F-00 00-00 F8-30 09-00&gt;' - PASSED
gtests.sh: #6294: 'Ucs4TestCases/Ucs4Test: FromUtf8/9 8-byte object &lt;20-00 00-00 FC-30 09-00&gt;' - PASSED
gtests.sh: #6295: 'Ucs4TestCases/Ucs4Test: FromUtf8/10 8-byte object &lt;3F-00 00-00 00-31 09-00&gt;' - PASSED
gtests.sh: #6296: 'Ucs4TestCases/Ucs4Test: FromUtf8/11 8-byte object &lt;40-00 00-00 04-31 09-00&gt;' - PASSED
gtests.sh: #6297: 'Ucs4TestCases/Ucs4Test: FromUtf8/12 8-byte object &lt;7F-00 00-00 08-31 09-00&gt;' - PASSED
gtests.sh: #6298: 'Ucs4TestCases/Ucs4Test: FromUtf8/13 8-byte object &lt;80-00 00-00 0C-31 09-00&gt;' - PASSED
gtests.sh: #6299: 'Ucs4TestCases/Ucs4Test: FromUtf8/14 8-byte object &lt;81-00 00-00 10-31 09-00&gt;' - PASSED
gtests.sh: #6300: 'Ucs4TestCases/Ucs4Test: FromUtf8/15 8-byte object &lt;82-00 00-00 14-31 09-00&gt;' - PASSED
gtests.sh: #6301: 'Ucs4TestCases/Ucs4Test: FromUtf8/16 8-byte object &lt;84-00 00-00 18-31 09-00&gt;' - PASSED
gtests.sh: #6302: 'Ucs4TestCases/Ucs4Test: FromUtf8/17 8-byte object &lt;88-00 00-00 1C-31 09-00&gt;' - PASSED
gtests.sh: #6303: 'Ucs4TestCases/Ucs4Test: FromUtf8/18 8-byte object &lt;90-00 00-00 20-31 09-00&gt;' - PASSED
gtests.sh: #6304: 'Ucs4TestCases/Ucs4Test: FromUtf8/19 8-byte object &lt;A0-00 00-00 24-31 09-00&gt;' - PASSED
gtests.sh: #6305: 'Ucs4TestCases/Ucs4Test: FromUtf8/20 8-byte object &lt;C0-00 00-00 28-31 09-00&gt;' - PASSED
gtests.sh: #6306: 'Ucs4TestCases/Ucs4Test: FromUtf8/21 8-byte object &lt;FF-00 00-00 2C-31 09-00&gt;' - PASSED
gtests.sh: #6307: 'Ucs4TestCases/Ucs4Test: FromUtf8/22 8-byte object &lt;00-01 00-00 30-31 09-00&gt;' - PASSED
gtests.sh: #6308: 'Ucs4TestCases/Ucs4Test: FromUtf8/23 8-byte object &lt;01-01 00-00 34-31 09-00&gt;' - PASSED
gtests.sh: #6309: 'Ucs4TestCases/Ucs4Test: FromUtf8/24 8-byte object &lt;02-01 00-00 38-31 09-00&gt;' - PASSED
gtests.sh: #6310: 'Ucs4TestCases/Ucs4Test: FromUtf8/25 8-byte object &lt;04-01 00-00 3C-31 09-00&gt;' - PASSED
gtests.sh: #6311: 'Ucs4TestCases/Ucs4Test: FromUtf8/26 8-byte object &lt;08-01 00-00 40-31 09-00&gt;' - PASSED
gtests.sh: #6312: 'Ucs4TestCases/Ucs4Test: FromUtf8/27 8-byte object &lt;10-01 00-00 44-31 09-00&gt;' - PASSED
gtests.sh: #6313: 'Ucs4TestCases/Ucs4Test: FromUtf8/28 8-byte object &lt;20-01 00-00 48-31 09-00&gt;' - PASSED
gtests.sh: #6314: 'Ucs4TestCases/Ucs4Test: FromUtf8/29 8-byte object &lt;40-01 00-00 4C-31 09-00&gt;' - PASSED
gtests.sh: #6315: 'Ucs4TestCases/Ucs4Test: FromUtf8/30 8-byte object &lt;80-01 00-00 50-31 09-00&gt;' - PASSED
gtests.sh: #6316: 'Ucs4TestCases/Ucs4Test: FromUtf8/31 8-byte object &lt;FF-01 00-00 54-31 09-00&gt;' - PASSED
gtests.sh: #6317: 'Ucs4TestCases/Ucs4Test: FromUtf8/32 8-byte object &lt;00-02 00-00 58-31 09-00&gt;' - PASSED
gtests.sh: #6318: 'Ucs4TestCases/Ucs4Test: FromUtf8/33 8-byte object &lt;01-02 00-00 5C-31 09-00&gt;' - PASSED
gtests.sh: #6319: 'Ucs4TestCases/Ucs4Test: FromUtf8/34 8-byte object &lt;02-02 00-00 60-31 09-00&gt;' - PASSED
gtests.sh: #6320: 'Ucs4TestCases/Ucs4Test: FromUtf8/35 8-byte object &lt;04-02 00-00 64-31 09-00&gt;' - PASSED
gtests.sh: #6321: 'Ucs4TestCases/Ucs4Test: FromUtf8/36 8-byte object &lt;08-02 00-00 68-31 09-00&gt;' - PASSED
gtests.sh: #6322: 'Ucs4TestCases/Ucs4Test: FromUtf8/37 8-byte object &lt;10-02 00-00 6C-31 09-00&gt;' - PASSED
gtests.sh: #6323: 'Ucs4TestCases/Ucs4Test: FromUtf8/38 8-byte object &lt;20-02 00-00 70-31 09-00&gt;' - PASSED
gtests.sh: #6324: 'Ucs4TestCases/Ucs4Test: FromUtf8/39 8-byte object &lt;40-02 00-00 74-31 09-00&gt;' - PASSED
gtests.sh: #6325: 'Ucs4TestCases/Ucs4Test: FromUtf8/40 8-byte object &lt;80-02 00-00 78-31 09-00&gt;' - PASSED
gtests.sh: #6326: 'Ucs4TestCases/Ucs4Test: FromUtf8/41 8-byte object &lt;00-03 00-00 7C-31 09-00&gt;' - PASSED
gtests.sh: #6327: 'Ucs4TestCases/Ucs4Test: FromUtf8/42 8-byte object &lt;FF-03 00-00 80-31 09-00&gt;' - PASSED
gtests.sh: #6328: 'Ucs4TestCases/Ucs4Test: FromUtf8/43 8-byte object &lt;00-04 00-00 84-31 09-00&gt;' - PASSED
gtests.sh: #6329: 'Ucs4TestCases/Ucs4Test: FromUtf8/44 8-byte object &lt;01-04 00-00 88-31 09-00&gt;' - PASSED
gtests.sh: #6330: 'Ucs4TestCases/Ucs4Test: FromUtf8/45 8-byte object &lt;02-04 00-00 8C-31 09-00&gt;' - PASSED
gtests.sh: #6331: 'Ucs4TestCases/Ucs4Test: FromUtf8/46 8-byte object &lt;04-04 00-00 90-31 09-00&gt;' - PASSED
gtests.sh: #6332: 'Ucs4TestCases/Ucs4Test: FromUtf8/47 8-byte object &lt;08-04 00-00 94-31 09-00&gt;' - PASSED
gtests.sh: #6333: 'Ucs4TestCases/Ucs4Test: FromUtf8/48 8-byte object &lt;10-04 00-00 98-31 09-00&gt;' - PASSED
gtests.sh: #6334: 'Ucs4TestCases/Ucs4Test: FromUtf8/49 8-byte object &lt;20-04 00-00 9C-31 09-00&gt;' - PASSED
gtests.sh: #6335: 'Ucs4TestCases/Ucs4Test: FromUtf8/50 8-byte object &lt;40-04 00-00 A0-31 09-00&gt;' - PASSED
gtests.sh: #6336: 'Ucs4TestCases/Ucs4Test: FromUtf8/51 8-byte object &lt;80-04 00-00 A4-31 09-00&gt;' - PASSED
gtests.sh: #6337: 'Ucs4TestCases/Ucs4Test: FromUtf8/52 8-byte object &lt;00-05 00-00 A8-31 09-00&gt;' - PASSED
gtests.sh: #6338: 'Ucs4TestCases/Ucs4Test: FromUtf8/53 8-byte object &lt;00-06 00-00 AC-31 09-00&gt;' - PASSED
gtests.sh: #6339: 'Ucs4TestCases/Ucs4Test: FromUtf8/54 8-byte object &lt;FF-07 00-00 B0-31 09-00&gt;' - PASSED
gtests.sh: #6340: 'Ucs4TestCases/Ucs4Test: FromUtf8/55 8-byte object &lt;00-08 00-00 B4-31 09-00&gt;' - PASSED
gtests.sh: #6341: 'Ucs4TestCases/Ucs4Test: FromUtf8/56 8-byte object &lt;01-08 00-00 B8-31 09-00&gt;' - PASSED
gtests.sh: #6342: 'Ucs4TestCases/Ucs4Test: FromUtf8/57 8-byte object &lt;02-08 00-00 BC-31 09-00&gt;' - PASSED
gtests.sh: #6343: 'Ucs4TestCases/Ucs4Test: FromUtf8/58 8-byte object &lt;04-08 00-00 C0-31 09-00&gt;' - PASSED
gtests.sh: #6344: 'Ucs4TestCases/Ucs4Test: FromUtf8/59 8-byte object &lt;08-08 00-00 C4-31 09-00&gt;' - PASSED
gtests.sh: #6345: 'Ucs4TestCases/Ucs4Test: FromUtf8/60 8-byte object &lt;10-08 00-00 C8-31 09-00&gt;' - PASSED
gtests.sh: #6346: 'Ucs4TestCases/Ucs4Test: FromUtf8/61 8-byte object &lt;20-08 00-00 CC-31 09-00&gt;' - PASSED
gtests.sh: #6347: 'Ucs4TestCases/Ucs4Test: FromUtf8/62 8-byte object &lt;40-08 00-00 D0-31 09-00&gt;' - PASSED
gtests.sh: #6348: 'Ucs4TestCases/Ucs4Test: FromUtf8/63 8-byte object &lt;80-08 00-00 D4-31 09-00&gt;' - PASSED
gtests.sh: #6349: 'Ucs4TestCases/Ucs4Test: FromUtf8/64 8-byte object &lt;00-09 00-00 D8-31 09-00&gt;' - PASSED
gtests.sh: #6350: 'Ucs4TestCases/Ucs4Test: FromUtf8/65 8-byte object &lt;00-0A 00-00 DC-31 09-00&gt;' - PASSED
gtests.sh: #6351: 'Ucs4TestCases/Ucs4Test: FromUtf8/66 8-byte object &lt;00-0C 00-00 E0-31 09-00&gt;' - PASSED
gtests.sh: #6352: 'Ucs4TestCases/Ucs4Test: FromUtf8/67 8-byte object &lt;FF-0F 00-00 E4-31 09-00&gt;' - PASSED
gtests.sh: #6353: 'Ucs4TestCases/Ucs4Test: FromUtf8/68 8-byte object &lt;00-10 00-00 E8-31 09-00&gt;' - PASSED
gtests.sh: #6354: 'Ucs4TestCases/Ucs4Test: FromUtf8/69 8-byte object &lt;01-10 00-00 EC-31 09-00&gt;' - PASSED
gtests.sh: #6355: 'Ucs4TestCases/Ucs4Test: FromUtf8/70 8-byte object &lt;02-10 00-00 F0-31 09-00&gt;' - PASSED
gtests.sh: #6356: 'Ucs4TestCases/Ucs4Test: FromUtf8/71 8-byte object &lt;04-10 00-00 F4-31 09-00&gt;' - PASSED
gtests.sh: #6357: 'Ucs4TestCases/Ucs4Test: FromUtf8/72 8-byte object &lt;08-10 00-00 F8-31 09-00&gt;' - PASSED
gtests.sh: #6358: 'Ucs4TestCases/Ucs4Test: FromUtf8/73 8-byte object &lt;10-10 00-00 FC-31 09-00&gt;' - PASSED
gtests.sh: #6359: 'Ucs4TestCases/Ucs4Test: FromUtf8/74 8-byte object &lt;20-10 00-00 00-32 09-00&gt;' - PASSED
gtests.sh: #6360: 'Ucs4TestCases/Ucs4Test: FromUtf8/75 8-byte object &lt;40-10 00-00 04-32 09-00&gt;' - PASSED
gtests.sh: #6361: 'Ucs4TestCases/Ucs4Test: FromUtf8/76 8-byte object &lt;80-10 00-00 08-32 09-00&gt;' - PASSED
gtests.sh: #6362: 'Ucs4TestCases/Ucs4Test: FromUtf8/77 8-byte object &lt;00-11 00-00 0C-32 09-00&gt;' - PASSED
gtests.sh: #6363: 'Ucs4TestCases/Ucs4Test: FromUtf8/78 8-byte object &lt;00-12 00-00 10-32 09-00&gt;' - PASSED
gtests.sh: #6364: 'Ucs4TestCases/Ucs4Test: FromUtf8/79 8-byte object &lt;00-14 00-00 14-32 09-00&gt;' - PASSED
gtests.sh: #6365: 'Ucs4TestCases/Ucs4Test: FromUtf8/80 8-byte object &lt;00-18 00-00 18-32 09-00&gt;' - PASSED
gtests.sh: #6366: 'Ucs4TestCases/Ucs4Test: FromUtf8/81 8-byte object &lt;FF-1F 00-00 1C-32 09-00&gt;' - PASSED
gtests.sh: #6367: 'Ucs4TestCases/Ucs4Test: FromUtf8/82 8-byte object &lt;00-20 00-00 20-32 09-00&gt;' - PASSED
gtests.sh: #6368: 'Ucs4TestCases/Ucs4Test: FromUtf8/83 8-byte object &lt;01-20 00-00 24-32 09-00&gt;' - PASSED
gtests.sh: #6369: 'Ucs4TestCases/Ucs4Test: FromUtf8/84 8-byte object &lt;02-20 00-00 28-32 09-00&gt;' - PASSED
gtests.sh: #6370: 'Ucs4TestCases/Ucs4Test: FromUtf8/85 8-byte object &lt;04-20 00-00 2C-32 09-00&gt;' - PASSED
gtests.sh: #6371: 'Ucs4TestCases/Ucs4Test: FromUtf8/86 8-byte object &lt;08-20 00-00 30-32 09-00&gt;' - PASSED
gtests.sh: #6372: 'Ucs4TestCases/Ucs4Test: FromUtf8/87 8-byte object &lt;10-20 00-00 34-32 09-00&gt;' - PASSED
gtests.sh: #6373: 'Ucs4TestCases/Ucs4Test: FromUtf8/88 8-byte object &lt;20-20 00-00 38-32 09-00&gt;' - PASSED
gtests.sh: #6374: 'Ucs4TestCases/Ucs4Test: FromUtf8/89 8-byte object &lt;40-20 00-00 3C-32 09-00&gt;' - PASSED
gtests.sh: #6375: 'Ucs4TestCases/Ucs4Test: FromUtf8/90 8-byte object &lt;80-20 00-00 40-32 09-00&gt;' - PASSED
gtests.sh: #6376: 'Ucs4TestCases/Ucs4Test: FromUtf8/91 8-byte object &lt;00-21 00-00 44-32 09-00&gt;' - PASSED
gtests.sh: #6377: 'Ucs4TestCases/Ucs4Test: FromUtf8/92 8-byte object &lt;00-22 00-00 48-32 09-00&gt;' - PASSED
gtests.sh: #6378: 'Ucs4TestCases/Ucs4Test: FromUtf8/93 8-byte object &lt;00-24 00-00 4C-32 09-00&gt;' - PASSED
gtests.sh: #6379: 'Ucs4TestCases/Ucs4Test: FromUtf8/94 8-byte object &lt;00-28 00-00 50-32 09-00&gt;' - PASSED
gtests.sh: #6380: 'Ucs4TestCases/Ucs4Test: FromUtf8/95 8-byte object &lt;00-30 00-00 54-32 09-00&gt;' - PASSED
gtests.sh: #6381: 'Ucs4TestCases/Ucs4Test: FromUtf8/96 8-byte object &lt;FF-3F 00-00 58-32 09-00&gt;' - PASSED
gtests.sh: #6382: 'Ucs4TestCases/Ucs4Test: FromUtf8/97 8-byte object &lt;00-40 00-00 5C-32 09-00&gt;' - PASSED
gtests.sh: #6383: 'Ucs4TestCases/Ucs4Test: FromUtf8/98 8-byte object &lt;01-40 00-00 60-32 09-00&gt;' - PASSED
gtests.sh: #6384: 'Ucs4TestCases/Ucs4Test: FromUtf8/99 8-byte object &lt;02-40 00-00 64-32 09-00&gt;' - PASSED
gtests.sh: #6385: 'Ucs4TestCases/Ucs4Test: FromUtf8/100 8-byte object &lt;04-40 00-00 68-32 09-00&gt;' - PASSED
gtests.sh: #6386: 'Ucs4TestCases/Ucs4Test: FromUtf8/101 8-byte object &lt;08-40 00-00 6C-32 09-00&gt;' - PASSED
gtests.sh: #6387: 'Ucs4TestCases/Ucs4Test: FromUtf8/102 8-byte object &lt;10-40 00-00 70-32 09-00&gt;' - PASSED
gtests.sh: #6388: 'Ucs4TestCases/Ucs4Test: FromUtf8/103 8-byte object &lt;20-40 00-00 74-32 09-00&gt;' - PASSED
gtests.sh: #6389: 'Ucs4TestCases/Ucs4Test: FromUtf8/104 8-byte object &lt;40-40 00-00 78-32 09-00&gt;' - PASSED
gtests.sh: #6390: 'Ucs4TestCases/Ucs4Test: FromUtf8/105 8-byte object &lt;80-40 00-00 7C-32 09-00&gt;' - PASSED
gtests.sh: #6391: 'Ucs4TestCases/Ucs4Test: FromUtf8/106 8-byte object &lt;00-41 00-00 80-32 09-00&gt;' - PASSED
gtests.sh: #6392: 'Ucs4TestCases/Ucs4Test: FromUtf8/107 8-byte object &lt;00-42 00-00 84-32 09-00&gt;' - PASSED
gtests.sh: #6393: 'Ucs4TestCases/Ucs4Test: FromUtf8/108 8-byte object &lt;00-44 00-00 88-32 09-00&gt;' - PASSED
gtests.sh: #6394: 'Ucs4TestCases/Ucs4Test: FromUtf8/109 8-byte object &lt;00-48 00-00 8C-32 09-00&gt;' - PASSED
gtests.sh: #6395: 'Ucs4TestCases/Ucs4Test: FromUtf8/110 8-byte object &lt;00-50 00-00 90-32 09-00&gt;' - PASSED
gtests.sh: #6396: 'Ucs4TestCases/Ucs4Test: FromUtf8/111 8-byte object &lt;00-60 00-00 94-32 09-00&gt;' - PASSED
gtests.sh: #6397: 'Ucs4TestCases/Ucs4Test: FromUtf8/112 8-byte object &lt;FF-7F 00-00 98-32 09-00&gt;' - PASSED
gtests.sh: #6398: 'Ucs4TestCases/Ucs4Test: FromUtf8/113 8-byte object &lt;00-80 00-00 9C-32 09-00&gt;' - PASSED
gtests.sh: #6399: 'Ucs4TestCases/Ucs4Test: FromUtf8/114 8-byte object &lt;01-80 00-00 A0-32 09-00&gt;' - PASSED
gtests.sh: #6400: 'Ucs4TestCases/Ucs4Test: FromUtf8/115 8-byte object &lt;02-80 00-00 A4-32 09-00&gt;' - PASSED
gtests.sh: #6401: 'Ucs4TestCases/Ucs4Test: FromUtf8/116 8-byte object &lt;04-80 00-00 A8-32 09-00&gt;' - PASSED
gtests.sh: #6402: 'Ucs4TestCases/Ucs4Test: FromUtf8/117 8-byte object &lt;08-80 00-00 AC-32 09-00&gt;' - PASSED
gtests.sh: #6403: 'Ucs4TestCases/Ucs4Test: FromUtf8/118 8-byte object &lt;10-80 00-00 B0-32 09-00&gt;' - PASSED
gtests.sh: #6404: 'Ucs4TestCases/Ucs4Test: FromUtf8/119 8-byte object &lt;20-80 00-00 B4-32 09-00&gt;' - PASSED
gtests.sh: #6405: 'Ucs4TestCases/Ucs4Test: FromUtf8/120 8-byte object &lt;40-80 00-00 B8-32 09-00&gt;' - PASSED
gtests.sh: #6406: 'Ucs4TestCases/Ucs4Test: FromUtf8/121 8-byte object &lt;80-80 00-00 BC-32 09-00&gt;' - PASSED
gtests.sh: #6407: 'Ucs4TestCases/Ucs4Test: FromUtf8/122 8-byte object &lt;00-81 00-00 C0-32 09-00&gt;' - PASSED
gtests.sh: #6408: 'Ucs4TestCases/Ucs4Test: FromUtf8/123 8-byte object &lt;00-82 00-00 C4-32 09-00&gt;' - PASSED
gtests.sh: #6409: 'Ucs4TestCases/Ucs4Test: FromUtf8/124 8-byte object &lt;00-84 00-00 C8-32 09-00&gt;' - PASSED
gtests.sh: #6410: 'Ucs4TestCases/Ucs4Test: FromUtf8/125 8-byte object &lt;00-88 00-00 CC-32 09-00&gt;' - PASSED
gtests.sh: #6411: 'Ucs4TestCases/Ucs4Test: FromUtf8/126 8-byte object &lt;00-90 00-00 D0-32 09-00&gt;' - PASSED
gtests.sh: #6412: 'Ucs4TestCases/Ucs4Test: FromUtf8/127 8-byte object &lt;00-A0 00-00 D4-32 09-00&gt;' - PASSED
gtests.sh: #6413: 'Ucs4TestCases/Ucs4Test: FromUtf8/128 8-byte object &lt;00-C0 00-00 D8-32 09-00&gt;' - PASSED
gtests.sh: #6414: 'Ucs4TestCases/Ucs4Test: FromUtf8/129 8-byte object &lt;FF-FF 00-00 DC-32 09-00&gt;' - PASSED
gtests.sh: #6415: 'Ucs4TestCases/Ucs4Test: FromUtf8/130 8-byte object &lt;00-00 01-00 E0-32 09-00&gt;' - PASSED
gtests.sh: #6416: 'Ucs4TestCases/Ucs4Test: FromUtf8/131 8-byte object &lt;01-00 01-00 E8-32 09-00&gt;' - PASSED
gtests.sh: #6417: 'Ucs4TestCases/Ucs4Test: FromUtf8/132 8-byte object &lt;02-00 01-00 F0-32 09-00&gt;' - PASSED
gtests.sh: #6418: 'Ucs4TestCases/Ucs4Test: FromUtf8/133 8-byte object &lt;04-00 01-00 F8-32 09-00&gt;' - PASSED
gtests.sh: #6419: 'Ucs4TestCases/Ucs4Test: FromUtf8/134 8-byte object &lt;08-00 01-00 00-33 09-00&gt;' - PASSED
gtests.sh: #6420: 'Ucs4TestCases/Ucs4Test: FromUtf8/135 8-byte object &lt;10-00 01-00 08-33 09-00&gt;' - PASSED
gtests.sh: #6421: 'Ucs4TestCases/Ucs4Test: FromUtf8/136 8-byte object &lt;20-00 01-00 10-33 09-00&gt;' - PASSED
gtests.sh: #6422: 'Ucs4TestCases/Ucs4Test: FromUtf8/137 8-byte object &lt;40-00 01-00 18-33 09-00&gt;' - PASSED
gtests.sh: #6423: 'Ucs4TestCases/Ucs4Test: FromUtf8/138 8-byte object &lt;80-00 01-00 20-33 09-00&gt;' - PASSED
gtests.sh: #6424: 'Ucs4TestCases/Ucs4Test: FromUtf8/139 8-byte object &lt;00-01 01-00 28-33 09-00&gt;' - PASSED
gtests.sh: #6425: 'Ucs4TestCases/Ucs4Test: FromUtf8/140 8-byte object &lt;00-02 01-00 30-33 09-00&gt;' - PASSED
gtests.sh: #6426: 'Ucs4TestCases/Ucs4Test: FromUtf8/141 8-byte object &lt;00-04 01-00 38-33 09-00&gt;' - PASSED
gtests.sh: #6427: 'Ucs4TestCases/Ucs4Test: FromUtf8/142 8-byte object &lt;00-08 01-00 40-33 09-00&gt;' - PASSED
gtests.sh: #6428: 'Ucs4TestCases/Ucs4Test: FromUtf8/143 8-byte object &lt;00-10 01-00 48-33 09-00&gt;' - PASSED
gtests.sh: #6429: 'Ucs4TestCases/Ucs4Test: FromUtf8/144 8-byte object &lt;00-20 01-00 50-33 09-00&gt;' - PASSED
gtests.sh: #6430: 'Ucs4TestCases/Ucs4Test: FromUtf8/145 8-byte object &lt;00-40 01-00 58-33 09-00&gt;' - PASSED
gtests.sh: #6431: 'Ucs4TestCases/Ucs4Test: FromUtf8/146 8-byte object &lt;00-80 01-00 60-33 09-00&gt;' - PASSED
gtests.sh: #6432: 'Ucs4TestCases/Ucs4Test: FromUtf8/147 8-byte object &lt;FF-FF 01-00 68-33 09-00&gt;' - PASSED
gtests.sh: #6433: 'Ucs4TestCases/Ucs4Test: FromUtf8/148 8-byte object &lt;00-00 02-00 70-33 09-00&gt;' - PASSED
gtests.sh: #6434: 'Ucs4TestCases/Ucs4Test: FromUtf8/149 8-byte object &lt;01-00 02-00 78-33 09-00&gt;' - PASSED
gtests.sh: #6435: 'Ucs4TestCases/Ucs4Test: FromUtf8/150 8-byte object &lt;02-00 02-00 80-33 09-00&gt;' - PASSED
gtests.sh: #6436: 'Ucs4TestCases/Ucs4Test: FromUtf8/151 8-byte object &lt;04-00 02-00 88-33 09-00&gt;' - PASSED
gtests.sh: #6437: 'Ucs4TestCases/Ucs4Test: FromUtf8/152 8-byte object &lt;08-00 02-00 90-33 09-00&gt;' - PASSED
gtests.sh: #6438: 'Ucs4TestCases/Ucs4Test: FromUtf8/153 8-byte object &lt;10-00 02-00 98-33 09-00&gt;' - PASSED
gtests.sh: #6439: 'Ucs4TestCases/Ucs4Test: FromUtf8/154 8-byte object &lt;20-00 02-00 A0-33 09-00&gt;' - PASSED
gtests.sh: #6440: 'Ucs4TestCases/Ucs4Test: FromUtf8/155 8-byte object &lt;40-00 02-00 A8-33 09-00&gt;' - PASSED
gtests.sh: #6441: 'Ucs4TestCases/Ucs4Test: FromUtf8/156 8-byte object &lt;80-00 02-00 B0-33 09-00&gt;' - PASSED
gtests.sh: #6442: 'Ucs4TestCases/Ucs4Test: FromUtf8/157 8-byte object &lt;00-01 02-00 B8-33 09-00&gt;' - PASSED
gtests.sh: #6443: 'Ucs4TestCases/Ucs4Test: FromUtf8/158 8-byte object &lt;00-02 02-00 C0-33 09-00&gt;' - PASSED
gtests.sh: #6444: 'Ucs4TestCases/Ucs4Test: FromUtf8/159 8-byte object &lt;00-04 02-00 C8-33 09-00&gt;' - PASSED
gtests.sh: #6445: 'Ucs4TestCases/Ucs4Test: FromUtf8/160 8-byte object &lt;00-08 02-00 D0-33 09-00&gt;' - PASSED
gtests.sh: #6446: 'Ucs4TestCases/Ucs4Test: FromUtf8/161 8-byte object &lt;00-10 02-00 D8-33 09-00&gt;' - PASSED
gtests.sh: #6447: 'Ucs4TestCases/Ucs4Test: FromUtf8/162 8-byte object &lt;00-20 02-00 E0-33 09-00&gt;' - PASSED
gtests.sh: #6448: 'Ucs4TestCases/Ucs4Test: FromUtf8/163 8-byte object &lt;00-40 02-00 E8-33 09-00&gt;' - PASSED
gtests.sh: #6449: 'Ucs4TestCases/Ucs4Test: FromUtf8/164 8-byte object &lt;00-80 02-00 F0-33 09-00&gt;' - PASSED
gtests.sh: #6450: 'Ucs4TestCases/Ucs4Test: FromUtf8/165 8-byte object &lt;00-00 03-00 F8-33 09-00&gt;' - PASSED
gtests.sh: #6451: 'Ucs4TestCases/Ucs4Test: FromUtf8/166 8-byte object &lt;FF-FF 03-00 00-34 09-00&gt;' - PASSED
gtests.sh: #6452: 'Ucs4TestCases/Ucs4Test: FromUtf8/167 8-byte object &lt;00-00 04-00 08-34 09-00&gt;' - PASSED
gtests.sh: #6453: 'Ucs4TestCases/Ucs4Test: FromUtf8/168 8-byte object &lt;01-00 04-00 10-34 09-00&gt;' - PASSED
gtests.sh: #6454: 'Ucs4TestCases/Ucs4Test: FromUtf8/169 8-byte object &lt;02-00 04-00 18-34 09-00&gt;' - PASSED
gtests.sh: #6455: 'Ucs4TestCases/Ucs4Test: FromUtf8/170 8-byte object &lt;04-00 04-00 20-34 09-00&gt;' - PASSED
gtests.sh: #6456: 'Ucs4TestCases/Ucs4Test: FromUtf8/171 8-byte object &lt;08-00 04-00 28-34 09-00&gt;' - PASSED
gtests.sh: #6457: 'Ucs4TestCases/Ucs4Test: FromUtf8/172 8-byte object &lt;10-00 04-00 30-34 09-00&gt;' - PASSED
gtests.sh: #6458: 'Ucs4TestCases/Ucs4Test: FromUtf8/173 8-byte object &lt;20-00 04-00 38-34 09-00&gt;' - PASSED
gtests.sh: #6459: 'Ucs4TestCases/Ucs4Test: FromUtf8/174 8-byte object &lt;40-00 04-00 40-34 09-00&gt;' - PASSED
gtests.sh: #6460: 'Ucs4TestCases/Ucs4Test: FromUtf8/175 8-byte object &lt;80-00 04-00 48-34 09-00&gt;' - PASSED
gtests.sh: #6461: 'Ucs4TestCases/Ucs4Test: FromUtf8/176 8-byte object &lt;00-01 04-00 50-34 09-00&gt;' - PASSED
gtests.sh: #6462: 'Ucs4TestCases/Ucs4Test: FromUtf8/177 8-byte object &lt;00-02 04-00 58-34 09-00&gt;' - PASSED
gtests.sh: #6463: 'Ucs4TestCases/Ucs4Test: FromUtf8/178 8-byte object &lt;00-04 04-00 60-34 09-00&gt;' - PASSED
gtests.sh: #6464: 'Ucs4TestCases/Ucs4Test: FromUtf8/179 8-byte object &lt;00-08 04-00 68-34 09-00&gt;' - PASSED
gtests.sh: #6465: 'Ucs4TestCases/Ucs4Test: FromUtf8/180 8-byte object &lt;00-10 04-00 70-34 09-00&gt;' - PASSED
gtests.sh: #6466: 'Ucs4TestCases/Ucs4Test: FromUtf8/181 8-byte object &lt;00-20 04-00 78-34 09-00&gt;' - PASSED
gtests.sh: #6467: 'Ucs4TestCases/Ucs4Test: FromUtf8/182 8-byte object &lt;00-40 04-00 80-34 09-00&gt;' - PASSED
gtests.sh: #6468: 'Ucs4TestCases/Ucs4Test: FromUtf8/183 8-byte object &lt;00-80 04-00 88-34 09-00&gt;' - PASSED
gtests.sh: #6469: 'Ucs4TestCases/Ucs4Test: FromUtf8/184 8-byte object &lt;00-00 05-00 90-34 09-00&gt;' - PASSED
gtests.sh: #6470: 'Ucs4TestCases/Ucs4Test: FromUtf8/185 8-byte object &lt;00-00 06-00 98-34 09-00&gt;' - PASSED
gtests.sh: #6471: 'Ucs4TestCases/Ucs4Test: FromUtf8/186 8-byte object &lt;FF-FF 07-00 A0-34 09-00&gt;' - PASSED
gtests.sh: #6472: 'Ucs4TestCases/Ucs4Test: FromUtf8/187 8-byte object &lt;00-00 08-00 A8-34 09-00&gt;' - PASSED
gtests.sh: #6473: 'Ucs4TestCases/Ucs4Test: FromUtf8/188 8-byte object &lt;01-00 08-00 B0-34 09-00&gt;' - PASSED
gtests.sh: #6474: 'Ucs4TestCases/Ucs4Test: FromUtf8/189 8-byte object &lt;02-00 08-00 B8-34 09-00&gt;' - PASSED
gtests.sh: #6475: 'Ucs4TestCases/Ucs4Test: FromUtf8/190 8-byte object &lt;04-00 08-00 C0-34 09-00&gt;' - PASSED
gtests.sh: #6476: 'Ucs4TestCases/Ucs4Test: FromUtf8/191 8-byte object &lt;08-00 08-00 C8-34 09-00&gt;' - PASSED
gtests.sh: #6477: 'Ucs4TestCases/Ucs4Test: FromUtf8/192 8-byte object &lt;10-00 08-00 D0-34 09-00&gt;' - PASSED
gtests.sh: #6478: 'Ucs4TestCases/Ucs4Test: FromUtf8/193 8-byte object &lt;20-00 08-00 D8-34 09-00&gt;' - PASSED
gtests.sh: #6479: 'Ucs4TestCases/Ucs4Test: FromUtf8/194 8-byte object &lt;40-00 08-00 E0-34 09-00&gt;' - PASSED
gtests.sh: #6480: 'Ucs4TestCases/Ucs4Test: FromUtf8/195 8-byte object &lt;80-00 08-00 E8-34 09-00&gt;' - PASSED
gtests.sh: #6481: 'Ucs4TestCases/Ucs4Test: FromUtf8/196 8-byte object &lt;00-01 08-00 F0-34 09-00&gt;' - PASSED
gtests.sh: #6482: 'Ucs4TestCases/Ucs4Test: FromUtf8/197 8-byte object &lt;00-02 08-00 F8-34 09-00&gt;' - PASSED
gtests.sh: #6483: 'Ucs4TestCases/Ucs4Test: FromUtf8/198 8-byte object &lt;00-04 08-00 00-35 09-00&gt;' - PASSED
gtests.sh: #6484: 'Ucs4TestCases/Ucs4Test: FromUtf8/199 8-byte object &lt;00-08 08-00 08-35 09-00&gt;' - PASSED
gtests.sh: #6485: 'Ucs4TestCases/Ucs4Test: FromUtf8/200 8-byte object &lt;00-10 08-00 10-35 09-00&gt;' - PASSED
gtests.sh: #6486: 'Ucs4TestCases/Ucs4Test: FromUtf8/201 8-byte object &lt;00-20 08-00 18-35 09-00&gt;' - PASSED
gtests.sh: #6487: 'Ucs4TestCases/Ucs4Test: FromUtf8/202 8-byte object &lt;00-40 08-00 20-35 09-00&gt;' - PASSED
gtests.sh: #6488: 'Ucs4TestCases/Ucs4Test: FromUtf8/203 8-byte object &lt;00-80 08-00 28-35 09-00&gt;' - PASSED
gtests.sh: #6489: 'Ucs4TestCases/Ucs4Test: FromUtf8/204 8-byte object &lt;00-00 09-00 30-35 09-00&gt;' - PASSED
gtests.sh: #6490: 'Ucs4TestCases/Ucs4Test: FromUtf8/205 8-byte object &lt;00-00 0A-00 38-35 09-00&gt;' - PASSED
gtests.sh: #6491: 'Ucs4TestCases/Ucs4Test: FromUtf8/206 8-byte object &lt;00-00 0C-00 40-35 09-00&gt;' - PASSED
gtests.sh: #6492: 'Ucs4TestCases/Ucs4Test: FromUtf8/207 8-byte object &lt;FF-FF 0F-00 48-35 09-00&gt;' - PASSED
gtests.sh: #6493: 'Ucs4TestCases/Ucs4Test: FromUtf8/208 8-byte object &lt;00-00 10-00 50-35 09-00&gt;' - PASSED
gtests.sh: #6494: 'Ucs4TestCases/Ucs4Test: FromUtf8/209 8-byte object &lt;01-00 10-00 58-35 09-00&gt;' - PASSED
gtests.sh: #6495: 'Ucs4TestCases/Ucs4Test: FromUtf8/210 8-byte object &lt;02-00 10-00 60-35 09-00&gt;' - PASSED
gtests.sh: #6496: 'Ucs4TestCases/Ucs4Test: FromUtf8/211 8-byte object &lt;04-00 10-00 68-35 09-00&gt;' - PASSED
gtests.sh: #6497: 'Ucs4TestCases/Ucs4Test: FromUtf8/212 8-byte object &lt;08-00 10-00 70-35 09-00&gt;' - PASSED
gtests.sh: #6498: 'Ucs4TestCases/Ucs4Test: FromUtf8/213 8-byte object &lt;10-00 10-00 78-35 09-00&gt;' - PASSED
gtests.sh: #6499: 'Ucs4TestCases/Ucs4Test: FromUtf8/214 8-byte object &lt;20-00 10-00 80-35 09-00&gt;' - PASSED
gtests.sh: #6500: 'Ucs4TestCases/Ucs4Test: FromUtf8/215 8-byte object &lt;40-00 10-00 88-35 09-00&gt;' - PASSED
gtests.sh: #6501: 'Ucs4TestCases/Ucs4Test: FromUtf8/216 8-byte object &lt;80-00 10-00 90-35 09-00&gt;' - PASSED
gtests.sh: #6502: 'Ucs4TestCases/Ucs4Test: FromUtf8/217 8-byte object &lt;00-01 10-00 98-35 09-00&gt;' - PASSED
gtests.sh: #6503: 'Ucs4TestCases/Ucs4Test: FromUtf8/218 8-byte object &lt;00-02 10-00 A0-35 09-00&gt;' - PASSED
gtests.sh: #6504: 'Ucs4TestCases/Ucs4Test: FromUtf8/219 8-byte object &lt;00-04 10-00 A8-35 09-00&gt;' - PASSED
gtests.sh: #6505: 'Ucs4TestCases/Ucs4Test: FromUtf8/220 8-byte object &lt;00-08 10-00 B0-35 09-00&gt;' - PASSED
gtests.sh: #6506: 'Ucs4TestCases/Ucs4Test: FromUtf8/221 8-byte object &lt;00-10 10-00 B8-35 09-00&gt;' - PASSED
gtests.sh: #6507: 'Ucs4TestCases/Ucs4Test: FromUtf8/222 8-byte object &lt;00-20 10-00 C0-35 09-00&gt;' - PASSED
gtests.sh: #6508: 'Ucs4TestCases/Ucs4Test: FromUtf8/223 8-byte object &lt;00-40 10-00 C8-35 09-00&gt;' - PASSED
gtests.sh: #6509: 'Ucs4TestCases/Ucs4Test: FromUtf8/224 8-byte object &lt;00-80 10-00 D0-35 09-00&gt;' - PASSED
gtests.sh: #6510: 'Ucs4TestCases/Ucs4Test: FromUtf8/225 8-byte object &lt;FF-FF 10-00 D8-35 09-00&gt;' - PASSED
gtests.sh: #6511: 'Ucs4TestCases/Ucs4Test: DestTooSmall/0 8-byte object &lt;01-00 00-00 D8-30 09-00&gt;' - PASSED
gtests.sh: #6512: 'Ucs4TestCases/Ucs4Test: DestTooSmall/1 8-byte object &lt;02-00 00-00 DC-30 09-00&gt;' - PASSED
gtests.sh: #6513: 'Ucs4TestCases/Ucs4Test: DestTooSmall/2 8-byte object &lt;03-00 00-00 E0-30 09-00&gt;' - PASSED
gtests.sh: #6514: 'Ucs4TestCases/Ucs4Test: DestTooSmall/3 8-byte object &lt;04-00 00-00 E4-30 09-00&gt;' - PASSED
gtests.sh: #6515: 'Ucs4TestCases/Ucs4Test: DestTooSmall/4 8-byte object &lt;07-00 00-00 E8-30 09-00&gt;' - PASSED
gtests.sh: #6516: 'Ucs4TestCases/Ucs4Test: DestTooSmall/5 8-byte object &lt;08-00 00-00 EC-30 09-00&gt;' - PASSED
gtests.sh: #6517: 'Ucs4TestCases/Ucs4Test: DestTooSmall/6 8-byte object &lt;0F-00 00-00 F0-30 09-00&gt;' - PASSED
gtests.sh: #6518: 'Ucs4TestCases/Ucs4Test: DestTooSmall/7 8-byte object &lt;10-00 00-00 F4-30 09-00&gt;' - PASSED
gtests.sh: #6519: 'Ucs4TestCases/Ucs4Test: DestTooSmall/8 8-byte object &lt;1F-00 00-00 F8-30 09-00&gt;' - PASSED
gtests.sh: #6520: 'Ucs4TestCases/Ucs4Test: DestTooSmall/9 8-byte object &lt;20-00 00-00 FC-30 09-00&gt;' - PASSED
gtests.sh: #6521: 'Ucs4TestCases/Ucs4Test: DestTooSmall/10 8-byte object &lt;3F-00 00-00 00-31 09-00&gt;' - PASSED
gtests.sh: #6522: 'Ucs4TestCases/Ucs4Test: DestTooSmall/11 8-byte object &lt;40-00 00-00 04-31 09-00&gt;' - PASSED
gtests.sh: #6523: 'Ucs4TestCases/Ucs4Test: DestTooSmall/12 8-byte object &lt;7F-00 00-00 08-31 09-00&gt;' - PASSED
gtests.sh: #6524: 'Ucs4TestCases/Ucs4Test: DestTooSmall/13 8-byte object &lt;80-00 00-00 0C-31 09-00&gt;' - PASSED
gtests.sh: #6525: 'Ucs4TestCases/Ucs4Test: DestTooSmall/14 8-byte object &lt;81-00 00-00 10-31 09-00&gt;' - PASSED
gtests.sh: #6526: 'Ucs4TestCases/Ucs4Test: DestTooSmall/15 8-byte object &lt;82-00 00-00 14-31 09-00&gt;' - PASSED
gtests.sh: #6527: 'Ucs4TestCases/Ucs4Test: DestTooSmall/16 8-byte object &lt;84-00 00-00 18-31 09-00&gt;' - PASSED
gtests.sh: #6528: 'Ucs4TestCases/Ucs4Test: DestTooSmall/17 8-byte object &lt;88-00 00-00 1C-31 09-00&gt;' - PASSED
gtests.sh: #6529: 'Ucs4TestCases/Ucs4Test: DestTooSmall/18 8-byte object &lt;90-00 00-00 20-31 09-00&gt;' - PASSED
gtests.sh: #6530: 'Ucs4TestCases/Ucs4Test: DestTooSmall/19 8-byte object &lt;A0-00 00-00 24-31 09-00&gt;' - PASSED
gtests.sh: #6531: 'Ucs4TestCases/Ucs4Test: DestTooSmall/20 8-byte object &lt;C0-00 00-00 28-31 09-00&gt;' - PASSED
gtests.sh: #6532: 'Ucs4TestCases/Ucs4Test: DestTooSmall/21 8-byte object &lt;FF-00 00-00 2C-31 09-00&gt;' - PASSED
gtests.sh: #6533: 'Ucs4TestCases/Ucs4Test: DestTooSmall/22 8-byte object &lt;00-01 00-00 30-31 09-00&gt;' - PASSED
gtests.sh: #6534: 'Ucs4TestCases/Ucs4Test: DestTooSmall/23 8-byte object &lt;01-01 00-00 34-31 09-00&gt;' - PASSED
gtests.sh: #6535: 'Ucs4TestCases/Ucs4Test: DestTooSmall/24 8-byte object &lt;02-01 00-00 38-31 09-00&gt;' - PASSED
gtests.sh: #6536: 'Ucs4TestCases/Ucs4Test: DestTooSmall/25 8-byte object &lt;04-01 00-00 3C-31 09-00&gt;' - PASSED
gtests.sh: #6537: 'Ucs4TestCases/Ucs4Test: DestTooSmall/26 8-byte object &lt;08-01 00-00 40-31 09-00&gt;' - PASSED
gtests.sh: #6538: 'Ucs4TestCases/Ucs4Test: DestTooSmall/27 8-byte object &lt;10-01 00-00 44-31 09-00&gt;' - PASSED
gtests.sh: #6539: 'Ucs4TestCases/Ucs4Test: DestTooSmall/28 8-byte object &lt;20-01 00-00 48-31 09-00&gt;' - PASSED
gtests.sh: #6540: 'Ucs4TestCases/Ucs4Test: DestTooSmall/29 8-byte object &lt;40-01 00-00 4C-31 09-00&gt;' - PASSED
gtests.sh: #6541: 'Ucs4TestCases/Ucs4Test: DestTooSmall/30 8-byte object &lt;80-01 00-00 50-31 09-00&gt;' - PASSED
gtests.sh: #6542: 'Ucs4TestCases/Ucs4Test: DestTooSmall/31 8-byte object &lt;FF-01 00-00 54-31 09-00&gt;' - PASSED
gtests.sh: #6543: 'Ucs4TestCases/Ucs4Test: DestTooSmall/32 8-byte object &lt;00-02 00-00 58-31 09-00&gt;' - PASSED
gtests.sh: #6544: 'Ucs4TestCases/Ucs4Test: DestTooSmall/33 8-byte object &lt;01-02 00-00 5C-31 09-00&gt;' - PASSED
gtests.sh: #6545: 'Ucs4TestCases/Ucs4Test: DestTooSmall/34 8-byte object &lt;02-02 00-00 60-31 09-00&gt;' - PASSED
gtests.sh: #6546: 'Ucs4TestCases/Ucs4Test: DestTooSmall/35 8-byte object &lt;04-02 00-00 64-31 09-00&gt;' - PASSED
gtests.sh: #6547: 'Ucs4TestCases/Ucs4Test: DestTooSmall/36 8-byte object &lt;08-02 00-00 68-31 09-00&gt;' - PASSED
gtests.sh: #6548: 'Ucs4TestCases/Ucs4Test: DestTooSmall/37 8-byte object &lt;10-02 00-00 6C-31 09-00&gt;' - PASSED
gtests.sh: #6549: 'Ucs4TestCases/Ucs4Test: DestTooSmall/38 8-byte object &lt;20-02 00-00 70-31 09-00&gt;' - PASSED
gtests.sh: #6550: 'Ucs4TestCases/Ucs4Test: DestTooSmall/39 8-byte object &lt;40-02 00-00 74-31 09-00&gt;' - PASSED
gtests.sh: #6551: 'Ucs4TestCases/Ucs4Test: DestTooSmall/40 8-byte object &lt;80-02 00-00 78-31 09-00&gt;' - PASSED
gtests.sh: #6552: 'Ucs4TestCases/Ucs4Test: DestTooSmall/41 8-byte object &lt;00-03 00-00 7C-31 09-00&gt;' - PASSED
gtests.sh: #6553: 'Ucs4TestCases/Ucs4Test: DestTooSmall/42 8-byte object &lt;FF-03 00-00 80-31 09-00&gt;' - PASSED
gtests.sh: #6554: 'Ucs4TestCases/Ucs4Test: DestTooSmall/43 8-byte object &lt;00-04 00-00 84-31 09-00&gt;' - PASSED
gtests.sh: #6555: 'Ucs4TestCases/Ucs4Test: DestTooSmall/44 8-byte object &lt;01-04 00-00 88-31 09-00&gt;' - PASSED
gtests.sh: #6556: 'Ucs4TestCases/Ucs4Test: DestTooSmall/45 8-byte object &lt;02-04 00-00 8C-31 09-00&gt;' - PASSED
gtests.sh: #6557: 'Ucs4TestCases/Ucs4Test: DestTooSmall/46 8-byte object &lt;04-04 00-00 90-31 09-00&gt;' - PASSED
gtests.sh: #6558: 'Ucs4TestCases/Ucs4Test: DestTooSmall/47 8-byte object &lt;08-04 00-00 94-31 09-00&gt;' - PASSED
gtests.sh: #6559: 'Ucs4TestCases/Ucs4Test: DestTooSmall/48 8-byte object &lt;10-04 00-00 98-31 09-00&gt;' - PASSED
gtests.sh: #6560: 'Ucs4TestCases/Ucs4Test: DestTooSmall/49 8-byte object &lt;20-04 00-00 9C-31 09-00&gt;' - PASSED
gtests.sh: #6561: 'Ucs4TestCases/Ucs4Test: DestTooSmall/50 8-byte object &lt;40-04 00-00 A0-31 09-00&gt;' - PASSED
gtests.sh: #6562: 'Ucs4TestCases/Ucs4Test: DestTooSmall/51 8-byte object &lt;80-04 00-00 A4-31 09-00&gt;' - PASSED
gtests.sh: #6563: 'Ucs4TestCases/Ucs4Test: DestTooSmall/52 8-byte object &lt;00-05 00-00 A8-31 09-00&gt;' - PASSED
gtests.sh: #6564: 'Ucs4TestCases/Ucs4Test: DestTooSmall/53 8-byte object &lt;00-06 00-00 AC-31 09-00&gt;' - PASSED
gtests.sh: #6565: 'Ucs4TestCases/Ucs4Test: DestTooSmall/54 8-byte object &lt;FF-07 00-00 B0-31 09-00&gt;' - PASSED
gtests.sh: #6566: 'Ucs4TestCases/Ucs4Test: DestTooSmall/55 8-byte object &lt;00-08 00-00 B4-31 09-00&gt;' - PASSED
gtests.sh: #6567: 'Ucs4TestCases/Ucs4Test: DestTooSmall/56 8-byte object &lt;01-08 00-00 B8-31 09-00&gt;' - PASSED
gtests.sh: #6568: 'Ucs4TestCases/Ucs4Test: DestTooSmall/57 8-byte object &lt;02-08 00-00 BC-31 09-00&gt;' - PASSED
gtests.sh: #6569: 'Ucs4TestCases/Ucs4Test: DestTooSmall/58 8-byte object &lt;04-08 00-00 C0-31 09-00&gt;' - PASSED
gtests.sh: #6570: 'Ucs4TestCases/Ucs4Test: DestTooSmall/59 8-byte object &lt;08-08 00-00 C4-31 09-00&gt;' - PASSED
gtests.sh: #6571: 'Ucs4TestCases/Ucs4Test: DestTooSmall/60 8-byte object &lt;10-08 00-00 C8-31 09-00&gt;' - PASSED
gtests.sh: #6572: 'Ucs4TestCases/Ucs4Test: DestTooSmall/61 8-byte object &lt;20-08 00-00 CC-31 09-00&gt;' - PASSED
gtests.sh: #6573: 'Ucs4TestCases/Ucs4Test: DestTooSmall/62 8-byte object &lt;40-08 00-00 D0-31 09-00&gt;' - PASSED
gtests.sh: #6574: 'Ucs4TestCases/Ucs4Test: DestTooSmall/63 8-byte object &lt;80-08 00-00 D4-31 09-00&gt;' - PASSED
gtests.sh: #6575: 'Ucs4TestCases/Ucs4Test: DestTooSmall/64 8-byte object &lt;00-09 00-00 D8-31 09-00&gt;' - PASSED
gtests.sh: #6576: 'Ucs4TestCases/Ucs4Test: DestTooSmall/65 8-byte object &lt;00-0A 00-00 DC-31 09-00&gt;' - PASSED
gtests.sh: #6577: 'Ucs4TestCases/Ucs4Test: DestTooSmall/66 8-byte object &lt;00-0C 00-00 E0-31 09-00&gt;' - PASSED
gtests.sh: #6578: 'Ucs4TestCases/Ucs4Test: DestTooSmall/67 8-byte object &lt;FF-0F 00-00 E4-31 09-00&gt;' - PASSED
gtests.sh: #6579: 'Ucs4TestCases/Ucs4Test: DestTooSmall/68 8-byte object &lt;00-10 00-00 E8-31 09-00&gt;' - PASSED
gtests.sh: #6580: 'Ucs4TestCases/Ucs4Test: DestTooSmall/69 8-byte object &lt;01-10 00-00 EC-31 09-00&gt;' - PASSED
gtests.sh: #6581: 'Ucs4TestCases/Ucs4Test: DestTooSmall/70 8-byte object &lt;02-10 00-00 F0-31 09-00&gt;' - PASSED
gtests.sh: #6582: 'Ucs4TestCases/Ucs4Test: DestTooSmall/71 8-byte object &lt;04-10 00-00 F4-31 09-00&gt;' - PASSED
gtests.sh: #6583: 'Ucs4TestCases/Ucs4Test: DestTooSmall/72 8-byte object &lt;08-10 00-00 F8-31 09-00&gt;' - PASSED
gtests.sh: #6584: 'Ucs4TestCases/Ucs4Test: DestTooSmall/73 8-byte object &lt;10-10 00-00 FC-31 09-00&gt;' - PASSED
gtests.sh: #6585: 'Ucs4TestCases/Ucs4Test: DestTooSmall/74 8-byte object &lt;20-10 00-00 00-32 09-00&gt;' - PASSED
gtests.sh: #6586: 'Ucs4TestCases/Ucs4Test: DestTooSmall/75 8-byte object &lt;40-10 00-00 04-32 09-00&gt;' - PASSED
gtests.sh: #6587: 'Ucs4TestCases/Ucs4Test: DestTooSmall/76 8-byte object &lt;80-10 00-00 08-32 09-00&gt;' - PASSED
gtests.sh: #6588: 'Ucs4TestCases/Ucs4Test: DestTooSmall/77 8-byte object &lt;00-11 00-00 0C-32 09-00&gt;' - PASSED
gtests.sh: #6589: 'Ucs4TestCases/Ucs4Test: DestTooSmall/78 8-byte object &lt;00-12 00-00 10-32 09-00&gt;' - PASSED
gtests.sh: #6590: 'Ucs4TestCases/Ucs4Test: DestTooSmall/79 8-byte object &lt;00-14 00-00 14-32 09-00&gt;' - PASSED
gtests.sh: #6591: 'Ucs4TestCases/Ucs4Test: DestTooSmall/80 8-byte object &lt;00-18 00-00 18-32 09-00&gt;' - PASSED
gtests.sh: #6592: 'Ucs4TestCases/Ucs4Test: DestTooSmall/81 8-byte object &lt;FF-1F 00-00 1C-32 09-00&gt;' - PASSED
gtests.sh: #6593: 'Ucs4TestCases/Ucs4Test: DestTooSmall/82 8-byte object &lt;00-20 00-00 20-32 09-00&gt;' - PASSED
gtests.sh: #6594: 'Ucs4TestCases/Ucs4Test: DestTooSmall/83 8-byte object &lt;01-20 00-00 24-32 09-00&gt;' - PASSED
gtests.sh: #6595: 'Ucs4TestCases/Ucs4Test: DestTooSmall/84 8-byte object &lt;02-20 00-00 28-32 09-00&gt;' - PASSED
gtests.sh: #6596: 'Ucs4TestCases/Ucs4Test: DestTooSmall/85 8-byte object &lt;04-20 00-00 2C-32 09-00&gt;' - PASSED
gtests.sh: #6597: 'Ucs4TestCases/Ucs4Test: DestTooSmall/86 8-byte object &lt;08-20 00-00 30-32 09-00&gt;' - PASSED
gtests.sh: #6598: 'Ucs4TestCases/Ucs4Test: DestTooSmall/87 8-byte object &lt;10-20 00-00 34-32 09-00&gt;' - PASSED
gtests.sh: #6599: 'Ucs4TestCases/Ucs4Test: DestTooSmall/88 8-byte object &lt;20-20 00-00 38-32 09-00&gt;' - PASSED
gtests.sh: #6600: 'Ucs4TestCases/Ucs4Test: DestTooSmall/89 8-byte object &lt;40-20 00-00 3C-32 09-00&gt;' - PASSED
gtests.sh: #6601: 'Ucs4TestCases/Ucs4Test: DestTooSmall/90 8-byte object &lt;80-20 00-00 40-32 09-00&gt;' - PASSED
gtests.sh: #6602: 'Ucs4TestCases/Ucs4Test: DestTooSmall/91 8-byte object &lt;00-21 00-00 44-32 09-00&gt;' - PASSED
gtests.sh: #6603: 'Ucs4TestCases/Ucs4Test: DestTooSmall/92 8-byte object &lt;00-22 00-00 48-32 09-00&gt;' - PASSED
gtests.sh: #6604: 'Ucs4TestCases/Ucs4Test: DestTooSmall/93 8-byte object &lt;00-24 00-00 4C-32 09-00&gt;' - PASSED
gtests.sh: #6605: 'Ucs4TestCases/Ucs4Test: DestTooSmall/94 8-byte object &lt;00-28 00-00 50-32 09-00&gt;' - PASSED
gtests.sh: #6606: 'Ucs4TestCases/Ucs4Test: DestTooSmall/95 8-byte object &lt;00-30 00-00 54-32 09-00&gt;' - PASSED
gtests.sh: #6607: 'Ucs4TestCases/Ucs4Test: DestTooSmall/96 8-byte object &lt;FF-3F 00-00 58-32 09-00&gt;' - PASSED
gtests.sh: #6608: 'Ucs4TestCases/Ucs4Test: DestTooSmall/97 8-byte object &lt;00-40 00-00 5C-32 09-00&gt;' - PASSED
gtests.sh: #6609: 'Ucs4TestCases/Ucs4Test: DestTooSmall/98 8-byte object &lt;01-40 00-00 60-32 09-00&gt;' - PASSED
gtests.sh: #6610: 'Ucs4TestCases/Ucs4Test: DestTooSmall/99 8-byte object &lt;02-40 00-00 64-32 09-00&gt;' - PASSED
gtests.sh: #6611: 'Ucs4TestCases/Ucs4Test: DestTooSmall/100 8-byte object &lt;04-40 00-00 68-32 09-00&gt;' - PASSED
gtests.sh: #6612: 'Ucs4TestCases/Ucs4Test: DestTooSmall/101 8-byte object &lt;08-40 00-00 6C-32 09-00&gt;' - PASSED
gtests.sh: #6613: 'Ucs4TestCases/Ucs4Test: DestTooSmall/102 8-byte object &lt;10-40 00-00 70-32 09-00&gt;' - PASSED
gtests.sh: #6614: 'Ucs4TestCases/Ucs4Test: DestTooSmall/103 8-byte object &lt;20-40 00-00 74-32 09-00&gt;' - PASSED
gtests.sh: #6615: 'Ucs4TestCases/Ucs4Test: DestTooSmall/104 8-byte object &lt;40-40 00-00 78-32 09-00&gt;' - PASSED
gtests.sh: #6616: 'Ucs4TestCases/Ucs4Test: DestTooSmall/105 8-byte object &lt;80-40 00-00 7C-32 09-00&gt;' - PASSED
gtests.sh: #6617: 'Ucs4TestCases/Ucs4Test: DestTooSmall/106 8-byte object &lt;00-41 00-00 80-32 09-00&gt;' - PASSED
gtests.sh: #6618: 'Ucs4TestCases/Ucs4Test: DestTooSmall/107 8-byte object &lt;00-42 00-00 84-32 09-00&gt;' - PASSED
gtests.sh: #6619: 'Ucs4TestCases/Ucs4Test: DestTooSmall/108 8-byte object &lt;00-44 00-00 88-32 09-00&gt;' - PASSED
gtests.sh: #6620: 'Ucs4TestCases/Ucs4Test: DestTooSmall/109 8-byte object &lt;00-48 00-00 8C-32 09-00&gt;' - PASSED
gtests.sh: #6621: 'Ucs4TestCases/Ucs4Test: DestTooSmall/110 8-byte object &lt;00-50 00-00 90-32 09-00&gt;' - PASSED
gtests.sh: #6622: 'Ucs4TestCases/Ucs4Test: DestTooSmall/111 8-byte object &lt;00-60 00-00 94-32 09-00&gt;' - PASSED
gtests.sh: #6623: 'Ucs4TestCases/Ucs4Test: DestTooSmall/112 8-byte object &lt;FF-7F 00-00 98-32 09-00&gt;' - PASSED
gtests.sh: #6624: 'Ucs4TestCases/Ucs4Test: DestTooSmall/113 8-byte object &lt;00-80 00-00 9C-32 09-00&gt;' - PASSED
gtests.sh: #6625: 'Ucs4TestCases/Ucs4Test: DestTooSmall/114 8-byte object &lt;01-80 00-00 A0-32 09-00&gt;' - PASSED
gtests.sh: #6626: 'Ucs4TestCases/Ucs4Test: DestTooSmall/115 8-byte object &lt;02-80 00-00 A4-32 09-00&gt;' - PASSED
gtests.sh: #6627: 'Ucs4TestCases/Ucs4Test: DestTooSmall/116 8-byte object &lt;04-80 00-00 A8-32 09-00&gt;' - PASSED
gtests.sh: #6628: 'Ucs4TestCases/Ucs4Test: DestTooSmall/117 8-byte object &lt;08-80 00-00 AC-32 09-00&gt;' - PASSED
gtests.sh: #6629: 'Ucs4TestCases/Ucs4Test: DestTooSmall/118 8-byte object &lt;10-80 00-00 B0-32 09-00&gt;' - PASSED
gtests.sh: #6630: 'Ucs4TestCases/Ucs4Test: DestTooSmall/119 8-byte object &lt;20-80 00-00 B4-32 09-00&gt;' - PASSED
gtests.sh: #6631: 'Ucs4TestCases/Ucs4Test: DestTooSmall/120 8-byte object &lt;40-80 00-00 B8-32 09-00&gt;' - PASSED
gtests.sh: #6632: 'Ucs4TestCases/Ucs4Test: DestTooSmall/121 8-byte object &lt;80-80 00-00 BC-32 09-00&gt;' - PASSED
gtests.sh: #6633: 'Ucs4TestCases/Ucs4Test: DestTooSmall/122 8-byte object &lt;00-81 00-00 C0-32 09-00&gt;' - PASSED
gtests.sh: #6634: 'Ucs4TestCases/Ucs4Test: DestTooSmall/123 8-byte object &lt;00-82 00-00 C4-32 09-00&gt;' - PASSED
gtests.sh: #6635: 'Ucs4TestCases/Ucs4Test: DestTooSmall/124 8-byte object &lt;00-84 00-00 C8-32 09-00&gt;' - PASSED
gtests.sh: #6636: 'Ucs4TestCases/Ucs4Test: DestTooSmall/125 8-byte object &lt;00-88 00-00 CC-32 09-00&gt;' - PASSED
gtests.sh: #6637: 'Ucs4TestCases/Ucs4Test: DestTooSmall/126 8-byte object &lt;00-90 00-00 D0-32 09-00&gt;' - PASSED
gtests.sh: #6638: 'Ucs4TestCases/Ucs4Test: DestTooSmall/127 8-byte object &lt;00-A0 00-00 D4-32 09-00&gt;' - PASSED
gtests.sh: #6639: 'Ucs4TestCases/Ucs4Test: DestTooSmall/128 8-byte object &lt;00-C0 00-00 D8-32 09-00&gt;' - PASSED
gtests.sh: #6640: 'Ucs4TestCases/Ucs4Test: DestTooSmall/129 8-byte object &lt;FF-FF 00-00 DC-32 09-00&gt;' - PASSED
gtests.sh: #6641: 'Ucs4TestCases/Ucs4Test: DestTooSmall/130 8-byte object &lt;00-00 01-00 E0-32 09-00&gt;' - PASSED
gtests.sh: #6642: 'Ucs4TestCases/Ucs4Test: DestTooSmall/131 8-byte object &lt;01-00 01-00 E8-32 09-00&gt;' - PASSED
gtests.sh: #6643: 'Ucs4TestCases/Ucs4Test: DestTooSmall/132 8-byte object &lt;02-00 01-00 F0-32 09-00&gt;' - PASSED
gtests.sh: #6644: 'Ucs4TestCases/Ucs4Test: DestTooSmall/133 8-byte object &lt;04-00 01-00 F8-32 09-00&gt;' - PASSED
gtests.sh: #6645: 'Ucs4TestCases/Ucs4Test: DestTooSmall/134 8-byte object &lt;08-00 01-00 00-33 09-00&gt;' - PASSED
gtests.sh: #6646: 'Ucs4TestCases/Ucs4Test: DestTooSmall/135 8-byte object &lt;10-00 01-00 08-33 09-00&gt;' - PASSED
gtests.sh: #6647: 'Ucs4TestCases/Ucs4Test: DestTooSmall/136 8-byte object &lt;20-00 01-00 10-33 09-00&gt;' - PASSED
gtests.sh: #6648: 'Ucs4TestCases/Ucs4Test: DestTooSmall/137 8-byte object &lt;40-00 01-00 18-33 09-00&gt;' - PASSED
gtests.sh: #6649: 'Ucs4TestCases/Ucs4Test: DestTooSmall/138 8-byte object &lt;80-00 01-00 20-33 09-00&gt;' - PASSED
gtests.sh: #6650: 'Ucs4TestCases/Ucs4Test: DestTooSmall/139 8-byte object &lt;00-01 01-00 28-33 09-00&gt;' - PASSED
gtests.sh: #6651: 'Ucs4TestCases/Ucs4Test: DestTooSmall/140 8-byte object &lt;00-02 01-00 30-33 09-00&gt;' - PASSED
gtests.sh: #6652: 'Ucs4TestCases/Ucs4Test: DestTooSmall/141 8-byte object &lt;00-04 01-00 38-33 09-00&gt;' - PASSED
gtests.sh: #6653: 'Ucs4TestCases/Ucs4Test: DestTooSmall/142 8-byte object &lt;00-08 01-00 40-33 09-00&gt;' - PASSED
gtests.sh: #6654: 'Ucs4TestCases/Ucs4Test: DestTooSmall/143 8-byte object &lt;00-10 01-00 48-33 09-00&gt;' - PASSED
gtests.sh: #6655: 'Ucs4TestCases/Ucs4Test: DestTooSmall/144 8-byte object &lt;00-20 01-00 50-33 09-00&gt;' - PASSED
gtests.sh: #6656: 'Ucs4TestCases/Ucs4Test: DestTooSmall/145 8-byte object &lt;00-40 01-00 58-33 09-00&gt;' - PASSED
gtests.sh: #6657: 'Ucs4TestCases/Ucs4Test: DestTooSmall/146 8-byte object &lt;00-80 01-00 60-33 09-00&gt;' - PASSED
gtests.sh: #6658: 'Ucs4TestCases/Ucs4Test: DestTooSmall/147 8-byte object &lt;FF-FF 01-00 68-33 09-00&gt;' - PASSED
gtests.sh: #6659: 'Ucs4TestCases/Ucs4Test: DestTooSmall/148 8-byte object &lt;00-00 02-00 70-33 09-00&gt;' - PASSED
gtests.sh: #6660: 'Ucs4TestCases/Ucs4Test: DestTooSmall/149 8-byte object &lt;01-00 02-00 78-33 09-00&gt;' - PASSED
gtests.sh: #6661: 'Ucs4TestCases/Ucs4Test: DestTooSmall/150 8-byte object &lt;02-00 02-00 80-33 09-00&gt;' - PASSED
gtests.sh: #6662: 'Ucs4TestCases/Ucs4Test: DestTooSmall/151 8-byte object &lt;04-00 02-00 88-33 09-00&gt;' - PASSED
gtests.sh: #6663: 'Ucs4TestCases/Ucs4Test: DestTooSmall/152 8-byte object &lt;08-00 02-00 90-33 09-00&gt;' - PASSED
gtests.sh: #6664: 'Ucs4TestCases/Ucs4Test: DestTooSmall/153 8-byte object &lt;10-00 02-00 98-33 09-00&gt;' - PASSED
gtests.sh: #6665: 'Ucs4TestCases/Ucs4Test: DestTooSmall/154 8-byte object &lt;20-00 02-00 A0-33 09-00&gt;' - PASSED
gtests.sh: #6666: 'Ucs4TestCases/Ucs4Test: DestTooSmall/155 8-byte object &lt;40-00 02-00 A8-33 09-00&gt;' - PASSED
gtests.sh: #6667: 'Ucs4TestCases/Ucs4Test: DestTooSmall/156 8-byte object &lt;80-00 02-00 B0-33 09-00&gt;' - PASSED
gtests.sh: #6668: 'Ucs4TestCases/Ucs4Test: DestTooSmall/157 8-byte object &lt;00-01 02-00 B8-33 09-00&gt;' - PASSED
gtests.sh: #6669: 'Ucs4TestCases/Ucs4Test: DestTooSmall/158 8-byte object &lt;00-02 02-00 C0-33 09-00&gt;' - PASSED
gtests.sh: #6670: 'Ucs4TestCases/Ucs4Test: DestTooSmall/159 8-byte object &lt;00-04 02-00 C8-33 09-00&gt;' - PASSED
gtests.sh: #6671: 'Ucs4TestCases/Ucs4Test: DestTooSmall/160 8-byte object &lt;00-08 02-00 D0-33 09-00&gt;' - PASSED
gtests.sh: #6672: 'Ucs4TestCases/Ucs4Test: DestTooSmall/161 8-byte object &lt;00-10 02-00 D8-33 09-00&gt;' - PASSED
gtests.sh: #6673: 'Ucs4TestCases/Ucs4Test: DestTooSmall/162 8-byte object &lt;00-20 02-00 E0-33 09-00&gt;' - PASSED
gtests.sh: #6674: 'Ucs4TestCases/Ucs4Test: DestTooSmall/163 8-byte object &lt;00-40 02-00 E8-33 09-00&gt;' - PASSED
gtests.sh: #6675: 'Ucs4TestCases/Ucs4Test: DestTooSmall/164 8-byte object &lt;00-80 02-00 F0-33 09-00&gt;' - PASSED
gtests.sh: #6676: 'Ucs4TestCases/Ucs4Test: DestTooSmall/165 8-byte object &lt;00-00 03-00 F8-33 09-00&gt;' - PASSED
gtests.sh: #6677: 'Ucs4TestCases/Ucs4Test: DestTooSmall/166 8-byte object &lt;FF-FF 03-00 00-34 09-00&gt;' - PASSED
gtests.sh: #6678: 'Ucs4TestCases/Ucs4Test: DestTooSmall/167 8-byte object &lt;00-00 04-00 08-34 09-00&gt;' - PASSED
gtests.sh: #6679: 'Ucs4TestCases/Ucs4Test: DestTooSmall/168 8-byte object &lt;01-00 04-00 10-34 09-00&gt;' - PASSED
gtests.sh: #6680: 'Ucs4TestCases/Ucs4Test: DestTooSmall/169 8-byte object &lt;02-00 04-00 18-34 09-00&gt;' - PASSED
gtests.sh: #6681: 'Ucs4TestCases/Ucs4Test: DestTooSmall/170 8-byte object &lt;04-00 04-00 20-34 09-00&gt;' - PASSED
gtests.sh: #6682: 'Ucs4TestCases/Ucs4Test: DestTooSmall/171 8-byte object &lt;08-00 04-00 28-34 09-00&gt;' - PASSED
gtests.sh: #6683: 'Ucs4TestCases/Ucs4Test: DestTooSmall/172 8-byte object &lt;10-00 04-00 30-34 09-00&gt;' - PASSED
gtests.sh: #6684: 'Ucs4TestCases/Ucs4Test: DestTooSmall/173 8-byte object &lt;20-00 04-00 38-34 09-00&gt;' - PASSED
gtests.sh: #6685: 'Ucs4TestCases/Ucs4Test: DestTooSmall/174 8-byte object &lt;40-00 04-00 40-34 09-00&gt;' - PASSED
gtests.sh: #6686: 'Ucs4TestCases/Ucs4Test: DestTooSmall/175 8-byte object &lt;80-00 04-00 48-34 09-00&gt;' - PASSED
gtests.sh: #6687: 'Ucs4TestCases/Ucs4Test: DestTooSmall/176 8-byte object &lt;00-01 04-00 50-34 09-00&gt;' - PASSED
gtests.sh: #6688: 'Ucs4TestCases/Ucs4Test: DestTooSmall/177 8-byte object &lt;00-02 04-00 58-34 09-00&gt;' - PASSED
gtests.sh: #6689: 'Ucs4TestCases/Ucs4Test: DestTooSmall/178 8-byte object &lt;00-04 04-00 60-34 09-00&gt;' - PASSED
gtests.sh: #6690: 'Ucs4TestCases/Ucs4Test: DestTooSmall/179 8-byte object &lt;00-08 04-00 68-34 09-00&gt;' - PASSED
gtests.sh: #6691: 'Ucs4TestCases/Ucs4Test: DestTooSmall/180 8-byte object &lt;00-10 04-00 70-34 09-00&gt;' - PASSED
gtests.sh: #6692: 'Ucs4TestCases/Ucs4Test: DestTooSmall/181 8-byte object &lt;00-20 04-00 78-34 09-00&gt;' - PASSED
gtests.sh: #6693: 'Ucs4TestCases/Ucs4Test: DestTooSmall/182 8-byte object &lt;00-40 04-00 80-34 09-00&gt;' - PASSED
gtests.sh: #6694: 'Ucs4TestCases/Ucs4Test: DestTooSmall/183 8-byte object &lt;00-80 04-00 88-34 09-00&gt;' - PASSED
gtests.sh: #6695: 'Ucs4TestCases/Ucs4Test: DestTooSmall/184 8-byte object &lt;00-00 05-00 90-34 09-00&gt;' - PASSED
gtests.sh: #6696: 'Ucs4TestCases/Ucs4Test: DestTooSmall/185 8-byte object &lt;00-00 06-00 98-34 09-00&gt;' - PASSED
gtests.sh: #6697: 'Ucs4TestCases/Ucs4Test: DestTooSmall/186 8-byte object &lt;FF-FF 07-00 A0-34 09-00&gt;' - PASSED
gtests.sh: #6698: 'Ucs4TestCases/Ucs4Test: DestTooSmall/187 8-byte object &lt;00-00 08-00 A8-34 09-00&gt;' - PASSED
gtests.sh: #6699: 'Ucs4TestCases/Ucs4Test: DestTooSmall/188 8-byte object &lt;01-00 08-00 B0-34 09-00&gt;' - PASSED
gtests.sh: #6700: 'Ucs4TestCases/Ucs4Test: DestTooSmall/189 8-byte object &lt;02-00 08-00 B8-34 09-00&gt;' - PASSED
gtests.sh: #6701: 'Ucs4TestCases/Ucs4Test: DestTooSmall/190 8-byte object &lt;04-00 08-00 C0-34 09-00&gt;' - PASSED
gtests.sh: #6702: 'Ucs4TestCases/Ucs4Test: DestTooSmall/191 8-byte object &lt;08-00 08-00 C8-34 09-00&gt;' - PASSED
gtests.sh: #6703: 'Ucs4TestCases/Ucs4Test: DestTooSmall/192 8-byte object &lt;10-00 08-00 D0-34 09-00&gt;' - PASSED
gtests.sh: #6704: 'Ucs4TestCases/Ucs4Test: DestTooSmall/193 8-byte object &lt;20-00 08-00 D8-34 09-00&gt;' - PASSED
gtests.sh: #6705: 'Ucs4TestCases/Ucs4Test: DestTooSmall/194 8-byte object &lt;40-00 08-00 E0-34 09-00&gt;' - PASSED
gtests.sh: #6706: 'Ucs4TestCases/Ucs4Test: DestTooSmall/195 8-byte object &lt;80-00 08-00 E8-34 09-00&gt;' - PASSED
gtests.sh: #6707: 'Ucs4TestCases/Ucs4Test: DestTooSmall/196 8-byte object &lt;00-01 08-00 F0-34 09-00&gt;' - PASSED
gtests.sh: #6708: 'Ucs4TestCases/Ucs4Test: DestTooSmall/197 8-byte object &lt;00-02 08-00 F8-34 09-00&gt;' - PASSED
gtests.sh: #6709: 'Ucs4TestCases/Ucs4Test: DestTooSmall/198 8-byte object &lt;00-04 08-00 00-35 09-00&gt;' - PASSED
gtests.sh: #6710: 'Ucs4TestCases/Ucs4Test: DestTooSmall/199 8-byte object &lt;00-08 08-00 08-35 09-00&gt;' - PASSED
gtests.sh: #6711: 'Ucs4TestCases/Ucs4Test: DestTooSmall/200 8-byte object &lt;00-10 08-00 10-35 09-00&gt;' - PASSED
gtests.sh: #6712: 'Ucs4TestCases/Ucs4Test: DestTooSmall/201 8-byte object &lt;00-20 08-00 18-35 09-00&gt;' - PASSED
gtests.sh: #6713: 'Ucs4TestCases/Ucs4Test: DestTooSmall/202 8-byte object &lt;00-40 08-00 20-35 09-00&gt;' - PASSED
gtests.sh: #6714: 'Ucs4TestCases/Ucs4Test: DestTooSmall/203 8-byte object &lt;00-80 08-00 28-35 09-00&gt;' - PASSED
gtests.sh: #6715: 'Ucs4TestCases/Ucs4Test: DestTooSmall/204 8-byte object &lt;00-00 09-00 30-35 09-00&gt;' - PASSED
gtests.sh: #6716: 'Ucs4TestCases/Ucs4Test: DestTooSmall/205 8-byte object &lt;00-00 0A-00 38-35 09-00&gt;' - PASSED
gtests.sh: #6717: 'Ucs4TestCases/Ucs4Test: DestTooSmall/206 8-byte object &lt;00-00 0C-00 40-35 09-00&gt;' - PASSED
gtests.sh: #6718: 'Ucs4TestCases/Ucs4Test: DestTooSmall/207 8-byte object &lt;FF-FF 0F-00 48-35 09-00&gt;' - PASSED
gtests.sh: #6719: 'Ucs4TestCases/Ucs4Test: DestTooSmall/208 8-byte object &lt;00-00 10-00 50-35 09-00&gt;' - PASSED
gtests.sh: #6720: 'Ucs4TestCases/Ucs4Test: DestTooSmall/209 8-byte object &lt;01-00 10-00 58-35 09-00&gt;' - PASSED
gtests.sh: #6721: 'Ucs4TestCases/Ucs4Test: DestTooSmall/210 8-byte object &lt;02-00 10-00 60-35 09-00&gt;' - PASSED
gtests.sh: #6722: 'Ucs4TestCases/Ucs4Test: DestTooSmall/211 8-byte object &lt;04-00 10-00 68-35 09-00&gt;' - PASSED
gtests.sh: #6723: 'Ucs4TestCases/Ucs4Test: DestTooSmall/212 8-byte object &lt;08-00 10-00 70-35 09-00&gt;' - PASSED
gtests.sh: #6724: 'Ucs4TestCases/Ucs4Test: DestTooSmall/213 8-byte object &lt;10-00 10-00 78-35 09-00&gt;' - PASSED
gtests.sh: #6725: 'Ucs4TestCases/Ucs4Test: DestTooSmall/214 8-byte object &lt;20-00 10-00 80-35 09-00&gt;' - PASSED
gtests.sh: #6726: 'Ucs4TestCases/Ucs4Test: DestTooSmall/215 8-byte object &lt;40-00 10-00 88-35 09-00&gt;' - PASSED
gtests.sh: #6727: 'Ucs4TestCases/Ucs4Test: DestTooSmall/216 8-byte object &lt;80-00 10-00 90-35 09-00&gt;' - PASSED
gtests.sh: #6728: 'Ucs4TestCases/Ucs4Test: DestTooSmall/217 8-byte object &lt;00-01 10-00 98-35 09-00&gt;' - PASSED
gtests.sh: #6729: 'Ucs4TestCases/Ucs4Test: DestTooSmall/218 8-byte object &lt;00-02 10-00 A0-35 09-00&gt;' - PASSED
gtests.sh: #6730: 'Ucs4TestCases/Ucs4Test: DestTooSmall/219 8-byte object &lt;00-04 10-00 A8-35 09-00&gt;' - PASSED
gtests.sh: #6731: 'Ucs4TestCases/Ucs4Test: DestTooSmall/220 8-byte object &lt;00-08 10-00 B0-35 09-00&gt;' - PASSED
gtests.sh: #6732: 'Ucs4TestCases/Ucs4Test: DestTooSmall/221 8-byte object &lt;00-10 10-00 B8-35 09-00&gt;' - PASSED
gtests.sh: #6733: 'Ucs4TestCases/Ucs4Test: DestTooSmall/222 8-byte object &lt;00-20 10-00 C0-35 09-00&gt;' - PASSED
gtests.sh: #6734: 'Ucs4TestCases/Ucs4Test: DestTooSmall/223 8-byte object &lt;00-40 10-00 C8-35 09-00&gt;' - PASSED
gtests.sh: #6735: 'Ucs4TestCases/Ucs4Test: DestTooSmall/224 8-byte object &lt;00-80 10-00 D0-35 09-00&gt;' - PASSED
gtests.sh: #6736: 'Ucs4TestCases/Ucs4Test: DestTooSmall/225 8-byte object &lt;FF-FF 10-00 D8-35 09-00&gt;' - PASSED
gtests.sh: #6737: 'Iso88591TestCases/Ucs2Test: ToUtf8/0 8-byte object &lt;01-00 00-00 D8-30 09-00&gt;' - PASSED
gtests.sh: #6738: 'Iso88591TestCases/Ucs2Test: ToUtf8/1 8-byte object &lt;02-00 00-00 DC-30 09-00&gt;' - PASSED
gtests.sh: #6739: 'Iso88591TestCases/Ucs2Test: ToUtf8/2 8-byte object &lt;03-00 00-00 E0-30 09-00&gt;' - PASSED
gtests.sh: #6740: 'Iso88591TestCases/Ucs2Test: ToUtf8/3 8-byte object &lt;04-00 00-00 E4-30 09-00&gt;' - PASSED
gtests.sh: #6741: 'Iso88591TestCases/Ucs2Test: ToUtf8/4 8-byte object &lt;07-00 00-00 E8-30 09-00&gt;' - PASSED
gtests.sh: #6742: 'Iso88591TestCases/Ucs2Test: ToUtf8/5 8-byte object &lt;08-00 00-00 EC-30 09-00&gt;' - PASSED
gtests.sh: #6743: 'Iso88591TestCases/Ucs2Test: ToUtf8/6 8-byte object &lt;0F-00 00-00 F0-30 09-00&gt;' - PASSED
gtests.sh: #6744: 'Iso88591TestCases/Ucs2Test: ToUtf8/7 8-byte object &lt;10-00 00-00 F4-30 09-00&gt;' - PASSED
gtests.sh: #6745: 'Iso88591TestCases/Ucs2Test: ToUtf8/8 8-byte object &lt;1F-00 00-00 F8-30 09-00&gt;' - PASSED
gtests.sh: #6746: 'Iso88591TestCases/Ucs2Test: ToUtf8/9 8-byte object &lt;20-00 00-00 FC-30 09-00&gt;' - PASSED
gtests.sh: #6747: 'Iso88591TestCases/Ucs2Test: ToUtf8/10 8-byte object &lt;3F-00 00-00 00-31 09-00&gt;' - PASSED
gtests.sh: #6748: 'Iso88591TestCases/Ucs2Test: ToUtf8/11 8-byte object &lt;40-00 00-00 04-31 09-00&gt;' - PASSED
gtests.sh: #6749: 'Iso88591TestCases/Ucs2Test: ToUtf8/12 8-byte object &lt;7F-00 00-00 08-31 09-00&gt;' - PASSED
gtests.sh: #6750: 'Iso88591TestCases/Ucs2Test: ToUtf8/13 8-byte object &lt;80-00 00-00 0C-31 09-00&gt;' - PASSED
gtests.sh: #6751: 'Iso88591TestCases/Ucs2Test: ToUtf8/14 8-byte object &lt;81-00 00-00 10-31 09-00&gt;' - PASSED
gtests.sh: #6752: 'Iso88591TestCases/Ucs2Test: ToUtf8/15 8-byte object &lt;82-00 00-00 14-31 09-00&gt;' - PASSED
gtests.sh: #6753: 'Iso88591TestCases/Ucs2Test: ToUtf8/16 8-byte object &lt;84-00 00-00 18-31 09-00&gt;' - PASSED
gtests.sh: #6754: 'Iso88591TestCases/Ucs2Test: ToUtf8/17 8-byte object &lt;88-00 00-00 1C-31 09-00&gt;' - PASSED
gtests.sh: #6755: 'Iso88591TestCases/Ucs2Test: ToUtf8/18 8-byte object &lt;90-00 00-00 20-31 09-00&gt;' - PASSED
gtests.sh: #6756: 'Iso88591TestCases/Ucs2Test: ToUtf8/19 8-byte object &lt;A0-00 00-00 24-31 09-00&gt;' - PASSED
gtests.sh: #6757: 'Iso88591TestCases/Ucs2Test: ToUtf8/20 8-byte object &lt;C0-00 00-00 28-31 09-00&gt;' - PASSED
gtests.sh: #6758: 'Iso88591TestCases/Ucs2Test: ToUtf8/21 8-byte object &lt;FF-00 00-00 2C-31 09-00&gt;' - PASSED
gtests.sh: #6759: 'Iso88591TestCases/Ucs2Test: FromUtf8/0 8-byte object &lt;01-00 00-00 D8-30 09-00&gt;' - PASSED
gtests.sh: #6760: 'Iso88591TestCases/Ucs2Test: FromUtf8/1 8-byte object &lt;02-00 00-00 DC-30 09-00&gt;' - PASSED
gtests.sh: #6761: 'Iso88591TestCases/Ucs2Test: FromUtf8/2 8-byte object &lt;03-00 00-00 E0-30 09-00&gt;' - PASSED
gtests.sh: #6762: 'Iso88591TestCases/Ucs2Test: FromUtf8/3 8-byte object &lt;04-00 00-00 E4-30 09-00&gt;' - PASSED
gtests.sh: #6763: 'Iso88591TestCases/Ucs2Test: FromUtf8/4 8-byte object &lt;07-00 00-00 E8-30 09-00&gt;' - PASSED
gtests.sh: #6764: 'Iso88591TestCases/Ucs2Test: FromUtf8/5 8-byte object &lt;08-00 00-00 EC-30 09-00&gt;' - PASSED
gtests.sh: #6765: 'Iso88591TestCases/Ucs2Test: FromUtf8/6 8-byte object &lt;0F-00 00-00 F0-30 09-00&gt;' - PASSED
gtests.sh: #6766: 'Iso88591TestCases/Ucs2Test: FromUtf8/7 8-byte object &lt;10-00 00-00 F4-30 09-00&gt;' - PASSED
gtests.sh: #6767: 'Iso88591TestCases/Ucs2Test: FromUtf8/8 8-byte object &lt;1F-00 00-00 F8-30 09-00&gt;' - PASSED
gtests.sh: #6768: 'Iso88591TestCases/Ucs2Test: FromUtf8/9 8-byte object &lt;20-00 00-00 FC-30 09-00&gt;' - PASSED
gtests.sh: #6769: 'Iso88591TestCases/Ucs2Test: FromUtf8/10 8-byte object &lt;3F-00 00-00 00-31 09-00&gt;' - PASSED
gtests.sh: #6770: 'Iso88591TestCases/Ucs2Test: FromUtf8/11 8-byte object &lt;40-00 00-00 04-31 09-00&gt;' - PASSED
gtests.sh: #6771: 'Iso88591TestCases/Ucs2Test: FromUtf8/12 8-byte object &lt;7F-00 00-00 08-31 09-00&gt;' - PASSED
gtests.sh: #6772: 'Iso88591TestCases/Ucs2Test: FromUtf8/13 8-byte object &lt;80-00 00-00 0C-31 09-00&gt;' - PASSED
gtests.sh: #6773: 'Iso88591TestCases/Ucs2Test: FromUtf8/14 8-byte object &lt;81-00 00-00 10-31 09-00&gt;' - PASSED
gtests.sh: #6774: 'Iso88591TestCases/Ucs2Test: FromUtf8/15 8-byte object &lt;82-00 00-00 14-31 09-00&gt;' - PASSED
gtests.sh: #6775: 'Iso88591TestCases/Ucs2Test: FromUtf8/16 8-byte object &lt;84-00 00-00 18-31 09-00&gt;' - PASSED
gtests.sh: #6776: 'Iso88591TestCases/Ucs2Test: FromUtf8/17 8-byte object &lt;88-00 00-00 1C-31 09-00&gt;' - PASSED
gtests.sh: #6777: 'Iso88591TestCases/Ucs2Test: FromUtf8/18 8-byte object &lt;90-00 00-00 20-31 09-00&gt;' - PASSED
gtests.sh: #6778: 'Iso88591TestCases/Ucs2Test: FromUtf8/19 8-byte object &lt;A0-00 00-00 24-31 09-00&gt;' - PASSED
gtests.sh: #6779: 'Iso88591TestCases/Ucs2Test: FromUtf8/20 8-byte object &lt;C0-00 00-00 28-31 09-00&gt;' - PASSED
gtests.sh: #6780: 'Iso88591TestCases/Ucs2Test: FromUtf8/21 8-byte object &lt;FF-00 00-00 2C-31 09-00&gt;' - PASSED
gtests.sh: #6781: 'Iso88591TestCases/Ucs2Test: DestTooSmall/0 8-byte object &lt;01-00 00-00 D8-30 09-00&gt;' - PASSED
gtests.sh: #6782: 'Iso88591TestCases/Ucs2Test: DestTooSmall/1 8-byte object &lt;02-00 00-00 DC-30 09-00&gt;' - PASSED
gtests.sh: #6783: 'Iso88591TestCases/Ucs2Test: DestTooSmall/2 8-byte object &lt;03-00 00-00 E0-30 09-00&gt;' - PASSED
gtests.sh: #6784: 'Iso88591TestCases/Ucs2Test: DestTooSmall/3 8-byte object &lt;04-00 00-00 E4-30 09-00&gt;' - PASSED
gtests.sh: #6785: 'Iso88591TestCases/Ucs2Test: DestTooSmall/4 8-byte object &lt;07-00 00-00 E8-30 09-00&gt;' - PASSED
gtests.sh: #6786: 'Iso88591TestCases/Ucs2Test: DestTooSmall/5 8-byte object &lt;08-00 00-00 EC-30 09-00&gt;' - PASSED
gtests.sh: #6787: 'Iso88591TestCases/Ucs2Test: DestTooSmall/6 8-byte object &lt;0F-00 00-00 F0-30 09-00&gt;' - PASSED
gtests.sh: #6788: 'Iso88591TestCases/Ucs2Test: DestTooSmall/7 8-byte object &lt;10-00 00-00 F4-30 09-00&gt;' - PASSED
gtests.sh: #6789: 'Iso88591TestCases/Ucs2Test: DestTooSmall/8 8-byte object &lt;1F-00 00-00 F8-30 09-00&gt;' - PASSED
gtests.sh: #6790: 'Iso88591TestCases/Ucs2Test: DestTooSmall/9 8-byte object &lt;20-00 00-00 FC-30 09-00&gt;' - PASSED
gtests.sh: #6791: 'Iso88591TestCases/Ucs2Test: DestTooSmall/10 8-byte object &lt;3F-00 00-00 00-31 09-00&gt;' - PASSED
gtests.sh: #6792: 'Iso88591TestCases/Ucs2Test: DestTooSmall/11 8-byte object &lt;40-00 00-00 04-31 09-00&gt;' - PASSED
gtests.sh: #6793: 'Iso88591TestCases/Ucs2Test: DestTooSmall/12 8-byte object &lt;7F-00 00-00 08-31 09-00&gt;' - PASSED
gtests.sh: #6794: 'Iso88591TestCases/Ucs2Test: DestTooSmall/13 8-byte object &lt;80-00 00-00 0C-31 09-00&gt;' - PASSED
gtests.sh: #6795: 'Iso88591TestCases/Ucs2Test: DestTooSmall/14 8-byte object &lt;81-00 00-00 10-31 09-00&gt;' - PASSED
gtests.sh: #6796: 'Iso88591TestCases/Ucs2Test: DestTooSmall/15 8-byte object &lt;82-00 00-00 14-31 09-00&gt;' - PASSED
gtests.sh: #6797: 'Iso88591TestCases/Ucs2Test: DestTooSmall/16 8-byte object &lt;84-00 00-00 18-31 09-00&gt;' - PASSED
gtests.sh: #6798: 'Iso88591TestCases/Ucs2Test: DestTooSmall/17 8-byte object &lt;88-00 00-00 1C-31 09-00&gt;' - PASSED
gtests.sh: #6799: 'Iso88591TestCases/Ucs2Test: DestTooSmall/18 8-byte object &lt;90-00 00-00 20-31 09-00&gt;' - PASSED
gtests.sh: #6800: 'Iso88591TestCases/Ucs2Test: DestTooSmall/19 8-byte object &lt;A0-00 00-00 24-31 09-00&gt;' - PASSED
gtests.sh: #6801: 'Iso88591TestCases/Ucs2Test: DestTooSmall/20 8-byte object &lt;C0-00 00-00 28-31 09-00&gt;' - PASSED
gtests.sh: #6802: 'Iso88591TestCases/Ucs2Test: DestTooSmall/21 8-byte object &lt;FF-00 00-00 2C-31 09-00&gt;' - PASSED
gtests.sh: #6803: 'Ucs2TestCases/Ucs2Test: ToUtf8/0 8-byte object &lt;00-01 00-00 30-31 09-00&gt;' - PASSED
gtests.sh: #6804: 'Ucs2TestCases/Ucs2Test: ToUtf8/1 8-byte object &lt;01-01 00-00 34-31 09-00&gt;' - PASSED
gtests.sh: #6805: 'Ucs2TestCases/Ucs2Test: ToUtf8/2 8-byte object &lt;02-01 00-00 38-31 09-00&gt;' - PASSED
gtests.sh: #6806: 'Ucs2TestCases/Ucs2Test: ToUtf8/3 8-byte object &lt;04-01 00-00 3C-31 09-00&gt;' - PASSED
gtests.sh: #6807: 'Ucs2TestCases/Ucs2Test: ToUtf8/4 8-byte object &lt;08-01 00-00 40-31 09-00&gt;' - PASSED
gtests.sh: #6808: 'Ucs2TestCases/Ucs2Test: ToUtf8/5 8-byte object &lt;10-01 00-00 44-31 09-00&gt;' - PASSED
gtests.sh: #6809: 'Ucs2TestCases/Ucs2Test: ToUtf8/6 8-byte object &lt;20-01 00-00 48-31 09-00&gt;' - PASSED
gtests.sh: #6810: 'Ucs2TestCases/Ucs2Test: ToUtf8/7 8-byte object &lt;40-01 00-00 4C-31 09-00&gt;' - PASSED
gtests.sh: #6811: 'Ucs2TestCases/Ucs2Test: ToUtf8/8 8-byte object &lt;80-01 00-00 50-31 09-00&gt;' - PASSED
gtests.sh: #6812: 'Ucs2TestCases/Ucs2Test: ToUtf8/9 8-byte object &lt;FF-01 00-00 54-31 09-00&gt;' - PASSED
gtests.sh: #6813: 'Ucs2TestCases/Ucs2Test: ToUtf8/10 8-byte object &lt;00-02 00-00 58-31 09-00&gt;' - PASSED
gtests.sh: #6814: 'Ucs2TestCases/Ucs2Test: ToUtf8/11 8-byte object &lt;01-02 00-00 5C-31 09-00&gt;' - PASSED
gtests.sh: #6815: 'Ucs2TestCases/Ucs2Test: ToUtf8/12 8-byte object &lt;02-02 00-00 60-31 09-00&gt;' - PASSED
gtests.sh: #6816: 'Ucs2TestCases/Ucs2Test: ToUtf8/13 8-byte object &lt;04-02 00-00 64-31 09-00&gt;' - PASSED
gtests.sh: #6817: 'Ucs2TestCases/Ucs2Test: ToUtf8/14 8-byte object &lt;08-02 00-00 68-31 09-00&gt;' - PASSED
gtests.sh: #6818: 'Ucs2TestCases/Ucs2Test: ToUtf8/15 8-byte object &lt;10-02 00-00 6C-31 09-00&gt;' - PASSED
gtests.sh: #6819: 'Ucs2TestCases/Ucs2Test: ToUtf8/16 8-byte object &lt;20-02 00-00 70-31 09-00&gt;' - PASSED
gtests.sh: #6820: 'Ucs2TestCases/Ucs2Test: ToUtf8/17 8-byte object &lt;40-02 00-00 74-31 09-00&gt;' - PASSED
gtests.sh: #6821: 'Ucs2TestCases/Ucs2Test: ToUtf8/18 8-byte object &lt;80-02 00-00 78-31 09-00&gt;' - PASSED
gtests.sh: #6822: 'Ucs2TestCases/Ucs2Test: ToUtf8/19 8-byte object &lt;00-03 00-00 7C-31 09-00&gt;' - PASSED
gtests.sh: #6823: 'Ucs2TestCases/Ucs2Test: ToUtf8/20 8-byte object &lt;FF-03 00-00 80-31 09-00&gt;' - PASSED
gtests.sh: #6824: 'Ucs2TestCases/Ucs2Test: ToUtf8/21 8-byte object &lt;00-04 00-00 84-31 09-00&gt;' - PASSED
gtests.sh: #6825: 'Ucs2TestCases/Ucs2Test: ToUtf8/22 8-byte object &lt;01-04 00-00 88-31 09-00&gt;' - PASSED
gtests.sh: #6826: 'Ucs2TestCases/Ucs2Test: ToUtf8/23 8-byte object &lt;02-04 00-00 8C-31 09-00&gt;' - PASSED
gtests.sh: #6827: 'Ucs2TestCases/Ucs2Test: ToUtf8/24 8-byte object &lt;04-04 00-00 90-31 09-00&gt;' - PASSED
gtests.sh: #6828: 'Ucs2TestCases/Ucs2Test: ToUtf8/25 8-byte object &lt;08-04 00-00 94-31 09-00&gt;' - PASSED
gtests.sh: #6829: 'Ucs2TestCases/Ucs2Test: ToUtf8/26 8-byte object &lt;10-04 00-00 98-31 09-00&gt;' - PASSED
gtests.sh: #6830: 'Ucs2TestCases/Ucs2Test: ToUtf8/27 8-byte object &lt;20-04 00-00 9C-31 09-00&gt;' - PASSED
gtests.sh: #6831: 'Ucs2TestCases/Ucs2Test: ToUtf8/28 8-byte object &lt;40-04 00-00 A0-31 09-00&gt;' - PASSED
gtests.sh: #6832: 'Ucs2TestCases/Ucs2Test: ToUtf8/29 8-byte object &lt;80-04 00-00 A4-31 09-00&gt;' - PASSED
gtests.sh: #6833: 'Ucs2TestCases/Ucs2Test: ToUtf8/30 8-byte object &lt;00-05 00-00 A8-31 09-00&gt;' - PASSED
gtests.sh: #6834: 'Ucs2TestCases/Ucs2Test: ToUtf8/31 8-byte object &lt;00-06 00-00 AC-31 09-00&gt;' - PASSED
gtests.sh: #6835: 'Ucs2TestCases/Ucs2Test: ToUtf8/32 8-byte object &lt;FF-07 00-00 B0-31 09-00&gt;' - PASSED
gtests.sh: #6836: 'Ucs2TestCases/Ucs2Test: ToUtf8/33 8-byte object &lt;00-08 00-00 B4-31 09-00&gt;' - PASSED
gtests.sh: #6837: 'Ucs2TestCases/Ucs2Test: ToUtf8/34 8-byte object &lt;01-08 00-00 B8-31 09-00&gt;' - PASSED
gtests.sh: #6838: 'Ucs2TestCases/Ucs2Test: ToUtf8/35 8-byte object &lt;02-08 00-00 BC-31 09-00&gt;' - PASSED
gtests.sh: #6839: 'Ucs2TestCases/Ucs2Test: ToUtf8/36 8-byte object &lt;04-08 00-00 C0-31 09-00&gt;' - PASSED
gtests.sh: #6840: 'Ucs2TestCases/Ucs2Test: ToUtf8/37 8-byte object &lt;08-08 00-00 C4-31 09-00&gt;' - PASSED
gtests.sh: #6841: 'Ucs2TestCases/Ucs2Test: ToUtf8/38 8-byte object &lt;10-08 00-00 C8-31 09-00&gt;' - PASSED
gtests.sh: #6842: 'Ucs2TestCases/Ucs2Test: ToUtf8/39 8-byte object &lt;20-08 00-00 CC-31 09-00&gt;' - PASSED
gtests.sh: #6843: 'Ucs2TestCases/Ucs2Test: ToUtf8/40 8-byte object &lt;40-08 00-00 D0-31 09-00&gt;' - PASSED
gtests.sh: #6844: 'Ucs2TestCases/Ucs2Test: ToUtf8/41 8-byte object &lt;80-08 00-00 D4-31 09-00&gt;' - PASSED
gtests.sh: #6845: 'Ucs2TestCases/Ucs2Test: ToUtf8/42 8-byte object &lt;00-09 00-00 D8-31 09-00&gt;' - PASSED
gtests.sh: #6846: 'Ucs2TestCases/Ucs2Test: ToUtf8/43 8-byte object &lt;00-0A 00-00 DC-31 09-00&gt;' - PASSED
gtests.sh: #6847: 'Ucs2TestCases/Ucs2Test: ToUtf8/44 8-byte object &lt;00-0C 00-00 E0-31 09-00&gt;' - PASSED
gtests.sh: #6848: 'Ucs2TestCases/Ucs2Test: ToUtf8/45 8-byte object &lt;FF-0F 00-00 E4-31 09-00&gt;' - PASSED
gtests.sh: #6849: 'Ucs2TestCases/Ucs2Test: ToUtf8/46 8-byte object &lt;00-10 00-00 E8-31 09-00&gt;' - PASSED
gtests.sh: #6850: 'Ucs2TestCases/Ucs2Test: ToUtf8/47 8-byte object &lt;01-10 00-00 EC-31 09-00&gt;' - PASSED
gtests.sh: #6851: 'Ucs2TestCases/Ucs2Test: ToUtf8/48 8-byte object &lt;02-10 00-00 F0-31 09-00&gt;' - PASSED
gtests.sh: #6852: 'Ucs2TestCases/Ucs2Test: ToUtf8/49 8-byte object &lt;04-10 00-00 F4-31 09-00&gt;' - PASSED
gtests.sh: #6853: 'Ucs2TestCases/Ucs2Test: ToUtf8/50 8-byte object &lt;08-10 00-00 F8-31 09-00&gt;' - PASSED
gtests.sh: #6854: 'Ucs2TestCases/Ucs2Test: ToUtf8/51 8-byte object &lt;10-10 00-00 FC-31 09-00&gt;' - PASSED
gtests.sh: #6855: 'Ucs2TestCases/Ucs2Test: ToUtf8/52 8-byte object &lt;20-10 00-00 00-32 09-00&gt;' - PASSED
gtests.sh: #6856: 'Ucs2TestCases/Ucs2Test: ToUtf8/53 8-byte object &lt;40-10 00-00 04-32 09-00&gt;' - PASSED
gtests.sh: #6857: 'Ucs2TestCases/Ucs2Test: ToUtf8/54 8-byte object &lt;80-10 00-00 08-32 09-00&gt;' - PASSED
gtests.sh: #6858: 'Ucs2TestCases/Ucs2Test: ToUtf8/55 8-byte object &lt;00-11 00-00 0C-32 09-00&gt;' - PASSED
gtests.sh: #6859: 'Ucs2TestCases/Ucs2Test: ToUtf8/56 8-byte object &lt;00-12 00-00 10-32 09-00&gt;' - PASSED
gtests.sh: #6860: 'Ucs2TestCases/Ucs2Test: ToUtf8/57 8-byte object &lt;00-14 00-00 14-32 09-00&gt;' - PASSED
gtests.sh: #6861: 'Ucs2TestCases/Ucs2Test: ToUtf8/58 8-byte object &lt;00-18 00-00 18-32 09-00&gt;' - PASSED
gtests.sh: #6862: 'Ucs2TestCases/Ucs2Test: ToUtf8/59 8-byte object &lt;FF-1F 00-00 1C-32 09-00&gt;' - PASSED
gtests.sh: #6863: 'Ucs2TestCases/Ucs2Test: ToUtf8/60 8-byte object &lt;00-20 00-00 20-32 09-00&gt;' - PASSED
gtests.sh: #6864: 'Ucs2TestCases/Ucs2Test: ToUtf8/61 8-byte object &lt;01-20 00-00 24-32 09-00&gt;' - PASSED
gtests.sh: #6865: 'Ucs2TestCases/Ucs2Test: ToUtf8/62 8-byte object &lt;02-20 00-00 28-32 09-00&gt;' - PASSED
gtests.sh: #6866: 'Ucs2TestCases/Ucs2Test: ToUtf8/63 8-byte object &lt;04-20 00-00 2C-32 09-00&gt;' - PASSED
gtests.sh: #6867: 'Ucs2TestCases/Ucs2Test: ToUtf8/64 8-byte object &lt;08-20 00-00 30-32 09-00&gt;' - PASSED
gtests.sh: #6868: 'Ucs2TestCases/Ucs2Test: ToUtf8/65 8-byte object &lt;10-20 00-00 34-32 09-00&gt;' - PASSED
gtests.sh: #6869: 'Ucs2TestCases/Ucs2Test: ToUtf8/66 8-byte object &lt;20-20 00-00 38-32 09-00&gt;' - PASSED
gtests.sh: #6870: 'Ucs2TestCases/Ucs2Test: ToUtf8/67 8-byte object &lt;40-20 00-00 3C-32 09-00&gt;' - PASSED
gtests.sh: #6871: 'Ucs2TestCases/Ucs2Test: ToUtf8/68 8-byte object &lt;80-20 00-00 40-32 09-00&gt;' - PASSED
gtests.sh: #6872: 'Ucs2TestCases/Ucs2Test: ToUtf8/69 8-byte object &lt;00-21 00-00 44-32 09-00&gt;' - PASSED
gtests.sh: #6873: 'Ucs2TestCases/Ucs2Test: ToUtf8/70 8-byte object &lt;00-22 00-00 48-32 09-00&gt;' - PASSED
gtests.sh: #6874: 'Ucs2TestCases/Ucs2Test: ToUtf8/71 8-byte object &lt;00-24 00-00 4C-32 09-00&gt;' - PASSED
gtests.sh: #6875: 'Ucs2TestCases/Ucs2Test: ToUtf8/72 8-byte object &lt;00-28 00-00 50-32 09-00&gt;' - PASSED
gtests.sh: #6876: 'Ucs2TestCases/Ucs2Test: ToUtf8/73 8-byte object &lt;00-30 00-00 54-32 09-00&gt;' - PASSED
gtests.sh: #6877: 'Ucs2TestCases/Ucs2Test: ToUtf8/74 8-byte object &lt;FF-3F 00-00 58-32 09-00&gt;' - PASSED
gtests.sh: #6878: 'Ucs2TestCases/Ucs2Test: ToUtf8/75 8-byte object &lt;00-40 00-00 5C-32 09-00&gt;' - PASSED
gtests.sh: #6879: 'Ucs2TestCases/Ucs2Test: ToUtf8/76 8-byte object &lt;01-40 00-00 60-32 09-00&gt;' - PASSED
gtests.sh: #6880: 'Ucs2TestCases/Ucs2Test: ToUtf8/77 8-byte object &lt;02-40 00-00 64-32 09-00&gt;' - PASSED
gtests.sh: #6881: 'Ucs2TestCases/Ucs2Test: ToUtf8/78 8-byte object &lt;04-40 00-00 68-32 09-00&gt;' - PASSED
gtests.sh: #6882: 'Ucs2TestCases/Ucs2Test: ToUtf8/79 8-byte object &lt;08-40 00-00 6C-32 09-00&gt;' - PASSED
gtests.sh: #6883: 'Ucs2TestCases/Ucs2Test: ToUtf8/80 8-byte object &lt;10-40 00-00 70-32 09-00&gt;' - PASSED
gtests.sh: #6884: 'Ucs2TestCases/Ucs2Test: ToUtf8/81 8-byte object &lt;20-40 00-00 74-32 09-00&gt;' - PASSED
gtests.sh: #6885: 'Ucs2TestCases/Ucs2Test: ToUtf8/82 8-byte object &lt;40-40 00-00 78-32 09-00&gt;' - PASSED
gtests.sh: #6886: 'Ucs2TestCases/Ucs2Test: ToUtf8/83 8-byte object &lt;80-40 00-00 7C-32 09-00&gt;' - PASSED
gtests.sh: #6887: 'Ucs2TestCases/Ucs2Test: ToUtf8/84 8-byte object &lt;00-41 00-00 80-32 09-00&gt;' - PASSED
gtests.sh: #6888: 'Ucs2TestCases/Ucs2Test: ToUtf8/85 8-byte object &lt;00-42 00-00 84-32 09-00&gt;' - PASSED
gtests.sh: #6889: 'Ucs2TestCases/Ucs2Test: ToUtf8/86 8-byte object &lt;00-44 00-00 88-32 09-00&gt;' - PASSED
gtests.sh: #6890: 'Ucs2TestCases/Ucs2Test: ToUtf8/87 8-byte object &lt;00-48 00-00 8C-32 09-00&gt;' - PASSED
gtests.sh: #6891: 'Ucs2TestCases/Ucs2Test: ToUtf8/88 8-byte object &lt;00-50 00-00 90-32 09-00&gt;' - PASSED
gtests.sh: #6892: 'Ucs2TestCases/Ucs2Test: ToUtf8/89 8-byte object &lt;00-60 00-00 94-32 09-00&gt;' - PASSED
gtests.sh: #6893: 'Ucs2TestCases/Ucs2Test: ToUtf8/90 8-byte object &lt;FF-7F 00-00 98-32 09-00&gt;' - PASSED
gtests.sh: #6894: 'Ucs2TestCases/Ucs2Test: ToUtf8/91 8-byte object &lt;00-80 00-00 9C-32 09-00&gt;' - PASSED
gtests.sh: #6895: 'Ucs2TestCases/Ucs2Test: ToUtf8/92 8-byte object &lt;01-80 00-00 A0-32 09-00&gt;' - PASSED
gtests.sh: #6896: 'Ucs2TestCases/Ucs2Test: ToUtf8/93 8-byte object &lt;02-80 00-00 A4-32 09-00&gt;' - PASSED
gtests.sh: #6897: 'Ucs2TestCases/Ucs2Test: ToUtf8/94 8-byte object &lt;04-80 00-00 A8-32 09-00&gt;' - PASSED
gtests.sh: #6898: 'Ucs2TestCases/Ucs2Test: ToUtf8/95 8-byte object &lt;08-80 00-00 AC-32 09-00&gt;' - PASSED
gtests.sh: #6899: 'Ucs2TestCases/Ucs2Test: ToUtf8/96 8-byte object &lt;10-80 00-00 B0-32 09-00&gt;' - PASSED
gtests.sh: #6900: 'Ucs2TestCases/Ucs2Test: ToUtf8/97 8-byte object &lt;20-80 00-00 B4-32 09-00&gt;' - PASSED
gtests.sh: #6901: 'Ucs2TestCases/Ucs2Test: ToUtf8/98 8-byte object &lt;40-80 00-00 B8-32 09-00&gt;' - PASSED
gtests.sh: #6902: 'Ucs2TestCases/Ucs2Test: ToUtf8/99 8-byte object &lt;80-80 00-00 BC-32 09-00&gt;' - PASSED
gtests.sh: #6903: 'Ucs2TestCases/Ucs2Test: ToUtf8/100 8-byte object &lt;00-81 00-00 C0-32 09-00&gt;' - PASSED
gtests.sh: #6904: 'Ucs2TestCases/Ucs2Test: ToUtf8/101 8-byte object &lt;00-82 00-00 C4-32 09-00&gt;' - PASSED
gtests.sh: #6905: 'Ucs2TestCases/Ucs2Test: ToUtf8/102 8-byte object &lt;00-84 00-00 C8-32 09-00&gt;' - PASSED
gtests.sh: #6906: 'Ucs2TestCases/Ucs2Test: ToUtf8/103 8-byte object &lt;00-88 00-00 CC-32 09-00&gt;' - PASSED
gtests.sh: #6907: 'Ucs2TestCases/Ucs2Test: ToUtf8/104 8-byte object &lt;00-90 00-00 D0-32 09-00&gt;' - PASSED
gtests.sh: #6908: 'Ucs2TestCases/Ucs2Test: ToUtf8/105 8-byte object &lt;00-A0 00-00 D4-32 09-00&gt;' - PASSED
gtests.sh: #6909: 'Ucs2TestCases/Ucs2Test: ToUtf8/106 8-byte object &lt;00-C0 00-00 D8-32 09-00&gt;' - PASSED
gtests.sh: #6910: 'Ucs2TestCases/Ucs2Test: ToUtf8/107 8-byte object &lt;01-FB 00-00 E0-35 09-00&gt;' - PASSED
gtests.sh: #6911: 'Ucs2TestCases/Ucs2Test: ToUtf8/108 8-byte object &lt;FF-FF 00-00 DC-32 09-00&gt;' - PASSED
gtests.sh: #6912: 'Ucs2TestCases/Ucs2Test: FromUtf8/0 8-byte object &lt;00-01 00-00 30-31 09-00&gt;' - PASSED
gtests.sh: #6913: 'Ucs2TestCases/Ucs2Test: FromUtf8/1 8-byte object &lt;01-01 00-00 34-31 09-00&gt;' - PASSED
gtests.sh: #6914: 'Ucs2TestCases/Ucs2Test: FromUtf8/2 8-byte object &lt;02-01 00-00 38-31 09-00&gt;' - PASSED
gtests.sh: #6915: 'Ucs2TestCases/Ucs2Test: FromUtf8/3 8-byte object &lt;04-01 00-00 3C-31 09-00&gt;' - PASSED
gtests.sh: #6916: 'Ucs2TestCases/Ucs2Test: FromUtf8/4 8-byte object &lt;08-01 00-00 40-31 09-00&gt;' - PASSED
gtests.sh: #6917: 'Ucs2TestCases/Ucs2Test: FromUtf8/5 8-byte object &lt;10-01 00-00 44-31 09-00&gt;' - PASSED
gtests.sh: #6918: 'Ucs2TestCases/Ucs2Test: FromUtf8/6 8-byte object &lt;20-01 00-00 48-31 09-00&gt;' - PASSED
gtests.sh: #6919: 'Ucs2TestCases/Ucs2Test: FromUtf8/7 8-byte object &lt;40-01 00-00 4C-31 09-00&gt;' - PASSED
gtests.sh: #6920: 'Ucs2TestCases/Ucs2Test: FromUtf8/8 8-byte object &lt;80-01 00-00 50-31 09-00&gt;' - PASSED
gtests.sh: #6921: 'Ucs2TestCases/Ucs2Test: FromUtf8/9 8-byte object &lt;FF-01 00-00 54-31 09-00&gt;' - PASSED
gtests.sh: #6922: 'Ucs2TestCases/Ucs2Test: FromUtf8/10 8-byte object &lt;00-02 00-00 58-31 09-00&gt;' - PASSED
gtests.sh: #6923: 'Ucs2TestCases/Ucs2Test: FromUtf8/11 8-byte object &lt;01-02 00-00 5C-31 09-00&gt;' - PASSED
gtests.sh: #6924: 'Ucs2TestCases/Ucs2Test: FromUtf8/12 8-byte object &lt;02-02 00-00 60-31 09-00&gt;' - PASSED
gtests.sh: #6925: 'Ucs2TestCases/Ucs2Test: FromUtf8/13 8-byte object &lt;04-02 00-00 64-31 09-00&gt;' - PASSED
gtests.sh: #6926: 'Ucs2TestCases/Ucs2Test: FromUtf8/14 8-byte object &lt;08-02 00-00 68-31 09-00&gt;' - PASSED
gtests.sh: #6927: 'Ucs2TestCases/Ucs2Test: FromUtf8/15 8-byte object &lt;10-02 00-00 6C-31 09-00&gt;' - PASSED
gtests.sh: #6928: 'Ucs2TestCases/Ucs2Test: FromUtf8/16 8-byte object &lt;20-02 00-00 70-31 09-00&gt;' - PASSED
gtests.sh: #6929: 'Ucs2TestCases/Ucs2Test: FromUtf8/17 8-byte object &lt;40-02 00-00 74-31 09-00&gt;' - PASSED
gtests.sh: #6930: 'Ucs2TestCases/Ucs2Test: FromUtf8/18 8-byte object &lt;80-02 00-00 78-31 09-00&gt;' - PASSED
gtests.sh: #6931: 'Ucs2TestCases/Ucs2Test: FromUtf8/19 8-byte object &lt;00-03 00-00 7C-31 09-00&gt;' - PASSED
gtests.sh: #6932: 'Ucs2TestCases/Ucs2Test: FromUtf8/20 8-byte object &lt;FF-03 00-00 80-31 09-00&gt;' - PASSED
gtests.sh: #6933: 'Ucs2TestCases/Ucs2Test: FromUtf8/21 8-byte object &lt;00-04 00-00 84-31 09-00&gt;' - PASSED
gtests.sh: #6934: 'Ucs2TestCases/Ucs2Test: FromUtf8/22 8-byte object &lt;01-04 00-00 88-31 09-00&gt;' - PASSED
gtests.sh: #6935: 'Ucs2TestCases/Ucs2Test: FromUtf8/23 8-byte object &lt;02-04 00-00 8C-31 09-00&gt;' - PASSED
gtests.sh: #6936: 'Ucs2TestCases/Ucs2Test: FromUtf8/24 8-byte object &lt;04-04 00-00 90-31 09-00&gt;' - PASSED
gtests.sh: #6937: 'Ucs2TestCases/Ucs2Test: FromUtf8/25 8-byte object &lt;08-04 00-00 94-31 09-00&gt;' - PASSED
gtests.sh: #6938: 'Ucs2TestCases/Ucs2Test: FromUtf8/26 8-byte object &lt;10-04 00-00 98-31 09-00&gt;' - PASSED
gtests.sh: #6939: 'Ucs2TestCases/Ucs2Test: FromUtf8/27 8-byte object &lt;20-04 00-00 9C-31 09-00&gt;' - PASSED
gtests.sh: #6940: 'Ucs2TestCases/Ucs2Test: FromUtf8/28 8-byte object &lt;40-04 00-00 A0-31 09-00&gt;' - PASSED
gtests.sh: #6941: 'Ucs2TestCases/Ucs2Test: FromUtf8/29 8-byte object &lt;80-04 00-00 A4-31 09-00&gt;' - PASSED
gtests.sh: #6942: 'Ucs2TestCases/Ucs2Test: FromUtf8/30 8-byte object &lt;00-05 00-00 A8-31 09-00&gt;' - PASSED
gtests.sh: #6943: 'Ucs2TestCases/Ucs2Test: FromUtf8/31 8-byte object &lt;00-06 00-00 AC-31 09-00&gt;' - PASSED
gtests.sh: #6944: 'Ucs2TestCases/Ucs2Test: FromUtf8/32 8-byte object &lt;FF-07 00-00 B0-31 09-00&gt;' - PASSED
gtests.sh: #6945: 'Ucs2TestCases/Ucs2Test: FromUtf8/33 8-byte object &lt;00-08 00-00 B4-31 09-00&gt;' - PASSED
gtests.sh: #6946: 'Ucs2TestCases/Ucs2Test: FromUtf8/34 8-byte object &lt;01-08 00-00 B8-31 09-00&gt;' - PASSED
gtests.sh: #6947: 'Ucs2TestCases/Ucs2Test: FromUtf8/35 8-byte object &lt;02-08 00-00 BC-31 09-00&gt;' - PASSED
gtests.sh: #6948: 'Ucs2TestCases/Ucs2Test: FromUtf8/36 8-byte object &lt;04-08 00-00 C0-31 09-00&gt;' - PASSED
gtests.sh: #6949: 'Ucs2TestCases/Ucs2Test: FromUtf8/37 8-byte object &lt;08-08 00-00 C4-31 09-00&gt;' - PASSED
gtests.sh: #6950: 'Ucs2TestCases/Ucs2Test: FromUtf8/38 8-byte object &lt;10-08 00-00 C8-31 09-00&gt;' - PASSED
gtests.sh: #6951: 'Ucs2TestCases/Ucs2Test: FromUtf8/39 8-byte object &lt;20-08 00-00 CC-31 09-00&gt;' - PASSED
gtests.sh: #6952: 'Ucs2TestCases/Ucs2Test: FromUtf8/40 8-byte object &lt;40-08 00-00 D0-31 09-00&gt;' - PASSED
gtests.sh: #6953: 'Ucs2TestCases/Ucs2Test: FromUtf8/41 8-byte object &lt;80-08 00-00 D4-31 09-00&gt;' - PASSED
gtests.sh: #6954: 'Ucs2TestCases/Ucs2Test: FromUtf8/42 8-byte object &lt;00-09 00-00 D8-31 09-00&gt;' - PASSED
gtests.sh: #6955: 'Ucs2TestCases/Ucs2Test: FromUtf8/43 8-byte object &lt;00-0A 00-00 DC-31 09-00&gt;' - PASSED
gtests.sh: #6956: 'Ucs2TestCases/Ucs2Test: FromUtf8/44 8-byte object &lt;00-0C 00-00 E0-31 09-00&gt;' - PASSED
gtests.sh: #6957: 'Ucs2TestCases/Ucs2Test: FromUtf8/45 8-byte object &lt;FF-0F 00-00 E4-31 09-00&gt;' - PASSED
gtests.sh: #6958: 'Ucs2TestCases/Ucs2Test: FromUtf8/46 8-byte object &lt;00-10 00-00 E8-31 09-00&gt;' - PASSED
gtests.sh: #6959: 'Ucs2TestCases/Ucs2Test: FromUtf8/47 8-byte object &lt;01-10 00-00 EC-31 09-00&gt;' - PASSED
gtests.sh: #6960: 'Ucs2TestCases/Ucs2Test: FromUtf8/48 8-byte object &lt;02-10 00-00 F0-31 09-00&gt;' - PASSED
gtests.sh: #6961: 'Ucs2TestCases/Ucs2Test: FromUtf8/49 8-byte object &lt;04-10 00-00 F4-31 09-00&gt;' - PASSED
gtests.sh: #6962: 'Ucs2TestCases/Ucs2Test: FromUtf8/50 8-byte object &lt;08-10 00-00 F8-31 09-00&gt;' - PASSED
gtests.sh: #6963: 'Ucs2TestCases/Ucs2Test: FromUtf8/51 8-byte object &lt;10-10 00-00 FC-31 09-00&gt;' - PASSED
gtests.sh: #6964: 'Ucs2TestCases/Ucs2Test: FromUtf8/52 8-byte object &lt;20-10 00-00 00-32 09-00&gt;' - PASSED
gtests.sh: #6965: 'Ucs2TestCases/Ucs2Test: FromUtf8/53 8-byte object &lt;40-10 00-00 04-32 09-00&gt;' - PASSED
gtests.sh: #6966: 'Ucs2TestCases/Ucs2Test: FromUtf8/54 8-byte object &lt;80-10 00-00 08-32 09-00&gt;' - PASSED
gtests.sh: #6967: 'Ucs2TestCases/Ucs2Test: FromUtf8/55 8-byte object &lt;00-11 00-00 0C-32 09-00&gt;' - PASSED
gtests.sh: #6968: 'Ucs2TestCases/Ucs2Test: FromUtf8/56 8-byte object &lt;00-12 00-00 10-32 09-00&gt;' - PASSED
gtests.sh: #6969: 'Ucs2TestCases/Ucs2Test: FromUtf8/57 8-byte object &lt;00-14 00-00 14-32 09-00&gt;' - PASSED
gtests.sh: #6970: 'Ucs2TestCases/Ucs2Test: FromUtf8/58 8-byte object &lt;00-18 00-00 18-32 09-00&gt;' - PASSED
gtests.sh: #6971: 'Ucs2TestCases/Ucs2Test: FromUtf8/59 8-byte object &lt;FF-1F 00-00 1C-32 09-00&gt;' - PASSED
gtests.sh: #6972: 'Ucs2TestCases/Ucs2Test: FromUtf8/60 8-byte object &lt;00-20 00-00 20-32 09-00&gt;' - PASSED
gtests.sh: #6973: 'Ucs2TestCases/Ucs2Test: FromUtf8/61 8-byte object &lt;01-20 00-00 24-32 09-00&gt;' - PASSED
gtests.sh: #6974: 'Ucs2TestCases/Ucs2Test: FromUtf8/62 8-byte object &lt;02-20 00-00 28-32 09-00&gt;' - PASSED
gtests.sh: #6975: 'Ucs2TestCases/Ucs2Test: FromUtf8/63 8-byte object &lt;04-20 00-00 2C-32 09-00&gt;' - PASSED
gtests.sh: #6976: 'Ucs2TestCases/Ucs2Test: FromUtf8/64 8-byte object &lt;08-20 00-00 30-32 09-00&gt;' - PASSED
gtests.sh: #6977: 'Ucs2TestCases/Ucs2Test: FromUtf8/65 8-byte object &lt;10-20 00-00 34-32 09-00&gt;' - PASSED
gtests.sh: #6978: 'Ucs2TestCases/Ucs2Test: FromUtf8/66 8-byte object &lt;20-20 00-00 38-32 09-00&gt;' - PASSED
gtests.sh: #6979: 'Ucs2TestCases/Ucs2Test: FromUtf8/67 8-byte object &lt;40-20 00-00 3C-32 09-00&gt;' - PASSED
gtests.sh: #6980: 'Ucs2TestCases/Ucs2Test: FromUtf8/68 8-byte object &lt;80-20 00-00 40-32 09-00&gt;' - PASSED
gtests.sh: #6981: 'Ucs2TestCases/Ucs2Test: FromUtf8/69 8-byte object &lt;00-21 00-00 44-32 09-00&gt;' - PASSED
gtests.sh: #6982: 'Ucs2TestCases/Ucs2Test: FromUtf8/70 8-byte object &lt;00-22 00-00 48-32 09-00&gt;' - PASSED
gtests.sh: #6983: 'Ucs2TestCases/Ucs2Test: FromUtf8/71 8-byte object &lt;00-24 00-00 4C-32 09-00&gt;' - PASSED
gtests.sh: #6984: 'Ucs2TestCases/Ucs2Test: FromUtf8/72 8-byte object &lt;00-28 00-00 50-32 09-00&gt;' - PASSED
gtests.sh: #6985: 'Ucs2TestCases/Ucs2Test: FromUtf8/73 8-byte object &lt;00-30 00-00 54-32 09-00&gt;' - PASSED
gtests.sh: #6986: 'Ucs2TestCases/Ucs2Test: FromUtf8/74 8-byte object &lt;FF-3F 00-00 58-32 09-00&gt;' - PASSED
gtests.sh: #6987: 'Ucs2TestCases/Ucs2Test: FromUtf8/75 8-byte object &lt;00-40 00-00 5C-32 09-00&gt;' - PASSED
gtests.sh: #6988: 'Ucs2TestCases/Ucs2Test: FromUtf8/76 8-byte object &lt;01-40 00-00 60-32 09-00&gt;' - PASSED
gtests.sh: #6989: 'Ucs2TestCases/Ucs2Test: FromUtf8/77 8-byte object &lt;02-40 00-00 64-32 09-00&gt;' - PASSED
gtests.sh: #6990: 'Ucs2TestCases/Ucs2Test: FromUtf8/78 8-byte object &lt;04-40 00-00 68-32 09-00&gt;' - PASSED
gtests.sh: #6991: 'Ucs2TestCases/Ucs2Test: FromUtf8/79 8-byte object &lt;08-40 00-00 6C-32 09-00&gt;' - PASSED
gtests.sh: #6992: 'Ucs2TestCases/Ucs2Test: FromUtf8/80 8-byte object &lt;10-40 00-00 70-32 09-00&gt;' - PASSED
gtests.sh: #6993: 'Ucs2TestCases/Ucs2Test: FromUtf8/81 8-byte object &lt;20-40 00-00 74-32 09-00&gt;' - PASSED
gtests.sh: #6994: 'Ucs2TestCases/Ucs2Test: FromUtf8/82 8-byte object &lt;40-40 00-00 78-32 09-00&gt;' - PASSED
gtests.sh: #6995: 'Ucs2TestCases/Ucs2Test: FromUtf8/83 8-byte object &lt;80-40 00-00 7C-32 09-00&gt;' - PASSED
gtests.sh: #6996: 'Ucs2TestCases/Ucs2Test: FromUtf8/84 8-byte object &lt;00-41 00-00 80-32 09-00&gt;' - PASSED
gtests.sh: #6997: 'Ucs2TestCases/Ucs2Test: FromUtf8/85 8-byte object &lt;00-42 00-00 84-32 09-00&gt;' - PASSED
gtests.sh: #6998: 'Ucs2TestCases/Ucs2Test: FromUtf8/86 8-byte object &lt;00-44 00-00 88-32 09-00&gt;' - PASSED
gtests.sh: #6999: 'Ucs2TestCases/Ucs2Test: FromUtf8/87 8-byte object &lt;00-48 00-00 8C-32 09-00&gt;' - PASSED
gtests.sh: #7000: 'Ucs2TestCases/Ucs2Test: FromUtf8/88 8-byte object &lt;00-50 00-00 90-32 09-00&gt;' - PASSED
gtests.sh: #7001: 'Ucs2TestCases/Ucs2Test: FromUtf8/89 8-byte object &lt;00-60 00-00 94-32 09-00&gt;' - PASSED
gtests.sh: #7002: 'Ucs2TestCases/Ucs2Test: FromUtf8/90 8-byte object &lt;FF-7F 00-00 98-32 09-00&gt;' - PASSED
gtests.sh: #7003: 'Ucs2TestCases/Ucs2Test: FromUtf8/91 8-byte object &lt;00-80 00-00 9C-32 09-00&gt;' - PASSED
gtests.sh: #7004: 'Ucs2TestCases/Ucs2Test: FromUtf8/92 8-byte object &lt;01-80 00-00 A0-32 09-00&gt;' - PASSED
gtests.sh: #7005: 'Ucs2TestCases/Ucs2Test: FromUtf8/93 8-byte object &lt;02-80 00-00 A4-32 09-00&gt;' - PASSED
gtests.sh: #7006: 'Ucs2TestCases/Ucs2Test: FromUtf8/94 8-byte object &lt;04-80 00-00 A8-32 09-00&gt;' - PASSED
gtests.sh: #7007: 'Ucs2TestCases/Ucs2Test: FromUtf8/95 8-byte object &lt;08-80 00-00 AC-32 09-00&gt;' - PASSED
gtests.sh: #7008: 'Ucs2TestCases/Ucs2Test: FromUtf8/96 8-byte object &lt;10-80 00-00 B0-32 09-00&gt;' - PASSED
gtests.sh: #7009: 'Ucs2TestCases/Ucs2Test: FromUtf8/97 8-byte object &lt;20-80 00-00 B4-32 09-00&gt;' - PASSED
gtests.sh: #7010: 'Ucs2TestCases/Ucs2Test: FromUtf8/98 8-byte object &lt;40-80 00-00 B8-32 09-00&gt;' - PASSED
gtests.sh: #7011: 'Ucs2TestCases/Ucs2Test: FromUtf8/99 8-byte object &lt;80-80 00-00 BC-32 09-00&gt;' - PASSED
gtests.sh: #7012: 'Ucs2TestCases/Ucs2Test: FromUtf8/100 8-byte object &lt;00-81 00-00 C0-32 09-00&gt;' - PASSED
gtests.sh: #7013: 'Ucs2TestCases/Ucs2Test: FromUtf8/101 8-byte object &lt;00-82 00-00 C4-32 09-00&gt;' - PASSED
gtests.sh: #7014: 'Ucs2TestCases/Ucs2Test: FromUtf8/102 8-byte object &lt;00-84 00-00 C8-32 09-00&gt;' - PASSED
gtests.sh: #7015: 'Ucs2TestCases/Ucs2Test: FromUtf8/103 8-byte object &lt;00-88 00-00 CC-32 09-00&gt;' - PASSED
gtests.sh: #7016: 'Ucs2TestCases/Ucs2Test: FromUtf8/104 8-byte object &lt;00-90 00-00 D0-32 09-00&gt;' - PASSED
gtests.sh: #7017: 'Ucs2TestCases/Ucs2Test: FromUtf8/105 8-byte object &lt;00-A0 00-00 D4-32 09-00&gt;' - PASSED
gtests.sh: #7018: 'Ucs2TestCases/Ucs2Test: FromUtf8/106 8-byte object &lt;00-C0 00-00 D8-32 09-00&gt;' - PASSED
gtests.sh: #7019: 'Ucs2TestCases/Ucs2Test: FromUtf8/107 8-byte object &lt;01-FB 00-00 E0-35 09-00&gt;' - PASSED
gtests.sh: #7020: 'Ucs2TestCases/Ucs2Test: FromUtf8/108 8-byte object &lt;FF-FF 00-00 DC-32 09-00&gt;' - PASSED
gtests.sh: #7021: 'Ucs2TestCases/Ucs2Test: DestTooSmall/0 8-byte object &lt;00-01 00-00 30-31 09-00&gt;' - PASSED
gtests.sh: #7022: 'Ucs2TestCases/Ucs2Test: DestTooSmall/1 8-byte object &lt;01-01 00-00 34-31 09-00&gt;' - PASSED
gtests.sh: #7023: 'Ucs2TestCases/Ucs2Test: DestTooSmall/2 8-byte object &lt;02-01 00-00 38-31 09-00&gt;' - PASSED
gtests.sh: #7024: 'Ucs2TestCases/Ucs2Test: DestTooSmall/3 8-byte object &lt;04-01 00-00 3C-31 09-00&gt;' - PASSED
gtests.sh: #7025: 'Ucs2TestCases/Ucs2Test: DestTooSmall/4 8-byte object &lt;08-01 00-00 40-31 09-00&gt;' - PASSED
gtests.sh: #7026: 'Ucs2TestCases/Ucs2Test: DestTooSmall/5 8-byte object &lt;10-01 00-00 44-31 09-00&gt;' - PASSED
gtests.sh: #7027: 'Ucs2TestCases/Ucs2Test: DestTooSmall/6 8-byte object &lt;20-01 00-00 48-31 09-00&gt;' - PASSED
gtests.sh: #7028: 'Ucs2TestCases/Ucs2Test: DestTooSmall/7 8-byte object &lt;40-01 00-00 4C-31 09-00&gt;' - PASSED
gtests.sh: #7029: 'Ucs2TestCases/Ucs2Test: DestTooSmall/8 8-byte object &lt;80-01 00-00 50-31 09-00&gt;' - PASSED
gtests.sh: #7030: 'Ucs2TestCases/Ucs2Test: DestTooSmall/9 8-byte object &lt;FF-01 00-00 54-31 09-00&gt;' - PASSED
gtests.sh: #7031: 'Ucs2TestCases/Ucs2Test: DestTooSmall/10 8-byte object &lt;00-02 00-00 58-31 09-00&gt;' - PASSED
gtests.sh: #7032: 'Ucs2TestCases/Ucs2Test: DestTooSmall/11 8-byte object &lt;01-02 00-00 5C-31 09-00&gt;' - PASSED
gtests.sh: #7033: 'Ucs2TestCases/Ucs2Test: DestTooSmall/12 8-byte object &lt;02-02 00-00 60-31 09-00&gt;' - PASSED
gtests.sh: #7034: 'Ucs2TestCases/Ucs2Test: DestTooSmall/13 8-byte object &lt;04-02 00-00 64-31 09-00&gt;' - PASSED
gtests.sh: #7035: 'Ucs2TestCases/Ucs2Test: DestTooSmall/14 8-byte object &lt;08-02 00-00 68-31 09-00&gt;' - PASSED
gtests.sh: #7036: 'Ucs2TestCases/Ucs2Test: DestTooSmall/15 8-byte object &lt;10-02 00-00 6C-31 09-00&gt;' - PASSED
gtests.sh: #7037: 'Ucs2TestCases/Ucs2Test: DestTooSmall/16 8-byte object &lt;20-02 00-00 70-31 09-00&gt;' - PASSED
gtests.sh: #7038: 'Ucs2TestCases/Ucs2Test: DestTooSmall/17 8-byte object &lt;40-02 00-00 74-31 09-00&gt;' - PASSED
gtests.sh: #7039: 'Ucs2TestCases/Ucs2Test: DestTooSmall/18 8-byte object &lt;80-02 00-00 78-31 09-00&gt;' - PASSED
gtests.sh: #7040: 'Ucs2TestCases/Ucs2Test: DestTooSmall/19 8-byte object &lt;00-03 00-00 7C-31 09-00&gt;' - PASSED
gtests.sh: #7041: 'Ucs2TestCases/Ucs2Test: DestTooSmall/20 8-byte object &lt;FF-03 00-00 80-31 09-00&gt;' - PASSED
gtests.sh: #7042: 'Ucs2TestCases/Ucs2Test: DestTooSmall/21 8-byte object &lt;00-04 00-00 84-31 09-00&gt;' - PASSED
gtests.sh: #7043: 'Ucs2TestCases/Ucs2Test: DestTooSmall/22 8-byte object &lt;01-04 00-00 88-31 09-00&gt;' - PASSED
gtests.sh: #7044: 'Ucs2TestCases/Ucs2Test: DestTooSmall/23 8-byte object &lt;02-04 00-00 8C-31 09-00&gt;' - PASSED
gtests.sh: #7045: 'Ucs2TestCases/Ucs2Test: DestTooSmall/24 8-byte object &lt;04-04 00-00 90-31 09-00&gt;' - PASSED
gtests.sh: #7046: 'Ucs2TestCases/Ucs2Test: DestTooSmall/25 8-byte object &lt;08-04 00-00 94-31 09-00&gt;' - PASSED
gtests.sh: #7047: 'Ucs2TestCases/Ucs2Test: DestTooSmall/26 8-byte object &lt;10-04 00-00 98-31 09-00&gt;' - PASSED
gtests.sh: #7048: 'Ucs2TestCases/Ucs2Test: DestTooSmall/27 8-byte object &lt;20-04 00-00 9C-31 09-00&gt;' - PASSED
gtests.sh: #7049: 'Ucs2TestCases/Ucs2Test: DestTooSmall/28 8-byte object &lt;40-04 00-00 A0-31 09-00&gt;' - PASSED
gtests.sh: #7050: 'Ucs2TestCases/Ucs2Test: DestTooSmall/29 8-byte object &lt;80-04 00-00 A4-31 09-00&gt;' - PASSED
gtests.sh: #7051: 'Ucs2TestCases/Ucs2Test: DestTooSmall/30 8-byte object &lt;00-05 00-00 A8-31 09-00&gt;' - PASSED
gtests.sh: #7052: 'Ucs2TestCases/Ucs2Test: DestTooSmall/31 8-byte object &lt;00-06 00-00 AC-31 09-00&gt;' - PASSED
gtests.sh: #7053: 'Ucs2TestCases/Ucs2Test: DestTooSmall/32 8-byte object &lt;FF-07 00-00 B0-31 09-00&gt;' - PASSED
gtests.sh: #7054: 'Ucs2TestCases/Ucs2Test: DestTooSmall/33 8-byte object &lt;00-08 00-00 B4-31 09-00&gt;' - PASSED
gtests.sh: #7055: 'Ucs2TestCases/Ucs2Test: DestTooSmall/34 8-byte object &lt;01-08 00-00 B8-31 09-00&gt;' - PASSED
gtests.sh: #7056: 'Ucs2TestCases/Ucs2Test: DestTooSmall/35 8-byte object &lt;02-08 00-00 BC-31 09-00&gt;' - PASSED
gtests.sh: #7057: 'Ucs2TestCases/Ucs2Test: DestTooSmall/36 8-byte object &lt;04-08 00-00 C0-31 09-00&gt;' - PASSED
gtests.sh: #7058: 'Ucs2TestCases/Ucs2Test: DestTooSmall/37 8-byte object &lt;08-08 00-00 C4-31 09-00&gt;' - PASSED
gtests.sh: #7059: 'Ucs2TestCases/Ucs2Test: DestTooSmall/38 8-byte object &lt;10-08 00-00 C8-31 09-00&gt;' - PASSED
gtests.sh: #7060: 'Ucs2TestCases/Ucs2Test: DestTooSmall/39 8-byte object &lt;20-08 00-00 CC-31 09-00&gt;' - PASSED
gtests.sh: #7061: 'Ucs2TestCases/Ucs2Test: DestTooSmall/40 8-byte object &lt;40-08 00-00 D0-31 09-00&gt;' - PASSED
gtests.sh: #7062: 'Ucs2TestCases/Ucs2Test: DestTooSmall/41 8-byte object &lt;80-08 00-00 D4-31 09-00&gt;' - PASSED
gtests.sh: #7063: 'Ucs2TestCases/Ucs2Test: DestTooSmall/42 8-byte object &lt;00-09 00-00 D8-31 09-00&gt;' - PASSED
gtests.sh: #7064: 'Ucs2TestCases/Ucs2Test: DestTooSmall/43 8-byte object &lt;00-0A 00-00 DC-31 09-00&gt;' - PASSED
gtests.sh: #7065: 'Ucs2TestCases/Ucs2Test: DestTooSmall/44 8-byte object &lt;00-0C 00-00 E0-31 09-00&gt;' - PASSED
gtests.sh: #7066: 'Ucs2TestCases/Ucs2Test: DestTooSmall/45 8-byte object &lt;FF-0F 00-00 E4-31 09-00&gt;' - PASSED
gtests.sh: #7067: 'Ucs2TestCases/Ucs2Test: DestTooSmall/46 8-byte object &lt;00-10 00-00 E8-31 09-00&gt;' - PASSED
gtests.sh: #7068: 'Ucs2TestCases/Ucs2Test: DestTooSmall/47 8-byte object &lt;01-10 00-00 EC-31 09-00&gt;' - PASSED
gtests.sh: #7069: 'Ucs2TestCases/Ucs2Test: DestTooSmall/48 8-byte object &lt;02-10 00-00 F0-31 09-00&gt;' - PASSED
gtests.sh: #7070: 'Ucs2TestCases/Ucs2Test: DestTooSmall/49 8-byte object &lt;04-10 00-00 F4-31 09-00&gt;' - PASSED
gtests.sh: #7071: 'Ucs2TestCases/Ucs2Test: DestTooSmall/50 8-byte object &lt;08-10 00-00 F8-31 09-00&gt;' - PASSED
gtests.sh: #7072: 'Ucs2TestCases/Ucs2Test: DestTooSmall/51 8-byte object &lt;10-10 00-00 FC-31 09-00&gt;' - PASSED
gtests.sh: #7073: 'Ucs2TestCases/Ucs2Test: DestTooSmall/52 8-byte object &lt;20-10 00-00 00-32 09-00&gt;' - PASSED
gtests.sh: #7074: 'Ucs2TestCases/Ucs2Test: DestTooSmall/53 8-byte object &lt;40-10 00-00 04-32 09-00&gt;' - PASSED
gtests.sh: #7075: 'Ucs2TestCases/Ucs2Test: DestTooSmall/54 8-byte object &lt;80-10 00-00 08-32 09-00&gt;' - PASSED
gtests.sh: #7076: 'Ucs2TestCases/Ucs2Test: DestTooSmall/55 8-byte object &lt;00-11 00-00 0C-32 09-00&gt;' - PASSED
gtests.sh: #7077: 'Ucs2TestCases/Ucs2Test: DestTooSmall/56 8-byte object &lt;00-12 00-00 10-32 09-00&gt;' - PASSED
gtests.sh: #7078: 'Ucs2TestCases/Ucs2Test: DestTooSmall/57 8-byte object &lt;00-14 00-00 14-32 09-00&gt;' - PASSED
gtests.sh: #7079: 'Ucs2TestCases/Ucs2Test: DestTooSmall/58 8-byte object &lt;00-18 00-00 18-32 09-00&gt;' - PASSED
gtests.sh: #7080: 'Ucs2TestCases/Ucs2Test: DestTooSmall/59 8-byte object &lt;FF-1F 00-00 1C-32 09-00&gt;' - PASSED
gtests.sh: #7081: 'Ucs2TestCases/Ucs2Test: DestTooSmall/60 8-byte object &lt;00-20 00-00 20-32 09-00&gt;' - PASSED
gtests.sh: #7082: 'Ucs2TestCases/Ucs2Test: DestTooSmall/61 8-byte object &lt;01-20 00-00 24-32 09-00&gt;' - PASSED
gtests.sh: #7083: 'Ucs2TestCases/Ucs2Test: DestTooSmall/62 8-byte object &lt;02-20 00-00 28-32 09-00&gt;' - PASSED
gtests.sh: #7084: 'Ucs2TestCases/Ucs2Test: DestTooSmall/63 8-byte object &lt;04-20 00-00 2C-32 09-00&gt;' - PASSED
gtests.sh: #7085: 'Ucs2TestCases/Ucs2Test: DestTooSmall/64 8-byte object &lt;08-20 00-00 30-32 09-00&gt;' - PASSED
gtests.sh: #7086: 'Ucs2TestCases/Ucs2Test: DestTooSmall/65 8-byte object &lt;10-20 00-00 34-32 09-00&gt;' - PASSED
gtests.sh: #7087: 'Ucs2TestCases/Ucs2Test: DestTooSmall/66 8-byte object &lt;20-20 00-00 38-32 09-00&gt;' - PASSED
gtests.sh: #7088: 'Ucs2TestCases/Ucs2Test: DestTooSmall/67 8-byte object &lt;40-20 00-00 3C-32 09-00&gt;' - PASSED
gtests.sh: #7089: 'Ucs2TestCases/Ucs2Test: DestTooSmall/68 8-byte object &lt;80-20 00-00 40-32 09-00&gt;' - PASSED
gtests.sh: #7090: 'Ucs2TestCases/Ucs2Test: DestTooSmall/69 8-byte object &lt;00-21 00-00 44-32 09-00&gt;' - PASSED
gtests.sh: #7091: 'Ucs2TestCases/Ucs2Test: DestTooSmall/70 8-byte object &lt;00-22 00-00 48-32 09-00&gt;' - PASSED
gtests.sh: #7092: 'Ucs2TestCases/Ucs2Test: DestTooSmall/71 8-byte object &lt;00-24 00-00 4C-32 09-00&gt;' - PASSED
gtests.sh: #7093: 'Ucs2TestCases/Ucs2Test: DestTooSmall/72 8-byte object &lt;00-28 00-00 50-32 09-00&gt;' - PASSED
gtests.sh: #7094: 'Ucs2TestCases/Ucs2Test: DestTooSmall/73 8-byte object &lt;00-30 00-00 54-32 09-00&gt;' - PASSED
gtests.sh: #7095: 'Ucs2TestCases/Ucs2Test: DestTooSmall/74 8-byte object &lt;FF-3F 00-00 58-32 09-00&gt;' - PASSED
gtests.sh: #7096: 'Ucs2TestCases/Ucs2Test: DestTooSmall/75 8-byte object &lt;00-40 00-00 5C-32 09-00&gt;' - PASSED
gtests.sh: #7097: 'Ucs2TestCases/Ucs2Test: DestTooSmall/76 8-byte object &lt;01-40 00-00 60-32 09-00&gt;' - PASSED
gtests.sh: #7098: 'Ucs2TestCases/Ucs2Test: DestTooSmall/77 8-byte object &lt;02-40 00-00 64-32 09-00&gt;' - PASSED
gtests.sh: #7099: 'Ucs2TestCases/Ucs2Test: DestTooSmall/78 8-byte object &lt;04-40 00-00 68-32 09-00&gt;' - PASSED
gtests.sh: #7100: 'Ucs2TestCases/Ucs2Test: DestTooSmall/79 8-byte object &lt;08-40 00-00 6C-32 09-00&gt;' - PASSED
gtests.sh: #7101: 'Ucs2TestCases/Ucs2Test: DestTooSmall/80 8-byte object &lt;10-40 00-00 70-32 09-00&gt;' - PASSED
gtests.sh: #7102: 'Ucs2TestCases/Ucs2Test: DestTooSmall/81 8-byte object &lt;20-40 00-00 74-32 09-00&gt;' - PASSED
gtests.sh: #7103: 'Ucs2TestCases/Ucs2Test: DestTooSmall/82 8-byte object &lt;40-40 00-00 78-32 09-00&gt;' - PASSED
gtests.sh: #7104: 'Ucs2TestCases/Ucs2Test: DestTooSmall/83 8-byte object &lt;80-40 00-00 7C-32 09-00&gt;' - PASSED
gtests.sh: #7105: 'Ucs2TestCases/Ucs2Test: DestTooSmall/84 8-byte object &lt;00-41 00-00 80-32 09-00&gt;' - PASSED
gtests.sh: #7106: 'Ucs2TestCases/Ucs2Test: DestTooSmall/85 8-byte object &lt;00-42 00-00 84-32 09-00&gt;' - PASSED
gtests.sh: #7107: 'Ucs2TestCases/Ucs2Test: DestTooSmall/86 8-byte object &lt;00-44 00-00 88-32 09-00&gt;' - PASSED
gtests.sh: #7108: 'Ucs2TestCases/Ucs2Test: DestTooSmall/87 8-byte object &lt;00-48 00-00 8C-32 09-00&gt;' - PASSED
gtests.sh: #7109: 'Ucs2TestCases/Ucs2Test: DestTooSmall/88 8-byte object &lt;00-50 00-00 90-32 09-00&gt;' - PASSED
gtests.sh: #7110: 'Ucs2TestCases/Ucs2Test: DestTooSmall/89 8-byte object &lt;00-60 00-00 94-32 09-00&gt;' - PASSED
gtests.sh: #7111: 'Ucs2TestCases/Ucs2Test: DestTooSmall/90 8-byte object &lt;FF-7F 00-00 98-32 09-00&gt;' - PASSED
gtests.sh: #7112: 'Ucs2TestCases/Ucs2Test: DestTooSmall/91 8-byte object &lt;00-80 00-00 9C-32 09-00&gt;' - PASSED
gtests.sh: #7113: 'Ucs2TestCases/Ucs2Test: DestTooSmall/92 8-byte object &lt;01-80 00-00 A0-32 09-00&gt;' - PASSED
gtests.sh: #7114: 'Ucs2TestCases/Ucs2Test: DestTooSmall/93 8-byte object &lt;02-80 00-00 A4-32 09-00&gt;' - PASSED
gtests.sh: #7115: 'Ucs2TestCases/Ucs2Test: DestTooSmall/94 8-byte object &lt;04-80 00-00 A8-32 09-00&gt;' - PASSED
gtests.sh: #7116: 'Ucs2TestCases/Ucs2Test: DestTooSmall/95 8-byte object &lt;08-80 00-00 AC-32 09-00&gt;' - PASSED
gtests.sh: #7117: 'Ucs2TestCases/Ucs2Test: DestTooSmall/96 8-byte object &lt;10-80 00-00 B0-32 09-00&gt;' - PASSED
gtests.sh: #7118: 'Ucs2TestCases/Ucs2Test: DestTooSmall/97 8-byte object &lt;20-80 00-00 B4-32 09-00&gt;' - PASSED
gtests.sh: #7119: 'Ucs2TestCases/Ucs2Test: DestTooSmall/98 8-byte object &lt;40-80 00-00 B8-32 09-00&gt;' - PASSED
gtests.sh: #7120: 'Ucs2TestCases/Ucs2Test: DestTooSmall/99 8-byte object &lt;80-80 00-00 BC-32 09-00&gt;' - PASSED
gtests.sh: #7121: 'Ucs2TestCases/Ucs2Test: DestTooSmall/100 8-byte object &lt;00-81 00-00 C0-32 09-00&gt;' - PASSED
gtests.sh: #7122: 'Ucs2TestCases/Ucs2Test: DestTooSmall/101 8-byte object &lt;00-82 00-00 C4-32 09-00&gt;' - PASSED
gtests.sh: #7123: 'Ucs2TestCases/Ucs2Test: DestTooSmall/102 8-byte object &lt;00-84 00-00 C8-32 09-00&gt;' - PASSED
gtests.sh: #7124: 'Ucs2TestCases/Ucs2Test: DestTooSmall/103 8-byte object &lt;00-88 00-00 CC-32 09-00&gt;' - PASSED
gtests.sh: #7125: 'Ucs2TestCases/Ucs2Test: DestTooSmall/104 8-byte object &lt;00-90 00-00 D0-32 09-00&gt;' - PASSED
gtests.sh: #7126: 'Ucs2TestCases/Ucs2Test: DestTooSmall/105 8-byte object &lt;00-A0 00-00 D4-32 09-00&gt;' - PASSED
gtests.sh: #7127: 'Ucs2TestCases/Ucs2Test: DestTooSmall/106 8-byte object &lt;00-C0 00-00 D8-32 09-00&gt;' - PASSED
gtests.sh: #7128: 'Ucs2TestCases/Ucs2Test: DestTooSmall/107 8-byte object &lt;01-FB 00-00 E0-35 09-00&gt;' - PASSED
gtests.sh: #7129: 'Ucs2TestCases/Ucs2Test: DestTooSmall/108 8-byte object &lt;FF-FF 00-00 DC-32 09-00&gt;' - PASSED
gtests.sh: #7130: 'Utf16TestCases/Utf16Test: From16To32/0 8-byte object &lt;00-00 01-00 00-D8 00-DC&gt;' - PASSED
gtests.sh: #7131: 'Utf16TestCases/Utf16Test: From16To32/1 8-byte object &lt;01-00 01-00 00-D8 01-DC&gt;' - PASSED
gtests.sh: #7132: 'Utf16TestCases/Utf16Test: From16To32/2 8-byte object &lt;02-00 01-00 00-D8 02-DC&gt;' - PASSED
gtests.sh: #7133: 'Utf16TestCases/Utf16Test: From16To32/3 8-byte object &lt;03-00 01-00 00-D8 03-DC&gt;' - PASSED
gtests.sh: #7134: 'Utf16TestCases/Utf16Test: From16To32/4 8-byte object &lt;04-00 01-00 00-D8 04-DC&gt;' - PASSED
gtests.sh: #7135: 'Utf16TestCases/Utf16Test: From16To32/5 8-byte object &lt;07-00 01-00 00-D8 07-DC&gt;' - PASSED
gtests.sh: #7136: 'Utf16TestCases/Utf16Test: From16To32/6 8-byte object &lt;08-00 01-00 00-D8 08-DC&gt;' - PASSED
gtests.sh: #7137: 'Utf16TestCases/Utf16Test: From16To32/7 8-byte object &lt;0F-00 01-00 00-D8 0F-DC&gt;' - PASSED
gtests.sh: #7138: 'Utf16TestCases/Utf16Test: From16To32/8 8-byte object &lt;10-00 01-00 00-D8 10-DC&gt;' - PASSED
gtests.sh: #7139: 'Utf16TestCases/Utf16Test: From16To32/9 8-byte object &lt;1F-00 01-00 00-D8 1F-DC&gt;' - PASSED
gtests.sh: #7140: 'Utf16TestCases/Utf16Test: From16To32/10 8-byte object &lt;20-00 01-00 00-D8 20-DC&gt;' - PASSED
gtests.sh: #7141: 'Utf16TestCases/Utf16Test: From16To32/11 8-byte object &lt;3F-00 01-00 00-D8 3F-DC&gt;' - PASSED
gtests.sh: #7142: 'Utf16TestCases/Utf16Test: From16To32/12 8-byte object &lt;40-00 01-00 00-D8 40-DC&gt;' - PASSED
gtests.sh: #7143: 'Utf16TestCases/Utf16Test: From16To32/13 8-byte object &lt;7F-00 01-00 00-D8 7F-DC&gt;' - PASSED
gtests.sh: #7144: 'Utf16TestCases/Utf16Test: From16To32/14 8-byte object &lt;80-00 01-00 00-D8 80-DC&gt;' - PASSED
gtests.sh: #7145: 'Utf16TestCases/Utf16Test: From16To32/15 8-byte object &lt;81-00 01-00 00-D8 81-DC&gt;' - PASSED
gtests.sh: #7146: 'Utf16TestCases/Utf16Test: From16To32/16 8-byte object &lt;82-00 01-00 00-D8 82-DC&gt;' - PASSED
gtests.sh: #7147: 'Utf16TestCases/Utf16Test: From16To32/17 8-byte object &lt;84-00 01-00 00-D8 84-DC&gt;' - PASSED
gtests.sh: #7148: 'Utf16TestCases/Utf16Test: From16To32/18 8-byte object &lt;88-00 01-00 00-D8 88-DC&gt;' - PASSED
gtests.sh: #7149: 'Utf16TestCases/Utf16Test: From16To32/19 8-byte object &lt;90-00 01-00 00-D8 90-DC&gt;' - PASSED
gtests.sh: #7150: 'Utf16TestCases/Utf16Test: From16To32/20 8-byte object &lt;A0-00 01-00 00-D8 A0-DC&gt;' - PASSED
gtests.sh: #7151: 'Utf16TestCases/Utf16Test: From16To32/21 8-byte object &lt;C0-00 01-00 00-D8 C0-DC&gt;' - PASSED
gtests.sh: #7152: 'Utf16TestCases/Utf16Test: From16To32/22 8-byte object &lt;FF-00 01-00 00-D8 FF-DC&gt;' - PASSED
gtests.sh: #7153: 'Utf16TestCases/Utf16Test: From16To32/23 8-byte object &lt;00-01 01-00 00-D8 00-DD&gt;' - PASSED
gtests.sh: #7154: 'Utf16TestCases/Utf16Test: From16To32/24 8-byte object &lt;01-01 01-00 00-D8 01-DD&gt;' - PASSED
gtests.sh: #7155: 'Utf16TestCases/Utf16Test: From16To32/25 8-byte object &lt;02-01 01-00 00-D8 02-DD&gt;' - PASSED
gtests.sh: #7156: 'Utf16TestCases/Utf16Test: From16To32/26 8-byte object &lt;04-01 01-00 00-D8 04-DD&gt;' - PASSED
gtests.sh: #7157: 'Utf16TestCases/Utf16Test: From16To32/27 8-byte object &lt;08-01 01-00 00-D8 08-DD&gt;' - PASSED
gtests.sh: #7158: 'Utf16TestCases/Utf16Test: From16To32/28 8-byte object &lt;10-01 01-00 00-D8 10-DD&gt;' - PASSED
gtests.sh: #7159: 'Utf16TestCases/Utf16Test: From16To32/29 8-byte object &lt;20-01 01-00 00-D8 20-DD&gt;' - PASSED
gtests.sh: #7160: 'Utf16TestCases/Utf16Test: From16To32/30 8-byte object &lt;40-01 01-00 00-D8 40-DD&gt;' - PASSED
gtests.sh: #7161: 'Utf16TestCases/Utf16Test: From16To32/31 8-byte object &lt;80-01 01-00 00-D8 80-DD&gt;' - PASSED
gtests.sh: #7162: 'Utf16TestCases/Utf16Test: From16To32/32 8-byte object &lt;FF-01 01-00 00-D8 FF-DD&gt;' - PASSED
gtests.sh: #7163: 'Utf16TestCases/Utf16Test: From16To32/33 8-byte object &lt;00-02 01-00 00-D8 00-DE&gt;' - PASSED
gtests.sh: #7164: 'Utf16TestCases/Utf16Test: From16To32/34 8-byte object &lt;01-02 01-00 00-D8 01-DE&gt;' - PASSED
gtests.sh: #7165: 'Utf16TestCases/Utf16Test: From16To32/35 8-byte object &lt;02-02 01-00 00-D8 02-DE&gt;' - PASSED
gtests.sh: #7166: 'Utf16TestCases/Utf16Test: From16To32/36 8-byte object &lt;04-02 01-00 00-D8 04-DE&gt;' - PASSED
gtests.sh: #7167: 'Utf16TestCases/Utf16Test: From16To32/37 8-byte object &lt;08-02 01-00 00-D8 08-DE&gt;' - PASSED
gtests.sh: #7168: 'Utf16TestCases/Utf16Test: From16To32/38 8-byte object &lt;10-02 01-00 00-D8 10-DE&gt;' - PASSED
gtests.sh: #7169: 'Utf16TestCases/Utf16Test: From16To32/39 8-byte object &lt;20-02 01-00 00-D8 20-DE&gt;' - PASSED
gtests.sh: #7170: 'Utf16TestCases/Utf16Test: From16To32/40 8-byte object &lt;40-02 01-00 00-D8 40-DE&gt;' - PASSED
gtests.sh: #7171: 'Utf16TestCases/Utf16Test: From16To32/41 8-byte object &lt;80-02 01-00 00-D8 80-DE&gt;' - PASSED
gtests.sh: #7172: 'Utf16TestCases/Utf16Test: From16To32/42 8-byte object &lt;00-03 01-00 00-D8 00-DF&gt;' - PASSED
gtests.sh: #7173: 'Utf16TestCases/Utf16Test: From16To32/43 8-byte object &lt;FF-03 01-00 00-D8 FF-DF&gt;' - PASSED
gtests.sh: #7174: 'Utf16TestCases/Utf16Test: From16To32/44 8-byte object &lt;00-04 01-00 01-D8 00-DC&gt;' - PASSED
gtests.sh: #7175: 'Utf16TestCases/Utf16Test: From16To32/45 8-byte object &lt;01-04 01-00 01-D8 01-DC&gt;' - PASSED
gtests.sh: #7176: 'Utf16TestCases/Utf16Test: From16To32/46 8-byte object &lt;02-04 01-00 01-D8 02-DC&gt;' - PASSED
gtests.sh: #7177: 'Utf16TestCases/Utf16Test: From16To32/47 8-byte object &lt;04-04 01-00 01-D8 04-DC&gt;' - PASSED
gtests.sh: #7178: 'Utf16TestCases/Utf16Test: From16To32/48 8-byte object &lt;08-04 01-00 01-D8 08-DC&gt;' - PASSED
gtests.sh: #7179: 'Utf16TestCases/Utf16Test: From16To32/49 8-byte object &lt;10-04 01-00 01-D8 10-DC&gt;' - PASSED
gtests.sh: #7180: 'Utf16TestCases/Utf16Test: From16To32/50 8-byte object &lt;20-04 01-00 01-D8 20-DC&gt;' - PASSED
gtests.sh: #7181: 'Utf16TestCases/Utf16Test: From16To32/51 8-byte object &lt;40-04 01-00 01-D8 40-DC&gt;' - PASSED
gtests.sh: #7182: 'Utf16TestCases/Utf16Test: From16To32/52 8-byte object &lt;80-04 01-00 01-D8 80-DC&gt;' - PASSED
gtests.sh: #7183: 'Utf16TestCases/Utf16Test: From16To32/53 8-byte object &lt;00-05 01-00 01-D8 00-DD&gt;' - PASSED
gtests.sh: #7184: 'Utf16TestCases/Utf16Test: From16To32/54 8-byte object &lt;00-06 01-00 01-D8 00-DE&gt;' - PASSED
gtests.sh: #7185: 'Utf16TestCases/Utf16Test: From16To32/55 8-byte object &lt;FF-07 01-00 01-D8 FF-DF&gt;' - PASSED
gtests.sh: #7186: 'Utf16TestCases/Utf16Test: From16To32/56 8-byte object &lt;00-08 01-00 02-D8 00-DC&gt;' - PASSED
gtests.sh: #7187: 'Utf16TestCases/Utf16Test: From16To32/57 8-byte object &lt;01-08 01-00 02-D8 01-DC&gt;' - PASSED
gtests.sh: #7188: 'Utf16TestCases/Utf16Test: From16To32/58 8-byte object &lt;02-08 01-00 02-D8 02-DC&gt;' - PASSED
gtests.sh: #7189: 'Utf16TestCases/Utf16Test: From16To32/59 8-byte object &lt;04-08 01-00 02-D8 04-DC&gt;' - PASSED
gtests.sh: #7190: 'Utf16TestCases/Utf16Test: From16To32/60 8-byte object &lt;08-08 01-00 02-D8 08-DC&gt;' - PASSED
gtests.sh: #7191: 'Utf16TestCases/Utf16Test: From16To32/61 8-byte object &lt;10-08 01-00 02-D8 10-DC&gt;' - PASSED
gtests.sh: #7192: 'Utf16TestCases/Utf16Test: From16To32/62 8-byte object &lt;20-08 01-00 02-D8 20-DC&gt;' - PASSED
gtests.sh: #7193: 'Utf16TestCases/Utf16Test: From16To32/63 8-byte object &lt;40-08 01-00 02-D8 40-DC&gt;' - PASSED
gtests.sh: #7194: 'Utf16TestCases/Utf16Test: From16To32/64 8-byte object &lt;80-08 01-00 02-D8 80-DC&gt;' - PASSED
gtests.sh: #7195: 'Utf16TestCases/Utf16Test: From16To32/65 8-byte object &lt;00-09 01-00 02-D8 00-DD&gt;' - PASSED
gtests.sh: #7196: 'Utf16TestCases/Utf16Test: From16To32/66 8-byte object &lt;00-0A 01-00 02-D8 00-DE&gt;' - PASSED
gtests.sh: #7197: 'Utf16TestCases/Utf16Test: From16To32/67 8-byte object &lt;00-0C 01-00 03-D8 00-DC&gt;' - PASSED
gtests.sh: #7198: 'Utf16TestCases/Utf16Test: From16To32/68 8-byte object &lt;FF-0F 01-00 03-D8 FF-DF&gt;' - PASSED
gtests.sh: #7199: 'Utf16TestCases/Utf16Test: From16To32/69 8-byte object &lt;00-10 01-00 04-D8 00-DC&gt;' - PASSED
gtests.sh: #7200: 'Utf16TestCases/Utf16Test: From16To32/70 8-byte object &lt;01-10 01-00 04-D8 01-DC&gt;' - PASSED
gtests.sh: #7201: 'Utf16TestCases/Utf16Test: From16To32/71 8-byte object &lt;02-10 01-00 04-D8 02-DC&gt;' - PASSED
gtests.sh: #7202: 'Utf16TestCases/Utf16Test: From16To32/72 8-byte object &lt;04-10 01-00 04-D8 04-DC&gt;' - PASSED
gtests.sh: #7203: 'Utf16TestCases/Utf16Test: From16To32/73 8-byte object &lt;08-10 01-00 04-D8 08-DC&gt;' - PASSED
gtests.sh: #7204: 'Utf16TestCases/Utf16Test: From16To32/74 8-byte object &lt;10-10 01-00 04-D8 10-DC&gt;' - PASSED
gtests.sh: #7205: 'Utf16TestCases/Utf16Test: From16To32/75 8-byte object &lt;20-10 01-00 04-D8 20-DC&gt;' - PASSED
gtests.sh: #7206: 'Utf16TestCases/Utf16Test: From16To32/76 8-byte object &lt;40-10 01-00 04-D8 40-DC&gt;' - PASSED
gtests.sh: #7207: 'Utf16TestCases/Utf16Test: From16To32/77 8-byte object &lt;80-10 01-00 04-D8 80-DC&gt;' - PASSED
gtests.sh: #7208: 'Utf16TestCases/Utf16Test: From16To32/78 8-byte object &lt;00-11 01-00 04-D8 00-DD&gt;' - PASSED
gtests.sh: #7209: 'Utf16TestCases/Utf16Test: From16To32/79 8-byte object &lt;00-12 01-00 04-D8 00-DE&gt;' - PASSED
gtests.sh: #7210: 'Utf16TestCases/Utf16Test: From16To32/80 8-byte object &lt;00-14 01-00 05-D8 00-DC&gt;' - PASSED
gtests.sh: #7211: 'Utf16TestCases/Utf16Test: From16To32/81 8-byte object &lt;00-18 01-00 06-D8 00-DC&gt;' - PASSED
gtests.sh: #7212: 'Utf16TestCases/Utf16Test: From16To32/82 8-byte object &lt;FF-1F 01-00 07-D8 FF-DF&gt;' - PASSED
gtests.sh: #7213: 'Utf16TestCases/Utf16Test: From16To32/83 8-byte object &lt;00-20 01-00 08-D8 00-DC&gt;' - PASSED
gtests.sh: #7214: 'Utf16TestCases/Utf16Test: From16To32/84 8-byte object &lt;01-20 01-00 08-D8 01-DC&gt;' - PASSED
gtests.sh: #7215: 'Utf16TestCases/Utf16Test: From16To32/85 8-byte object &lt;02-20 01-00 08-D8 02-DC&gt;' - PASSED
gtests.sh: #7216: 'Utf16TestCases/Utf16Test: From16To32/86 8-byte object &lt;04-20 01-00 08-D8 04-DC&gt;' - PASSED
gtests.sh: #7217: 'Utf16TestCases/Utf16Test: From16To32/87 8-byte object &lt;08-20 01-00 08-D8 08-DC&gt;' - PASSED
gtests.sh: #7218: 'Utf16TestCases/Utf16Test: From16To32/88 8-byte object &lt;10-20 01-00 08-D8 10-DC&gt;' - PASSED
gtests.sh: #7219: 'Utf16TestCases/Utf16Test: From16To32/89 8-byte object &lt;20-20 01-00 08-D8 20-DC&gt;' - PASSED
gtests.sh: #7220: 'Utf16TestCases/Utf16Test: From16To32/90 8-byte object &lt;40-20 01-00 08-D8 40-DC&gt;' - PASSED
gtests.sh: #7221: 'Utf16TestCases/Utf16Test: From16To32/91 8-byte object &lt;80-20 01-00 08-D8 80-DC&gt;' - PASSED
gtests.sh: #7222: 'Utf16TestCases/Utf16Test: From16To32/92 8-byte object &lt;00-21 01-00 08-D8 00-DD&gt;' - PASSED
gtests.sh: #7223: 'Utf16TestCases/Utf16Test: From16To32/93 8-byte object &lt;00-22 01-00 08-D8 00-DE&gt;' - PASSED
gtests.sh: #7224: 'Utf16TestCases/Utf16Test: From16To32/94 8-byte object &lt;00-24 01-00 09-D8 00-DC&gt;' - PASSED
gtests.sh: #7225: 'Utf16TestCases/Utf16Test: From16To32/95 8-byte object &lt;00-28 01-00 0A-D8 00-DC&gt;' - PASSED
gtests.sh: #7226: 'Utf16TestCases/Utf16Test: From16To32/96 8-byte object &lt;00-30 01-00 0C-D8 00-DC&gt;' - PASSED
gtests.sh: #7227: 'Utf16TestCases/Utf16Test: From16To32/97 8-byte object &lt;FF-3F 01-00 0F-D8 FF-DF&gt;' - PASSED
gtests.sh: #7228: 'Utf16TestCases/Utf16Test: From16To32/98 8-byte object &lt;00-40 01-00 10-D8 00-DC&gt;' - PASSED
gtests.sh: #7229: 'Utf16TestCases/Utf16Test: From16To32/99 8-byte object &lt;01-40 01-00 10-D8 01-DC&gt;' - PASSED
gtests.sh: #7230: 'Utf16TestCases/Utf16Test: From16To32/100 8-byte object &lt;02-40 01-00 10-D8 02-DC&gt;' - PASSED
gtests.sh: #7231: 'Utf16TestCases/Utf16Test: From16To32/101 8-byte object &lt;04-40 01-00 10-D8 04-DC&gt;' - PASSED
gtests.sh: #7232: 'Utf16TestCases/Utf16Test: From16To32/102 8-byte object &lt;08-40 01-00 10-D8 08-DC&gt;' - PASSED
gtests.sh: #7233: 'Utf16TestCases/Utf16Test: From16To32/103 8-byte object &lt;10-40 01-00 10-D8 10-DC&gt;' - PASSED
gtests.sh: #7234: 'Utf16TestCases/Utf16Test: From16To32/104 8-byte object &lt;20-40 01-00 10-D8 20-DC&gt;' - PASSED
gtests.sh: #7235: 'Utf16TestCases/Utf16Test: From16To32/105 8-byte object &lt;40-40 01-00 10-D8 40-DC&gt;' - PASSED
gtests.sh: #7236: 'Utf16TestCases/Utf16Test: From16To32/106 8-byte object &lt;80-40 01-00 10-D8 80-DC&gt;' - PASSED
gtests.sh: #7237: 'Utf16TestCases/Utf16Test: From16To32/107 8-byte object &lt;00-41 01-00 10-D8 00-DD&gt;' - PASSED
gtests.sh: #7238: 'Utf16TestCases/Utf16Test: From16To32/108 8-byte object &lt;00-42 01-00 10-D8 00-DE&gt;' - PASSED
gtests.sh: #7239: 'Utf16TestCases/Utf16Test: From16To32/109 8-byte object &lt;00-44 01-00 11-D8 00-DC&gt;' - PASSED
gtests.sh: #7240: 'Utf16TestCases/Utf16Test: From16To32/110 8-byte object &lt;00-48 01-00 12-D8 00-DC&gt;' - PASSED
gtests.sh: #7241: 'Utf16TestCases/Utf16Test: From16To32/111 8-byte object &lt;00-50 01-00 14-D8 00-DC&gt;' - PASSED
gtests.sh: #7242: 'Utf16TestCases/Utf16Test: From16To32/112 8-byte object &lt;00-60 01-00 18-D8 00-DC&gt;' - PASSED
gtests.sh: #7243: 'Utf16TestCases/Utf16Test: From16To32/113 8-byte object &lt;FF-7F 01-00 1F-D8 FF-DF&gt;' - PASSED
gtests.sh: #7244: 'Utf16TestCases/Utf16Test: From16To32/114 8-byte object &lt;00-80 01-00 20-D8 00-DC&gt;' - PASSED
gtests.sh: #7245: 'Utf16TestCases/Utf16Test: From16To32/115 8-byte object &lt;01-80 01-00 20-D8 01-DC&gt;' - PASSED
gtests.sh: #7246: 'Utf16TestCases/Utf16Test: From16To32/116 8-byte object &lt;02-80 01-00 20-D8 02-DC&gt;' - PASSED
gtests.sh: #7247: 'Utf16TestCases/Utf16Test: From16To32/117 8-byte object &lt;04-80 01-00 20-D8 04-DC&gt;' - PASSED
gtests.sh: #7248: 'Utf16TestCases/Utf16Test: From16To32/118 8-byte object &lt;08-80 01-00 20-D8 08-DC&gt;' - PASSED
gtests.sh: #7249: 'Utf16TestCases/Utf16Test: From16To32/119 8-byte object &lt;10-80 01-00 20-D8 10-DC&gt;' - PASSED
gtests.sh: #7250: 'Utf16TestCases/Utf16Test: From16To32/120 8-byte object &lt;20-80 01-00 20-D8 20-DC&gt;' - PASSED
gtests.sh: #7251: 'Utf16TestCases/Utf16Test: From16To32/121 8-byte object &lt;40-80 01-00 20-D8 40-DC&gt;' - PASSED
gtests.sh: #7252: 'Utf16TestCases/Utf16Test: From16To32/122 8-byte object &lt;80-80 01-00 20-D8 80-DC&gt;' - PASSED
gtests.sh: #7253: 'Utf16TestCases/Utf16Test: From16To32/123 8-byte object &lt;00-81 01-00 20-D8 00-DD&gt;' - PASSED
gtests.sh: #7254: 'Utf16TestCases/Utf16Test: From16To32/124 8-byte object &lt;00-82 01-00 20-D8 00-DE&gt;' - PASSED
gtests.sh: #7255: 'Utf16TestCases/Utf16Test: From16To32/125 8-byte object &lt;00-84 01-00 21-D8 00-DC&gt;' - PASSED
gtests.sh: #7256: 'Utf16TestCases/Utf16Test: From16To32/126 8-byte object &lt;00-88 01-00 22-D8 00-DC&gt;' - PASSED
gtests.sh: #7257: 'Utf16TestCases/Utf16Test: From16To32/127 8-byte object &lt;00-90 01-00 24-D8 00-DC&gt;' - PASSED
gtests.sh: #7258: 'Utf16TestCases/Utf16Test: From16To32/128 8-byte object &lt;00-A0 01-00 28-D8 00-DC&gt;' - PASSED
gtests.sh: #7259: 'Utf16TestCases/Utf16Test: From16To32/129 8-byte object &lt;00-C0 01-00 30-D8 00-DC&gt;' - PASSED
gtests.sh: #7260: 'Utf16TestCases/Utf16Test: From16To32/130 8-byte object &lt;FF-FF 01-00 3F-D8 FF-DF&gt;' - PASSED
gtests.sh: #7261: 'Utf16TestCases/Utf16Test: From16To32/131 8-byte object &lt;00-00 02-00 40-D8 00-DC&gt;' - PASSED
gtests.sh: #7262: 'Utf16TestCases/Utf16Test: From16To32/132 8-byte object &lt;01-00 02-00 40-D8 01-DC&gt;' - PASSED
gtests.sh: #7263: 'Utf16TestCases/Utf16Test: From16To32/133 8-byte object &lt;02-00 02-00 40-D8 02-DC&gt;' - PASSED
gtests.sh: #7264: 'Utf16TestCases/Utf16Test: From16To32/134 8-byte object &lt;04-00 02-00 40-D8 04-DC&gt;' - PASSED
gtests.sh: #7265: 'Utf16TestCases/Utf16Test: From16To32/135 8-byte object &lt;08-00 02-00 40-D8 08-DC&gt;' - PASSED
gtests.sh: #7266: 'Utf16TestCases/Utf16Test: From16To32/136 8-byte object &lt;10-00 02-00 40-D8 10-DC&gt;' - PASSED
gtests.sh: #7267: 'Utf16TestCases/Utf16Test: From16To32/137 8-byte object &lt;20-00 02-00 40-D8 20-DC&gt;' - PASSED
gtests.sh: #7268: 'Utf16TestCases/Utf16Test: From16To32/138 8-byte object &lt;40-00 02-00 40-D8 40-DC&gt;' - PASSED
gtests.sh: #7269: 'Utf16TestCases/Utf16Test: From16To32/139 8-byte object &lt;80-00 02-00 40-D8 80-DC&gt;' - PASSED
gtests.sh: #7270: 'Utf16TestCases/Utf16Test: From16To32/140 8-byte object &lt;00-01 02-00 40-D8 00-DD&gt;' - PASSED
gtests.sh: #7271: 'Utf16TestCases/Utf16Test: From16To32/141 8-byte object &lt;00-02 02-00 40-D8 00-DE&gt;' - PASSED
gtests.sh: #7272: 'Utf16TestCases/Utf16Test: From16To32/142 8-byte object &lt;00-04 02-00 41-D8 00-DC&gt;' - PASSED
gtests.sh: #7273: 'Utf16TestCases/Utf16Test: From16To32/143 8-byte object &lt;00-08 02-00 42-D8 00-DC&gt;' - PASSED
gtests.sh: #7274: 'Utf16TestCases/Utf16Test: From16To32/144 8-byte object &lt;00-10 02-00 44-D8 00-DC&gt;' - PASSED
gtests.sh: #7275: 'Utf16TestCases/Utf16Test: From16To32/145 8-byte object &lt;00-20 02-00 48-D8 00-DC&gt;' - PASSED
gtests.sh: #7276: 'Utf16TestCases/Utf16Test: From16To32/146 8-byte object &lt;00-40 02-00 50-D8 00-DC&gt;' - PASSED
gtests.sh: #7277: 'Utf16TestCases/Utf16Test: From16To32/147 8-byte object &lt;00-80 02-00 60-D8 00-DC&gt;' - PASSED
gtests.sh: #7278: 'Utf16TestCases/Utf16Test: From16To32/148 8-byte object &lt;FF-FF 02-00 7F-D8 FF-DF&gt;' - PASSED
gtests.sh: #7279: 'Utf16TestCases/Utf16Test: From16To32/149 8-byte object &lt;00-00 03-00 80-D8 00-DC&gt;' - PASSED
gtests.sh: #7280: 'Utf16TestCases/Utf16Test: From16To32/150 8-byte object &lt;01-00 03-00 80-D8 01-DC&gt;' - PASSED
gtests.sh: #7281: 'Utf16TestCases/Utf16Test: From16To32/151 8-byte object &lt;02-00 03-00 80-D8 02-DC&gt;' - PASSED
gtests.sh: #7282: 'Utf16TestCases/Utf16Test: From16To32/152 8-byte object &lt;04-00 03-00 80-D8 04-DC&gt;' - PASSED
gtests.sh: #7283: 'Utf16TestCases/Utf16Test: From16To32/153 8-byte object &lt;08-00 03-00 80-D8 08-DC&gt;' - PASSED
gtests.sh: #7284: 'Utf16TestCases/Utf16Test: From16To32/154 8-byte object &lt;10-00 03-00 80-D8 10-DC&gt;' - PASSED
gtests.sh: #7285: 'Utf16TestCases/Utf16Test: From16To32/155 8-byte object &lt;20-00 03-00 80-D8 20-DC&gt;' - PASSED
gtests.sh: #7286: 'Utf16TestCases/Utf16Test: From16To32/156 8-byte object &lt;40-00 03-00 80-D8 40-DC&gt;' - PASSED
gtests.sh: #7287: 'Utf16TestCases/Utf16Test: From16To32/157 8-byte object &lt;80-00 03-00 80-D8 80-DC&gt;' - PASSED
gtests.sh: #7288: 'Utf16TestCases/Utf16Test: From16To32/158 8-byte object &lt;00-01 03-00 80-D8 00-DD&gt;' - PASSED
gtests.sh: #7289: 'Utf16TestCases/Utf16Test: From16To32/159 8-byte object &lt;00-02 03-00 80-D8 00-DE&gt;' - PASSED
gtests.sh: #7290: 'Utf16TestCases/Utf16Test: From16To32/160 8-byte object &lt;00-04 03-00 81-D8 00-DC&gt;' - PASSED
gtests.sh: #7291: 'Utf16TestCases/Utf16Test: From16To32/161 8-byte object &lt;00-08 03-00 82-D8 00-DC&gt;' - PASSED
gtests.sh: #7292: 'Utf16TestCases/Utf16Test: From16To32/162 8-byte object &lt;00-10 03-00 84-D8 00-DC&gt;' - PASSED
gtests.sh: #7293: 'Utf16TestCases/Utf16Test: From16To32/163 8-byte object &lt;00-20 03-00 88-D8 00-DC&gt;' - PASSED
gtests.sh: #7294: 'Utf16TestCases/Utf16Test: From16To32/164 8-byte object &lt;00-40 03-00 90-D8 00-DC&gt;' - PASSED
gtests.sh: #7295: 'Utf16TestCases/Utf16Test: From16To32/165 8-byte object &lt;00-80 03-00 A0-D8 00-DC&gt;' - PASSED
gtests.sh: #7296: 'Utf16TestCases/Utf16Test: From16To32/166 8-byte object &lt;FF-FF 03-00 BF-D8 FF-DF&gt;' - PASSED
gtests.sh: #7297: 'Utf16TestCases/Utf16Test: From16To32/167 8-byte object &lt;00-00 04-00 C0-D8 00-DC&gt;' - PASSED
gtests.sh: #7298: 'Utf16TestCases/Utf16Test: From16To32/168 8-byte object &lt;01-00 04-00 C0-D8 01-DC&gt;' - PASSED
gtests.sh: #7299: 'Utf16TestCases/Utf16Test: From16To32/169 8-byte object &lt;02-00 04-00 C0-D8 02-DC&gt;' - PASSED
gtests.sh: #7300: 'Utf16TestCases/Utf16Test: From16To32/170 8-byte object &lt;04-00 04-00 C0-D8 04-DC&gt;' - PASSED
gtests.sh: #7301: 'Utf16TestCases/Utf16Test: From16To32/171 8-byte object &lt;08-00 04-00 C0-D8 08-DC&gt;' - PASSED
gtests.sh: #7302: 'Utf16TestCases/Utf16Test: From16To32/172 8-byte object &lt;10-00 04-00 C0-D8 10-DC&gt;' - PASSED
gtests.sh: #7303: 'Utf16TestCases/Utf16Test: From16To32/173 8-byte object &lt;20-00 04-00 C0-D8 20-DC&gt;' - PASSED
gtests.sh: #7304: 'Utf16TestCases/Utf16Test: From16To32/174 8-byte object &lt;40-00 04-00 C0-D8 40-DC&gt;' - PASSED
gtests.sh: #7305: 'Utf16TestCases/Utf16Test: From16To32/175 8-byte object &lt;80-00 04-00 C0-D8 80-DC&gt;' - PASSED
gtests.sh: #7306: 'Utf16TestCases/Utf16Test: From16To32/176 8-byte object &lt;00-01 04-00 C0-D8 00-DD&gt;' - PASSED
gtests.sh: #7307: 'Utf16TestCases/Utf16Test: From16To32/177 8-byte object &lt;00-02 04-00 C0-D8 00-DE&gt;' - PASSED
gtests.sh: #7308: 'Utf16TestCases/Utf16Test: From16To32/178 8-byte object &lt;00-04 04-00 C1-D8 00-DC&gt;' - PASSED
gtests.sh: #7309: 'Utf16TestCases/Utf16Test: From16To32/179 8-byte object &lt;00-08 04-00 C2-D8 00-DC&gt;' - PASSED
gtests.sh: #7310: 'Utf16TestCases/Utf16Test: From16To32/180 8-byte object &lt;00-10 04-00 C4-D8 00-DC&gt;' - PASSED
gtests.sh: #7311: 'Utf16TestCases/Utf16Test: From16To32/181 8-byte object &lt;00-20 04-00 C8-D8 00-DC&gt;' - PASSED
gtests.sh: #7312: 'Utf16TestCases/Utf16Test: From16To32/182 8-byte object &lt;00-40 04-00 D0-D8 00-DC&gt;' - PASSED
gtests.sh: #7313: 'Utf16TestCases/Utf16Test: From16To32/183 8-byte object &lt;00-80 04-00 E0-D8 00-DC&gt;' - PASSED
gtests.sh: #7314: 'Utf16TestCases/Utf16Test: From16To32/184 8-byte object &lt;FF-FF 04-00 FF-D8 FF-DF&gt;' - PASSED
gtests.sh: #7315: 'Utf16TestCases/Utf16Test: From16To32/185 8-byte object &lt;00-00 05-00 00-D9 00-DC&gt;' - PASSED
gtests.sh: #7316: 'Utf16TestCases/Utf16Test: From16To32/186 8-byte object &lt;01-00 05-00 00-D9 01-DC&gt;' - PASSED
gtests.sh: #7317: 'Utf16TestCases/Utf16Test: From16To32/187 8-byte object &lt;02-00 05-00 00-D9 02-DC&gt;' - PASSED
gtests.sh: #7318: 'Utf16TestCases/Utf16Test: From16To32/188 8-byte object &lt;04-00 05-00 00-D9 04-DC&gt;' - PASSED
gtests.sh: #7319: 'Utf16TestCases/Utf16Test: From16To32/189 8-byte object &lt;08-00 05-00 00-D9 08-DC&gt;' - PASSED
gtests.sh: #7320: 'Utf16TestCases/Utf16Test: From16To32/190 8-byte object &lt;10-00 05-00 00-D9 10-DC&gt;' - PASSED
gtests.sh: #7321: 'Utf16TestCases/Utf16Test: From16To32/191 8-byte object &lt;20-00 05-00 00-D9 20-DC&gt;' - PASSED
gtests.sh: #7322: 'Utf16TestCases/Utf16Test: From16To32/192 8-byte object &lt;40-00 05-00 00-D9 40-DC&gt;' - PASSED
gtests.sh: #7323: 'Utf16TestCases/Utf16Test: From16To32/193 8-byte object &lt;80-00 05-00 00-D9 80-DC&gt;' - PASSED
gtests.sh: #7324: 'Utf16TestCases/Utf16Test: From16To32/194 8-byte object &lt;00-01 05-00 00-D9 00-DD&gt;' - PASSED
gtests.sh: #7325: 'Utf16TestCases/Utf16Test: From16To32/195 8-byte object &lt;00-02 05-00 00-D9 00-DE&gt;' - PASSED
gtests.sh: #7326: 'Utf16TestCases/Utf16Test: From16To32/196 8-byte object &lt;00-04 05-00 01-D9 00-DC&gt;' - PASSED
gtests.sh: #7327: 'Utf16TestCases/Utf16Test: From16To32/197 8-byte object &lt;00-08 05-00 02-D9 00-DC&gt;' - PASSED
gtests.sh: #7328: 'Utf16TestCases/Utf16Test: From16To32/198 8-byte object &lt;00-10 05-00 04-D9 00-DC&gt;' - PASSED
gtests.sh: #7329: 'Utf16TestCases/Utf16Test: From16To32/199 8-byte object &lt;00-20 05-00 08-D9 00-DC&gt;' - PASSED
gtests.sh: #7330: 'Utf16TestCases/Utf16Test: From16To32/200 8-byte object &lt;00-40 05-00 10-D9 00-DC&gt;' - PASSED
gtests.sh: #7331: 'Utf16TestCases/Utf16Test: From16To32/201 8-byte object &lt;00-80 05-00 20-D9 00-DC&gt;' - PASSED
gtests.sh: #7332: 'Utf16TestCases/Utf16Test: From16To32/202 8-byte object &lt;00-00 06-00 40-D9 00-DC&gt;' - PASSED
gtests.sh: #7333: 'Utf16TestCases/Utf16Test: From16To32/203 8-byte object &lt;00-00 07-00 80-D9 00-DC&gt;' - PASSED
gtests.sh: #7334: 'Utf16TestCases/Utf16Test: From16To32/204 8-byte object &lt;FF-FF 07-00 BF-D9 FF-DF&gt;' - PASSED
gtests.sh: #7335: 'Utf16TestCases/Utf16Test: From16To32/205 8-byte object &lt;00-00 08-00 C0-D9 00-DC&gt;' - PASSED
gtests.sh: #7336: 'Utf16TestCases/Utf16Test: From16To32/206 8-byte object &lt;01-00 08-00 C0-D9 01-DC&gt;' - PASSED
gtests.sh: #7337: 'Utf16TestCases/Utf16Test: From16To32/207 8-byte object &lt;02-00 08-00 C0-D9 02-DC&gt;' - PASSED
gtests.sh: #7338: 'Utf16TestCases/Utf16Test: From16To32/208 8-byte object &lt;04-00 08-00 C0-D9 04-DC&gt;' - PASSED
gtests.sh: #7339: 'Utf16TestCases/Utf16Test: From16To32/209 8-byte object &lt;08-00 08-00 C0-D9 08-DC&gt;' - PASSED
gtests.sh: #7340: 'Utf16TestCases/Utf16Test: From16To32/210 8-byte object &lt;10-00 08-00 C0-D9 10-DC&gt;' - PASSED
gtests.sh: #7341: 'Utf16TestCases/Utf16Test: From16To32/211 8-byte object &lt;20-00 08-00 C0-D9 20-DC&gt;' - PASSED
gtests.sh: #7342: 'Utf16TestCases/Utf16Test: From16To32/212 8-byte object &lt;40-00 08-00 C0-D9 40-DC&gt;' - PASSED
gtests.sh: #7343: 'Utf16TestCases/Utf16Test: From16To32/213 8-byte object &lt;80-00 08-00 C0-D9 80-DC&gt;' - PASSED
gtests.sh: #7344: 'Utf16TestCases/Utf16Test: From16To32/214 8-byte object &lt;00-01 08-00 C0-D9 00-DD&gt;' - PASSED
gtests.sh: #7345: 'Utf16TestCases/Utf16Test: From16To32/215 8-byte object &lt;00-02 08-00 C0-D9 00-DE&gt;' - PASSED
gtests.sh: #7346: 'Utf16TestCases/Utf16Test: From16To32/216 8-byte object &lt;00-04 08-00 C1-D9 00-DC&gt;' - PASSED
gtests.sh: #7347: 'Utf16TestCases/Utf16Test: From16To32/217 8-byte object &lt;00-08 08-00 C2-D9 00-DC&gt;' - PASSED
gtests.sh: #7348: 'Utf16TestCases/Utf16Test: From16To32/218 8-byte object &lt;00-10 08-00 C4-D9 00-DC&gt;' - PASSED
gtests.sh: #7349: 'Utf16TestCases/Utf16Test: From16To32/219 8-byte object &lt;00-20 08-00 C8-D9 00-DC&gt;' - PASSED
gtests.sh: #7350: 'Utf16TestCases/Utf16Test: From16To32/220 8-byte object &lt;00-40 08-00 D0-D9 00-DC&gt;' - PASSED
gtests.sh: #7351: 'Utf16TestCases/Utf16Test: From16To32/221 8-byte object &lt;00-80 08-00 E0-D9 00-DC&gt;' - PASSED
gtests.sh: #7352: 'Utf16TestCases/Utf16Test: From16To32/222 8-byte object &lt;FF-FF 08-00 FF-D9 FF-DF&gt;' - PASSED
gtests.sh: #7353: 'Utf16TestCases/Utf16Test: From16To32/223 8-byte object &lt;00-00 09-00 00-DA 00-DC&gt;' - PASSED
gtests.sh: #7354: 'Utf16TestCases/Utf16Test: From16To32/224 8-byte object &lt;01-00 09-00 00-DA 01-DC&gt;' - PASSED
gtests.sh: #7355: 'Utf16TestCases/Utf16Test: From16To32/225 8-byte object &lt;02-00 09-00 00-DA 02-DC&gt;' - PASSED
gtests.sh: #7356: 'Utf16TestCases/Utf16Test: From16To32/226 8-byte object &lt;04-00 09-00 00-DA 04-DC&gt;' - PASSED
gtests.sh: #7357: 'Utf16TestCases/Utf16Test: From16To32/227 8-byte object &lt;08-00 09-00 00-DA 08-DC&gt;' - PASSED
gtests.sh: #7358: 'Utf16TestCases/Utf16Test: From16To32/228 8-byte object &lt;10-00 09-00 00-DA 10-DC&gt;' - PASSED
gtests.sh: #7359: 'Utf16TestCases/Utf16Test: From16To32/229 8-byte object &lt;20-00 09-00 00-DA 20-DC&gt;' - PASSED
gtests.sh: #7360: 'Utf16TestCases/Utf16Test: From16To32/230 8-byte object &lt;40-00 09-00 00-DA 40-DC&gt;' - PASSED
gtests.sh: #7361: 'Utf16TestCases/Utf16Test: From16To32/231 8-byte object &lt;80-00 09-00 00-DA 80-DC&gt;' - PASSED
gtests.sh: #7362: 'Utf16TestCases/Utf16Test: From16To32/232 8-byte object &lt;00-01 09-00 00-DA 00-DD&gt;' - PASSED
gtests.sh: #7363: 'Utf16TestCases/Utf16Test: From16To32/233 8-byte object &lt;00-02 09-00 00-DA 00-DE&gt;' - PASSED
gtests.sh: #7364: 'Utf16TestCases/Utf16Test: From16To32/234 8-byte object &lt;00-04 09-00 01-DA 00-DC&gt;' - PASSED
gtests.sh: #7365: 'Utf16TestCases/Utf16Test: From16To32/235 8-byte object &lt;00-08 09-00 02-DA 00-DC&gt;' - PASSED
gtests.sh: #7366: 'Utf16TestCases/Utf16Test: From16To32/236 8-byte object &lt;00-10 09-00 04-DA 00-DC&gt;' - PASSED
gtests.sh: #7367: 'Utf16TestCases/Utf16Test: From16To32/237 8-byte object &lt;00-20 09-00 08-DA 00-DC&gt;' - PASSED
gtests.sh: #7368: 'Utf16TestCases/Utf16Test: From16To32/238 8-byte object &lt;00-40 09-00 10-DA 00-DC&gt;' - PASSED
gtests.sh: #7369: 'Utf16TestCases/Utf16Test: From16To32/239 8-byte object &lt;00-80 09-00 20-DA 00-DC&gt;' - PASSED
gtests.sh: #7370: 'Utf16TestCases/Utf16Test: From16To32/240 8-byte object &lt;00-00 0A-00 40-DA 00-DC&gt;' - PASSED
gtests.sh: #7371: 'Utf16TestCases/Utf16Test: From16To32/241 8-byte object &lt;00-00 0B-00 80-DA 00-DC&gt;' - PASSED
gtests.sh: #7372: 'Utf16TestCases/Utf16Test: From16To32/242 8-byte object &lt;00-00 0C-00 C0-DA 00-DC&gt;' - PASSED
gtests.sh: #7373: 'Utf16TestCases/Utf16Test: From16To32/243 8-byte object &lt;00-00 0D-00 00-DB 00-DC&gt;' - PASSED
gtests.sh: #7374: 'Utf16TestCases/Utf16Test: From16To32/244 8-byte object &lt;FF-FF 0F-00 BF-DB FF-DF&gt;' - PASSED
gtests.sh: #7375: 'Utf16TestCases/Utf16Test: From16To32/245 8-byte object &lt;FF-FF 10-00 FF-DB FF-DF&gt;' - PASSED
gtests.sh: #7376: 'Utf16TestCases/Utf16Test: From32To16/0 8-byte object &lt;00-00 01-00 00-D8 00-DC&gt;' - PASSED
gtests.sh: #7377: 'Utf16TestCases/Utf16Test: From32To16/1 8-byte object &lt;01-00 01-00 00-D8 01-DC&gt;' - PASSED
gtests.sh: #7378: 'Utf16TestCases/Utf16Test: From32To16/2 8-byte object &lt;02-00 01-00 00-D8 02-DC&gt;' - PASSED
gtests.sh: #7379: 'Utf16TestCases/Utf16Test: From32To16/3 8-byte object &lt;03-00 01-00 00-D8 03-DC&gt;' - PASSED
gtests.sh: #7380: 'Utf16TestCases/Utf16Test: From32To16/4 8-byte object &lt;04-00 01-00 00-D8 04-DC&gt;' - PASSED
gtests.sh: #7381: 'Utf16TestCases/Utf16Test: From32To16/5 8-byte object &lt;07-00 01-00 00-D8 07-DC&gt;' - PASSED
gtests.sh: #7382: 'Utf16TestCases/Utf16Test: From32To16/6 8-byte object &lt;08-00 01-00 00-D8 08-DC&gt;' - PASSED
gtests.sh: #7383: 'Utf16TestCases/Utf16Test: From32To16/7 8-byte object &lt;0F-00 01-00 00-D8 0F-DC&gt;' - PASSED
gtests.sh: #7384: 'Utf16TestCases/Utf16Test: From32To16/8 8-byte object &lt;10-00 01-00 00-D8 10-DC&gt;' - PASSED
gtests.sh: #7385: 'Utf16TestCases/Utf16Test: From32To16/9 8-byte object &lt;1F-00 01-00 00-D8 1F-DC&gt;' - PASSED
gtests.sh: #7386: 'Utf16TestCases/Utf16Test: From32To16/10 8-byte object &lt;20-00 01-00 00-D8 20-DC&gt;' - PASSED
gtests.sh: #7387: 'Utf16TestCases/Utf16Test: From32To16/11 8-byte object &lt;3F-00 01-00 00-D8 3F-DC&gt;' - PASSED
gtests.sh: #7388: 'Utf16TestCases/Utf16Test: From32To16/12 8-byte object &lt;40-00 01-00 00-D8 40-DC&gt;' - PASSED
gtests.sh: #7389: 'Utf16TestCases/Utf16Test: From32To16/13 8-byte object &lt;7F-00 01-00 00-D8 7F-DC&gt;' - PASSED
gtests.sh: #7390: 'Utf16TestCases/Utf16Test: From32To16/14 8-byte object &lt;80-00 01-00 00-D8 80-DC&gt;' - PASSED
gtests.sh: #7391: 'Utf16TestCases/Utf16Test: From32To16/15 8-byte object &lt;81-00 01-00 00-D8 81-DC&gt;' - PASSED
gtests.sh: #7392: 'Utf16TestCases/Utf16Test: From32To16/16 8-byte object &lt;82-00 01-00 00-D8 82-DC&gt;' - PASSED
gtests.sh: #7393: 'Utf16TestCases/Utf16Test: From32To16/17 8-byte object &lt;84-00 01-00 00-D8 84-DC&gt;' - PASSED
gtests.sh: #7394: 'Utf16TestCases/Utf16Test: From32To16/18 8-byte object &lt;88-00 01-00 00-D8 88-DC&gt;' - PASSED
gtests.sh: #7395: 'Utf16TestCases/Utf16Test: From32To16/19 8-byte object &lt;90-00 01-00 00-D8 90-DC&gt;' - PASSED
gtests.sh: #7396: 'Utf16TestCases/Utf16Test: From32To16/20 8-byte object &lt;A0-00 01-00 00-D8 A0-DC&gt;' - PASSED
gtests.sh: #7397: 'Utf16TestCases/Utf16Test: From32To16/21 8-byte object &lt;C0-00 01-00 00-D8 C0-DC&gt;' - PASSED
gtests.sh: #7398: 'Utf16TestCases/Utf16Test: From32To16/22 8-byte object &lt;FF-00 01-00 00-D8 FF-DC&gt;' - PASSED
gtests.sh: #7399: 'Utf16TestCases/Utf16Test: From32To16/23 8-byte object &lt;00-01 01-00 00-D8 00-DD&gt;' - PASSED
gtests.sh: #7400: 'Utf16TestCases/Utf16Test: From32To16/24 8-byte object &lt;01-01 01-00 00-D8 01-DD&gt;' - PASSED
gtests.sh: #7401: 'Utf16TestCases/Utf16Test: From32To16/25 8-byte object &lt;02-01 01-00 00-D8 02-DD&gt;' - PASSED
gtests.sh: #7402: 'Utf16TestCases/Utf16Test: From32To16/26 8-byte object &lt;04-01 01-00 00-D8 04-DD&gt;' - PASSED
gtests.sh: #7403: 'Utf16TestCases/Utf16Test: From32To16/27 8-byte object &lt;08-01 01-00 00-D8 08-DD&gt;' - PASSED
gtests.sh: #7404: 'Utf16TestCases/Utf16Test: From32To16/28 8-byte object &lt;10-01 01-00 00-D8 10-DD&gt;' - PASSED
gtests.sh: #7405: 'Utf16TestCases/Utf16Test: From32To16/29 8-byte object &lt;20-01 01-00 00-D8 20-DD&gt;' - PASSED
gtests.sh: #7406: 'Utf16TestCases/Utf16Test: From32To16/30 8-byte object &lt;40-01 01-00 00-D8 40-DD&gt;' - PASSED
gtests.sh: #7407: 'Utf16TestCases/Utf16Test: From32To16/31 8-byte object &lt;80-01 01-00 00-D8 80-DD&gt;' - PASSED
gtests.sh: #7408: 'Utf16TestCases/Utf16Test: From32To16/32 8-byte object &lt;FF-01 01-00 00-D8 FF-DD&gt;' - PASSED
gtests.sh: #7409: 'Utf16TestCases/Utf16Test: From32To16/33 8-byte object &lt;00-02 01-00 00-D8 00-DE&gt;' - PASSED
gtests.sh: #7410: 'Utf16TestCases/Utf16Test: From32To16/34 8-byte object &lt;01-02 01-00 00-D8 01-DE&gt;' - PASSED
gtests.sh: #7411: 'Utf16TestCases/Utf16Test: From32To16/35 8-byte object &lt;02-02 01-00 00-D8 02-DE&gt;' - PASSED
gtests.sh: #7412: 'Utf16TestCases/Utf16Test: From32To16/36 8-byte object &lt;04-02 01-00 00-D8 04-DE&gt;' - PASSED
gtests.sh: #7413: 'Utf16TestCases/Utf16Test: From32To16/37 8-byte object &lt;08-02 01-00 00-D8 08-DE&gt;' - PASSED
gtests.sh: #7414: 'Utf16TestCases/Utf16Test: From32To16/38 8-byte object &lt;10-02 01-00 00-D8 10-DE&gt;' - PASSED
gtests.sh: #7415: 'Utf16TestCases/Utf16Test: From32To16/39 8-byte object &lt;20-02 01-00 00-D8 20-DE&gt;' - PASSED
gtests.sh: #7416: 'Utf16TestCases/Utf16Test: From32To16/40 8-byte object &lt;40-02 01-00 00-D8 40-DE&gt;' - PASSED
gtests.sh: #7417: 'Utf16TestCases/Utf16Test: From32To16/41 8-byte object &lt;80-02 01-00 00-D8 80-DE&gt;' - PASSED
gtests.sh: #7418: 'Utf16TestCases/Utf16Test: From32To16/42 8-byte object &lt;00-03 01-00 00-D8 00-DF&gt;' - PASSED
gtests.sh: #7419: 'Utf16TestCases/Utf16Test: From32To16/43 8-byte object &lt;FF-03 01-00 00-D8 FF-DF&gt;' - PASSED
gtests.sh: #7420: 'Utf16TestCases/Utf16Test: From32To16/44 8-byte object &lt;00-04 01-00 01-D8 00-DC&gt;' - PASSED
gtests.sh: #7421: 'Utf16TestCases/Utf16Test: From32To16/45 8-byte object &lt;01-04 01-00 01-D8 01-DC&gt;' - PASSED
gtests.sh: #7422: 'Utf16TestCases/Utf16Test: From32To16/46 8-byte object &lt;02-04 01-00 01-D8 02-DC&gt;' - PASSED
gtests.sh: #7423: 'Utf16TestCases/Utf16Test: From32To16/47 8-byte object &lt;04-04 01-00 01-D8 04-DC&gt;' - PASSED
gtests.sh: #7424: 'Utf16TestCases/Utf16Test: From32To16/48 8-byte object &lt;08-04 01-00 01-D8 08-DC&gt;' - PASSED
gtests.sh: #7425: 'Utf16TestCases/Utf16Test: From32To16/49 8-byte object &lt;10-04 01-00 01-D8 10-DC&gt;' - PASSED
gtests.sh: #7426: 'Utf16TestCases/Utf16Test: From32To16/50 8-byte object &lt;20-04 01-00 01-D8 20-DC&gt;' - PASSED
gtests.sh: #7427: 'Utf16TestCases/Utf16Test: From32To16/51 8-byte object &lt;40-04 01-00 01-D8 40-DC&gt;' - PASSED
gtests.sh: #7428: 'Utf16TestCases/Utf16Test: From32To16/52 8-byte object &lt;80-04 01-00 01-D8 80-DC&gt;' - PASSED
gtests.sh: #7429: 'Utf16TestCases/Utf16Test: From32To16/53 8-byte object &lt;00-05 01-00 01-D8 00-DD&gt;' - PASSED
gtests.sh: #7430: 'Utf16TestCases/Utf16Test: From32To16/54 8-byte object &lt;00-06 01-00 01-D8 00-DE&gt;' - PASSED
gtests.sh: #7431: 'Utf16TestCases/Utf16Test: From32To16/55 8-byte object &lt;FF-07 01-00 01-D8 FF-DF&gt;' - PASSED
gtests.sh: #7432: 'Utf16TestCases/Utf16Test: From32To16/56 8-byte object &lt;00-08 01-00 02-D8 00-DC&gt;' - PASSED
gtests.sh: #7433: 'Utf16TestCases/Utf16Test: From32To16/57 8-byte object &lt;01-08 01-00 02-D8 01-DC&gt;' - PASSED
gtests.sh: #7434: 'Utf16TestCases/Utf16Test: From32To16/58 8-byte object &lt;02-08 01-00 02-D8 02-DC&gt;' - PASSED
gtests.sh: #7435: 'Utf16TestCases/Utf16Test: From32To16/59 8-byte object &lt;04-08 01-00 02-D8 04-DC&gt;' - PASSED
gtests.sh: #7436: 'Utf16TestCases/Utf16Test: From32To16/60 8-byte object &lt;08-08 01-00 02-D8 08-DC&gt;' - PASSED
gtests.sh: #7437: 'Utf16TestCases/Utf16Test: From32To16/61 8-byte object &lt;10-08 01-00 02-D8 10-DC&gt;' - PASSED
gtests.sh: #7438: 'Utf16TestCases/Utf16Test: From32To16/62 8-byte object &lt;20-08 01-00 02-D8 20-DC&gt;' - PASSED
gtests.sh: #7439: 'Utf16TestCases/Utf16Test: From32To16/63 8-byte object &lt;40-08 01-00 02-D8 40-DC&gt;' - PASSED
gtests.sh: #7440: 'Utf16TestCases/Utf16Test: From32To16/64 8-byte object &lt;80-08 01-00 02-D8 80-DC&gt;' - PASSED
gtests.sh: #7441: 'Utf16TestCases/Utf16Test: From32To16/65 8-byte object &lt;00-09 01-00 02-D8 00-DD&gt;' - PASSED
gtests.sh: #7442: 'Utf16TestCases/Utf16Test: From32To16/66 8-byte object &lt;00-0A 01-00 02-D8 00-DE&gt;' - PASSED
gtests.sh: #7443: 'Utf16TestCases/Utf16Test: From32To16/67 8-byte object &lt;00-0C 01-00 03-D8 00-DC&gt;' - PASSED
gtests.sh: #7444: 'Utf16TestCases/Utf16Test: From32To16/68 8-byte object &lt;FF-0F 01-00 03-D8 FF-DF&gt;' - PASSED
gtests.sh: #7445: 'Utf16TestCases/Utf16Test: From32To16/69 8-byte object &lt;00-10 01-00 04-D8 00-DC&gt;' - PASSED
gtests.sh: #7446: 'Utf16TestCases/Utf16Test: From32To16/70 8-byte object &lt;01-10 01-00 04-D8 01-DC&gt;' - PASSED
gtests.sh: #7447: 'Utf16TestCases/Utf16Test: From32To16/71 8-byte object &lt;02-10 01-00 04-D8 02-DC&gt;' - PASSED
gtests.sh: #7448: 'Utf16TestCases/Utf16Test: From32To16/72 8-byte object &lt;04-10 01-00 04-D8 04-DC&gt;' - PASSED
gtests.sh: #7449: 'Utf16TestCases/Utf16Test: From32To16/73 8-byte object &lt;08-10 01-00 04-D8 08-DC&gt;' - PASSED
gtests.sh: #7450: 'Utf16TestCases/Utf16Test: From32To16/74 8-byte object &lt;10-10 01-00 04-D8 10-DC&gt;' - PASSED
gtests.sh: #7451: 'Utf16TestCases/Utf16Test: From32To16/75 8-byte object &lt;20-10 01-00 04-D8 20-DC&gt;' - PASSED
gtests.sh: #7452: 'Utf16TestCases/Utf16Test: From32To16/76 8-byte object &lt;40-10 01-00 04-D8 40-DC&gt;' - PASSED
gtests.sh: #7453: 'Utf16TestCases/Utf16Test: From32To16/77 8-byte object &lt;80-10 01-00 04-D8 80-DC&gt;' - PASSED
gtests.sh: #7454: 'Utf16TestCases/Utf16Test: From32To16/78 8-byte object &lt;00-11 01-00 04-D8 00-DD&gt;' - PASSED
gtests.sh: #7455: 'Utf16TestCases/Utf16Test: From32To16/79 8-byte object &lt;00-12 01-00 04-D8 00-DE&gt;' - PASSED
gtests.sh: #7456: 'Utf16TestCases/Utf16Test: From32To16/80 8-byte object &lt;00-14 01-00 05-D8 00-DC&gt;' - PASSED
gtests.sh: #7457: 'Utf16TestCases/Utf16Test: From32To16/81 8-byte object &lt;00-18 01-00 06-D8 00-DC&gt;' - PASSED
gtests.sh: #7458: 'Utf16TestCases/Utf16Test: From32To16/82 8-byte object &lt;FF-1F 01-00 07-D8 FF-DF&gt;' - PASSED
gtests.sh: #7459: 'Utf16TestCases/Utf16Test: From32To16/83 8-byte object &lt;00-20 01-00 08-D8 00-DC&gt;' - PASSED
gtests.sh: #7460: 'Utf16TestCases/Utf16Test: From32To16/84 8-byte object &lt;01-20 01-00 08-D8 01-DC&gt;' - PASSED
gtests.sh: #7461: 'Utf16TestCases/Utf16Test: From32To16/85 8-byte object &lt;02-20 01-00 08-D8 02-DC&gt;' - PASSED
gtests.sh: #7462: 'Utf16TestCases/Utf16Test: From32To16/86 8-byte object &lt;04-20 01-00 08-D8 04-DC&gt;' - PASSED
gtests.sh: #7463: 'Utf16TestCases/Utf16Test: From32To16/87 8-byte object &lt;08-20 01-00 08-D8 08-DC&gt;' - PASSED
gtests.sh: #7464: 'Utf16TestCases/Utf16Test: From32To16/88 8-byte object &lt;10-20 01-00 08-D8 10-DC&gt;' - PASSED
gtests.sh: #7465: 'Utf16TestCases/Utf16Test: From32To16/89 8-byte object &lt;20-20 01-00 08-D8 20-DC&gt;' - PASSED
gtests.sh: #7466: 'Utf16TestCases/Utf16Test: From32To16/90 8-byte object &lt;40-20 01-00 08-D8 40-DC&gt;' - PASSED
gtests.sh: #7467: 'Utf16TestCases/Utf16Test: From32To16/91 8-byte object &lt;80-20 01-00 08-D8 80-DC&gt;' - PASSED
gtests.sh: #7468: 'Utf16TestCases/Utf16Test: From32To16/92 8-byte object &lt;00-21 01-00 08-D8 00-DD&gt;' - PASSED
gtests.sh: #7469: 'Utf16TestCases/Utf16Test: From32To16/93 8-byte object &lt;00-22 01-00 08-D8 00-DE&gt;' - PASSED
gtests.sh: #7470: 'Utf16TestCases/Utf16Test: From32To16/94 8-byte object &lt;00-24 01-00 09-D8 00-DC&gt;' - PASSED
gtests.sh: #7471: 'Utf16TestCases/Utf16Test: From32To16/95 8-byte object &lt;00-28 01-00 0A-D8 00-DC&gt;' - PASSED
gtests.sh: #7472: 'Utf16TestCases/Utf16Test: From32To16/96 8-byte object &lt;00-30 01-00 0C-D8 00-DC&gt;' - PASSED
gtests.sh: #7473: 'Utf16TestCases/Utf16Test: From32To16/97 8-byte object &lt;FF-3F 01-00 0F-D8 FF-DF&gt;' - PASSED
gtests.sh: #7474: 'Utf16TestCases/Utf16Test: From32To16/98 8-byte object &lt;00-40 01-00 10-D8 00-DC&gt;' - PASSED
gtests.sh: #7475: 'Utf16TestCases/Utf16Test: From32To16/99 8-byte object &lt;01-40 01-00 10-D8 01-DC&gt;' - PASSED
gtests.sh: #7476: 'Utf16TestCases/Utf16Test: From32To16/100 8-byte object &lt;02-40 01-00 10-D8 02-DC&gt;' - PASSED
gtests.sh: #7477: 'Utf16TestCases/Utf16Test: From32To16/101 8-byte object &lt;04-40 01-00 10-D8 04-DC&gt;' - PASSED
gtests.sh: #7478: 'Utf16TestCases/Utf16Test: From32To16/102 8-byte object &lt;08-40 01-00 10-D8 08-DC&gt;' - PASSED
gtests.sh: #7479: 'Utf16TestCases/Utf16Test: From32To16/103 8-byte object &lt;10-40 01-00 10-D8 10-DC&gt;' - PASSED
gtests.sh: #7480: 'Utf16TestCases/Utf16Test: From32To16/104 8-byte object &lt;20-40 01-00 10-D8 20-DC&gt;' - PASSED
gtests.sh: #7481: 'Utf16TestCases/Utf16Test: From32To16/105 8-byte object &lt;40-40 01-00 10-D8 40-DC&gt;' - PASSED
gtests.sh: #7482: 'Utf16TestCases/Utf16Test: From32To16/106 8-byte object &lt;80-40 01-00 10-D8 80-DC&gt;' - PASSED
gtests.sh: #7483: 'Utf16TestCases/Utf16Test: From32To16/107 8-byte object &lt;00-41 01-00 10-D8 00-DD&gt;' - PASSED
gtests.sh: #7484: 'Utf16TestCases/Utf16Test: From32To16/108 8-byte object &lt;00-42 01-00 10-D8 00-DE&gt;' - PASSED
gtests.sh: #7485: 'Utf16TestCases/Utf16Test: From32To16/109 8-byte object &lt;00-44 01-00 11-D8 00-DC&gt;' - PASSED
gtests.sh: #7486: 'Utf16TestCases/Utf16Test: From32To16/110 8-byte object &lt;00-48 01-00 12-D8 00-DC&gt;' - PASSED
gtests.sh: #7487: 'Utf16TestCases/Utf16Test: From32To16/111 8-byte object &lt;00-50 01-00 14-D8 00-DC&gt;' - PASSED
gtests.sh: #7488: 'Utf16TestCases/Utf16Test: From32To16/112 8-byte object &lt;00-60 01-00 18-D8 00-DC&gt;' - PASSED
gtests.sh: #7489: 'Utf16TestCases/Utf16Test: From32To16/113 8-byte object &lt;FF-7F 01-00 1F-D8 FF-DF&gt;' - PASSED
gtests.sh: #7490: 'Utf16TestCases/Utf16Test: From32To16/114 8-byte object &lt;00-80 01-00 20-D8 00-DC&gt;' - PASSED
gtests.sh: #7491: 'Utf16TestCases/Utf16Test: From32To16/115 8-byte object &lt;01-80 01-00 20-D8 01-DC&gt;' - PASSED
gtests.sh: #7492: 'Utf16TestCases/Utf16Test: From32To16/116 8-byte object &lt;02-80 01-00 20-D8 02-DC&gt;' - PASSED
gtests.sh: #7493: 'Utf16TestCases/Utf16Test: From32To16/117 8-byte object &lt;04-80 01-00 20-D8 04-DC&gt;' - PASSED
gtests.sh: #7494: 'Utf16TestCases/Utf16Test: From32To16/118 8-byte object &lt;08-80 01-00 20-D8 08-DC&gt;' - PASSED
gtests.sh: #7495: 'Utf16TestCases/Utf16Test: From32To16/119 8-byte object &lt;10-80 01-00 20-D8 10-DC&gt;' - PASSED
gtests.sh: #7496: 'Utf16TestCases/Utf16Test: From32To16/120 8-byte object &lt;20-80 01-00 20-D8 20-DC&gt;' - PASSED
gtests.sh: #7497: 'Utf16TestCases/Utf16Test: From32To16/121 8-byte object &lt;40-80 01-00 20-D8 40-DC&gt;' - PASSED
gtests.sh: #7498: 'Utf16TestCases/Utf16Test: From32To16/122 8-byte object &lt;80-80 01-00 20-D8 80-DC&gt;' - PASSED
gtests.sh: #7499: 'Utf16TestCases/Utf16Test: From32To16/123 8-byte object &lt;00-81 01-00 20-D8 00-DD&gt;' - PASSED
gtests.sh: #7500: 'Utf16TestCases/Utf16Test: From32To16/124 8-byte object &lt;00-82 01-00 20-D8 00-DE&gt;' - PASSED
gtests.sh: #7501: 'Utf16TestCases/Utf16Test: From32To16/125 8-byte object &lt;00-84 01-00 21-D8 00-DC&gt;' - PASSED
gtests.sh: #7502: 'Utf16TestCases/Utf16Test: From32To16/126 8-byte object &lt;00-88 01-00 22-D8 00-DC&gt;' - PASSED
gtests.sh: #7503: 'Utf16TestCases/Utf16Test: From32To16/127 8-byte object &lt;00-90 01-00 24-D8 00-DC&gt;' - PASSED
gtests.sh: #7504: 'Utf16TestCases/Utf16Test: From32To16/128 8-byte object &lt;00-A0 01-00 28-D8 00-DC&gt;' - PASSED
gtests.sh: #7505: 'Utf16TestCases/Utf16Test: From32To16/129 8-byte object &lt;00-C0 01-00 30-D8 00-DC&gt;' - PASSED
gtests.sh: #7506: 'Utf16TestCases/Utf16Test: From32To16/130 8-byte object &lt;FF-FF 01-00 3F-D8 FF-DF&gt;' - PASSED
gtests.sh: #7507: 'Utf16TestCases/Utf16Test: From32To16/131 8-byte object &lt;00-00 02-00 40-D8 00-DC&gt;' - PASSED
gtests.sh: #7508: 'Utf16TestCases/Utf16Test: From32To16/132 8-byte object &lt;01-00 02-00 40-D8 01-DC&gt;' - PASSED
gtests.sh: #7509: 'Utf16TestCases/Utf16Test: From32To16/133 8-byte object &lt;02-00 02-00 40-D8 02-DC&gt;' - PASSED
gtests.sh: #7510: 'Utf16TestCases/Utf16Test: From32To16/134 8-byte object &lt;04-00 02-00 40-D8 04-DC&gt;' - PASSED
gtests.sh: #7511: 'Utf16TestCases/Utf16Test: From32To16/135 8-byte object &lt;08-00 02-00 40-D8 08-DC&gt;' - PASSED
gtests.sh: #7512: 'Utf16TestCases/Utf16Test: From32To16/136 8-byte object &lt;10-00 02-00 40-D8 10-DC&gt;' - PASSED
gtests.sh: #7513: 'Utf16TestCases/Utf16Test: From32To16/137 8-byte object &lt;20-00 02-00 40-D8 20-DC&gt;' - PASSED
gtests.sh: #7514: 'Utf16TestCases/Utf16Test: From32To16/138 8-byte object &lt;40-00 02-00 40-D8 40-DC&gt;' - PASSED
gtests.sh: #7515: 'Utf16TestCases/Utf16Test: From32To16/139 8-byte object &lt;80-00 02-00 40-D8 80-DC&gt;' - PASSED
gtests.sh: #7516: 'Utf16TestCases/Utf16Test: From32To16/140 8-byte object &lt;00-01 02-00 40-D8 00-DD&gt;' - PASSED
gtests.sh: #7517: 'Utf16TestCases/Utf16Test: From32To16/141 8-byte object &lt;00-02 02-00 40-D8 00-DE&gt;' - PASSED
gtests.sh: #7518: 'Utf16TestCases/Utf16Test: From32To16/142 8-byte object &lt;00-04 02-00 41-D8 00-DC&gt;' - PASSED
gtests.sh: #7519: 'Utf16TestCases/Utf16Test: From32To16/143 8-byte object &lt;00-08 02-00 42-D8 00-DC&gt;' - PASSED
gtests.sh: #7520: 'Utf16TestCases/Utf16Test: From32To16/144 8-byte object &lt;00-10 02-00 44-D8 00-DC&gt;' - PASSED
gtests.sh: #7521: 'Utf16TestCases/Utf16Test: From32To16/145 8-byte object &lt;00-20 02-00 48-D8 00-DC&gt;' - PASSED
gtests.sh: #7522: 'Utf16TestCases/Utf16Test: From32To16/146 8-byte object &lt;00-40 02-00 50-D8 00-DC&gt;' - PASSED
gtests.sh: #7523: 'Utf16TestCases/Utf16Test: From32To16/147 8-byte object &lt;00-80 02-00 60-D8 00-DC&gt;' - PASSED
gtests.sh: #7524: 'Utf16TestCases/Utf16Test: From32To16/148 8-byte object &lt;FF-FF 02-00 7F-D8 FF-DF&gt;' - PASSED
gtests.sh: #7525: 'Utf16TestCases/Utf16Test: From32To16/149 8-byte object &lt;00-00 03-00 80-D8 00-DC&gt;' - PASSED
gtests.sh: #7526: 'Utf16TestCases/Utf16Test: From32To16/150 8-byte object &lt;01-00 03-00 80-D8 01-DC&gt;' - PASSED
gtests.sh: #7527: 'Utf16TestCases/Utf16Test: From32To16/151 8-byte object &lt;02-00 03-00 80-D8 02-DC&gt;' - PASSED
gtests.sh: #7528: 'Utf16TestCases/Utf16Test: From32To16/152 8-byte object &lt;04-00 03-00 80-D8 04-DC&gt;' - PASSED
gtests.sh: #7529: 'Utf16TestCases/Utf16Test: From32To16/153 8-byte object &lt;08-00 03-00 80-D8 08-DC&gt;' - PASSED
gtests.sh: #7530: 'Utf16TestCases/Utf16Test: From32To16/154 8-byte object &lt;10-00 03-00 80-D8 10-DC&gt;' - PASSED
gtests.sh: #7531: 'Utf16TestCases/Utf16Test: From32To16/155 8-byte object &lt;20-00 03-00 80-D8 20-DC&gt;' - PASSED
gtests.sh: #7532: 'Utf16TestCases/Utf16Test: From32To16/156 8-byte object &lt;40-00 03-00 80-D8 40-DC&gt;' - PASSED
gtests.sh: #7533: 'Utf16TestCases/Utf16Test: From32To16/157 8-byte object &lt;80-00 03-00 80-D8 80-DC&gt;' - PASSED
gtests.sh: #7534: 'Utf16TestCases/Utf16Test: From32To16/158 8-byte object &lt;00-01 03-00 80-D8 00-DD&gt;' - PASSED
gtests.sh: #7535: 'Utf16TestCases/Utf16Test: From32To16/159 8-byte object &lt;00-02 03-00 80-D8 00-DE&gt;' - PASSED
gtests.sh: #7536: 'Utf16TestCases/Utf16Test: From32To16/160 8-byte object &lt;00-04 03-00 81-D8 00-DC&gt;' - PASSED
gtests.sh: #7537: 'Utf16TestCases/Utf16Test: From32To16/161 8-byte object &lt;00-08 03-00 82-D8 00-DC&gt;' - PASSED
gtests.sh: #7538: 'Utf16TestCases/Utf16Test: From32To16/162 8-byte object &lt;00-10 03-00 84-D8 00-DC&gt;' - PASSED
gtests.sh: #7539: 'Utf16TestCases/Utf16Test: From32To16/163 8-byte object &lt;00-20 03-00 88-D8 00-DC&gt;' - PASSED
gtests.sh: #7540: 'Utf16TestCases/Utf16Test: From32To16/164 8-byte object &lt;00-40 03-00 90-D8 00-DC&gt;' - PASSED
gtests.sh: #7541: 'Utf16TestCases/Utf16Test: From32To16/165 8-byte object &lt;00-80 03-00 A0-D8 00-DC&gt;' - PASSED
gtests.sh: #7542: 'Utf16TestCases/Utf16Test: From32To16/166 8-byte object &lt;FF-FF 03-00 BF-D8 FF-DF&gt;' - PASSED
gtests.sh: #7543: 'Utf16TestCases/Utf16Test: From32To16/167 8-byte object &lt;00-00 04-00 C0-D8 00-DC&gt;' - PASSED
gtests.sh: #7544: 'Utf16TestCases/Utf16Test: From32To16/168 8-byte object &lt;01-00 04-00 C0-D8 01-DC&gt;' - PASSED
gtests.sh: #7545: 'Utf16TestCases/Utf16Test: From32To16/169 8-byte object &lt;02-00 04-00 C0-D8 02-DC&gt;' - PASSED
gtests.sh: #7546: 'Utf16TestCases/Utf16Test: From32To16/170 8-byte object &lt;04-00 04-00 C0-D8 04-DC&gt;' - PASSED
gtests.sh: #7547: 'Utf16TestCases/Utf16Test: From32To16/171 8-byte object &lt;08-00 04-00 C0-D8 08-DC&gt;' - PASSED
gtests.sh: #7548: 'Utf16TestCases/Utf16Test: From32To16/172 8-byte object &lt;10-00 04-00 C0-D8 10-DC&gt;' - PASSED
gtests.sh: #7549: 'Utf16TestCases/Utf16Test: From32To16/173 8-byte object &lt;20-00 04-00 C0-D8 20-DC&gt;' - PASSED
gtests.sh: #7550: 'Utf16TestCases/Utf16Test: From32To16/174 8-byte object &lt;40-00 04-00 C0-D8 40-DC&gt;' - PASSED
gtests.sh: #7551: 'Utf16TestCases/Utf16Test: From32To16/175 8-byte object &lt;80-00 04-00 C0-D8 80-DC&gt;' - PASSED
gtests.sh: #7552: 'Utf16TestCases/Utf16Test: From32To16/176 8-byte object &lt;00-01 04-00 C0-D8 00-DD&gt;' - PASSED
gtests.sh: #7553: 'Utf16TestCases/Utf16Test: From32To16/177 8-byte object &lt;00-02 04-00 C0-D8 00-DE&gt;' - PASSED
gtests.sh: #7554: 'Utf16TestCases/Utf16Test: From32To16/178 8-byte object &lt;00-04 04-00 C1-D8 00-DC&gt;' - PASSED
gtests.sh: #7555: 'Utf16TestCases/Utf16Test: From32To16/179 8-byte object &lt;00-08 04-00 C2-D8 00-DC&gt;' - PASSED
gtests.sh: #7556: 'Utf16TestCases/Utf16Test: From32To16/180 8-byte object &lt;00-10 04-00 C4-D8 00-DC&gt;' - PASSED
gtests.sh: #7557: 'Utf16TestCases/Utf16Test: From32To16/181 8-byte object &lt;00-20 04-00 C8-D8 00-DC&gt;' - PASSED
gtests.sh: #7558: 'Utf16TestCases/Utf16Test: From32To16/182 8-byte object &lt;00-40 04-00 D0-D8 00-DC&gt;' - PASSED
gtests.sh: #7559: 'Utf16TestCases/Utf16Test: From32To16/183 8-byte object &lt;00-80 04-00 E0-D8 00-DC&gt;' - PASSED
gtests.sh: #7560: 'Utf16TestCases/Utf16Test: From32To16/184 8-byte object &lt;FF-FF 04-00 FF-D8 FF-DF&gt;' - PASSED
gtests.sh: #7561: 'Utf16TestCases/Utf16Test: From32To16/185 8-byte object &lt;00-00 05-00 00-D9 00-DC&gt;' - PASSED
gtests.sh: #7562: 'Utf16TestCases/Utf16Test: From32To16/186 8-byte object &lt;01-00 05-00 00-D9 01-DC&gt;' - PASSED
gtests.sh: #7563: 'Utf16TestCases/Utf16Test: From32To16/187 8-byte object &lt;02-00 05-00 00-D9 02-DC&gt;' - PASSED
gtests.sh: #7564: 'Utf16TestCases/Utf16Test: From32To16/188 8-byte object &lt;04-00 05-00 00-D9 04-DC&gt;' - PASSED
gtests.sh: #7565: 'Utf16TestCases/Utf16Test: From32To16/189 8-byte object &lt;08-00 05-00 00-D9 08-DC&gt;' - PASSED
gtests.sh: #7566: 'Utf16TestCases/Utf16Test: From32To16/190 8-byte object &lt;10-00 05-00 00-D9 10-DC&gt;' - PASSED
gtests.sh: #7567: 'Utf16TestCases/Utf16Test: From32To16/191 8-byte object &lt;20-00 05-00 00-D9 20-DC&gt;' - PASSED
gtests.sh: #7568: 'Utf16TestCases/Utf16Test: From32To16/192 8-byte object &lt;40-00 05-00 00-D9 40-DC&gt;' - PASSED
gtests.sh: #7569: 'Utf16TestCases/Utf16Test: From32To16/193 8-byte object &lt;80-00 05-00 00-D9 80-DC&gt;' - PASSED
gtests.sh: #7570: 'Utf16TestCases/Utf16Test: From32To16/194 8-byte object &lt;00-01 05-00 00-D9 00-DD&gt;' - PASSED
gtests.sh: #7571: 'Utf16TestCases/Utf16Test: From32To16/195 8-byte object &lt;00-02 05-00 00-D9 00-DE&gt;' - PASSED
gtests.sh: #7572: 'Utf16TestCases/Utf16Test: From32To16/196 8-byte object &lt;00-04 05-00 01-D9 00-DC&gt;' - PASSED
gtests.sh: #7573: 'Utf16TestCases/Utf16Test: From32To16/197 8-byte object &lt;00-08 05-00 02-D9 00-DC&gt;' - PASSED
gtests.sh: #7574: 'Utf16TestCases/Utf16Test: From32To16/198 8-byte object &lt;00-10 05-00 04-D9 00-DC&gt;' - PASSED
gtests.sh: #7575: 'Utf16TestCases/Utf16Test: From32To16/199 8-byte object &lt;00-20 05-00 08-D9 00-DC&gt;' - PASSED
gtests.sh: #7576: 'Utf16TestCases/Utf16Test: From32To16/200 8-byte object &lt;00-40 05-00 10-D9 00-DC&gt;' - PASSED
gtests.sh: #7577: 'Utf16TestCases/Utf16Test: From32To16/201 8-byte object &lt;00-80 05-00 20-D9 00-DC&gt;' - PASSED
gtests.sh: #7578: 'Utf16TestCases/Utf16Test: From32To16/202 8-byte object &lt;00-00 06-00 40-D9 00-DC&gt;' - PASSED
gtests.sh: #7579: 'Utf16TestCases/Utf16Test: From32To16/203 8-byte object &lt;00-00 07-00 80-D9 00-DC&gt;' - PASSED
gtests.sh: #7580: 'Utf16TestCases/Utf16Test: From32To16/204 8-byte object &lt;FF-FF 07-00 BF-D9 FF-DF&gt;' - PASSED
gtests.sh: #7581: 'Utf16TestCases/Utf16Test: From32To16/205 8-byte object &lt;00-00 08-00 C0-D9 00-DC&gt;' - PASSED
gtests.sh: #7582: 'Utf16TestCases/Utf16Test: From32To16/206 8-byte object &lt;01-00 08-00 C0-D9 01-DC&gt;' - PASSED
gtests.sh: #7583: 'Utf16TestCases/Utf16Test: From32To16/207 8-byte object &lt;02-00 08-00 C0-D9 02-DC&gt;' - PASSED
gtests.sh: #7584: 'Utf16TestCases/Utf16Test: From32To16/208 8-byte object &lt;04-00 08-00 C0-D9 04-DC&gt;' - PASSED
gtests.sh: #7585: 'Utf16TestCases/Utf16Test: From32To16/209 8-byte object &lt;08-00 08-00 C0-D9 08-DC&gt;' - PASSED
gtests.sh: #7586: 'Utf16TestCases/Utf16Test: From32To16/210 8-byte object &lt;10-00 08-00 C0-D9 10-DC&gt;' - PASSED
gtests.sh: #7587: 'Utf16TestCases/Utf16Test: From32To16/211 8-byte object &lt;20-00 08-00 C0-D9 20-DC&gt;' - PASSED
gtests.sh: #7588: 'Utf16TestCases/Utf16Test: From32To16/212 8-byte object &lt;40-00 08-00 C0-D9 40-DC&gt;' - PASSED
gtests.sh: #7589: 'Utf16TestCases/Utf16Test: From32To16/213 8-byte object &lt;80-00 08-00 C0-D9 80-DC&gt;' - PASSED
gtests.sh: #7590: 'Utf16TestCases/Utf16Test: From32To16/214 8-byte object &lt;00-01 08-00 C0-D9 00-DD&gt;' - PASSED
gtests.sh: #7591: 'Utf16TestCases/Utf16Test: From32To16/215 8-byte object &lt;00-02 08-00 C0-D9 00-DE&gt;' - PASSED
gtests.sh: #7592: 'Utf16TestCases/Utf16Test: From32To16/216 8-byte object &lt;00-04 08-00 C1-D9 00-DC&gt;' - PASSED
gtests.sh: #7593: 'Utf16TestCases/Utf16Test: From32To16/217 8-byte object &lt;00-08 08-00 C2-D9 00-DC&gt;' - PASSED
gtests.sh: #7594: 'Utf16TestCases/Utf16Test: From32To16/218 8-byte object &lt;00-10 08-00 C4-D9 00-DC&gt;' - PASSED
gtests.sh: #7595: 'Utf16TestCases/Utf16Test: From32To16/219 8-byte object &lt;00-20 08-00 C8-D9 00-DC&gt;' - PASSED
gtests.sh: #7596: 'Utf16TestCases/Utf16Test: From32To16/220 8-byte object &lt;00-40 08-00 D0-D9 00-DC&gt;' - PASSED
gtests.sh: #7597: 'Utf16TestCases/Utf16Test: From32To16/221 8-byte object &lt;00-80 08-00 E0-D9 00-DC&gt;' - PASSED
gtests.sh: #7598: 'Utf16TestCases/Utf16Test: From32To16/222 8-byte object &lt;FF-FF 08-00 FF-D9 FF-DF&gt;' - PASSED
gtests.sh: #7599: 'Utf16TestCases/Utf16Test: From32To16/223 8-byte object &lt;00-00 09-00 00-DA 00-DC&gt;' - PASSED
gtests.sh: #7600: 'Utf16TestCases/Utf16Test: From32To16/224 8-byte object &lt;01-00 09-00 00-DA 01-DC&gt;' - PASSED
gtests.sh: #7601: 'Utf16TestCases/Utf16Test: From32To16/225 8-byte object &lt;02-00 09-00 00-DA 02-DC&gt;' - PASSED
gtests.sh: #7602: 'Utf16TestCases/Utf16Test: From32To16/226 8-byte object &lt;04-00 09-00 00-DA 04-DC&gt;' - PASSED
gtests.sh: #7603: 'Utf16TestCases/Utf16Test: From32To16/227 8-byte object &lt;08-00 09-00 00-DA 08-DC&gt;' - PASSED
gtests.sh: #7604: 'Utf16TestCases/Utf16Test: From32To16/228 8-byte object &lt;10-00 09-00 00-DA 10-DC&gt;' - PASSED
gtests.sh: #7605: 'Utf16TestCases/Utf16Test: From32To16/229 8-byte object &lt;20-00 09-00 00-DA 20-DC&gt;' - PASSED
gtests.sh: #7606: 'Utf16TestCases/Utf16Test: From32To16/230 8-byte object &lt;40-00 09-00 00-DA 40-DC&gt;' - PASSED
gtests.sh: #7607: 'Utf16TestCases/Utf16Test: From32To16/231 8-byte object &lt;80-00 09-00 00-DA 80-DC&gt;' - PASSED
gtests.sh: #7608: 'Utf16TestCases/Utf16Test: From32To16/232 8-byte object &lt;00-01 09-00 00-DA 00-DD&gt;' - PASSED
gtests.sh: #7609: 'Utf16TestCases/Utf16Test: From32To16/233 8-byte object &lt;00-02 09-00 00-DA 00-DE&gt;' - PASSED
gtests.sh: #7610: 'Utf16TestCases/Utf16Test: From32To16/234 8-byte object &lt;00-04 09-00 01-DA 00-DC&gt;' - PASSED
gtests.sh: #7611: 'Utf16TestCases/Utf16Test: From32To16/235 8-byte object &lt;00-08 09-00 02-DA 00-DC&gt;' - PASSED
gtests.sh: #7612: 'Utf16TestCases/Utf16Test: From32To16/236 8-byte object &lt;00-10 09-00 04-DA 00-DC&gt;' - PASSED
gtests.sh: #7613: 'Utf16TestCases/Utf16Test: From32To16/237 8-byte object &lt;00-20 09-00 08-DA 00-DC&gt;' - PASSED
gtests.sh: #7614: 'Utf16TestCases/Utf16Test: From32To16/238 8-byte object &lt;00-40 09-00 10-DA 00-DC&gt;' - PASSED
gtests.sh: #7615: 'Utf16TestCases/Utf16Test: From32To16/239 8-byte object &lt;00-80 09-00 20-DA 00-DC&gt;' - PASSED
gtests.sh: #7616: 'Utf16TestCases/Utf16Test: From32To16/240 8-byte object &lt;00-00 0A-00 40-DA 00-DC&gt;' - PASSED
gtests.sh: #7617: 'Utf16TestCases/Utf16Test: From32To16/241 8-byte object &lt;00-00 0B-00 80-DA 00-DC&gt;' - PASSED
gtests.sh: #7618: 'Utf16TestCases/Utf16Test: From32To16/242 8-byte object &lt;00-00 0C-00 C0-DA 00-DC&gt;' - PASSED
gtests.sh: #7619: 'Utf16TestCases/Utf16Test: From32To16/243 8-byte object &lt;00-00 0D-00 00-DB 00-DC&gt;' - PASSED
gtests.sh: #7620: 'Utf16TestCases/Utf16Test: From32To16/244 8-byte object &lt;FF-FF 0F-00 BF-DB FF-DF&gt;' - PASSED
gtests.sh: #7621: 'Utf16TestCases/Utf16Test: From32To16/245 8-byte object &lt;FF-FF 10-00 FF-DB FF-DF&gt;' - PASSED
gtests.sh: #7622: 'Utf16TestCases/Utf16Test: SameUtf8/0 8-byte object &lt;00-00 01-00 00-D8 00-DC&gt;' - PASSED
gtests.sh: #7623: 'Utf16TestCases/Utf16Test: SameUtf8/1 8-byte object &lt;01-00 01-00 00-D8 01-DC&gt;' - PASSED
gtests.sh: #7624: 'Utf16TestCases/Utf16Test: SameUtf8/2 8-byte object &lt;02-00 01-00 00-D8 02-DC&gt;' - PASSED
gtests.sh: #7625: 'Utf16TestCases/Utf16Test: SameUtf8/3 8-byte object &lt;03-00 01-00 00-D8 03-DC&gt;' - PASSED
gtests.sh: #7626: 'Utf16TestCases/Utf16Test: SameUtf8/4 8-byte object &lt;04-00 01-00 00-D8 04-DC&gt;' - PASSED
gtests.sh: #7627: 'Utf16TestCases/Utf16Test: SameUtf8/5 8-byte object &lt;07-00 01-00 00-D8 07-DC&gt;' - PASSED
gtests.sh: #7628: 'Utf16TestCases/Utf16Test: SameUtf8/6 8-byte object &lt;08-00 01-00 00-D8 08-DC&gt;' - PASSED
gtests.sh: #7629: 'Utf16TestCases/Utf16Test: SameUtf8/7 8-byte object &lt;0F-00 01-00 00-D8 0F-DC&gt;' - PASSED
gtests.sh: #7630: 'Utf16TestCases/Utf16Test: SameUtf8/8 8-byte object &lt;10-00 01-00 00-D8 10-DC&gt;' - PASSED
gtests.sh: #7631: 'Utf16TestCases/Utf16Test: SameUtf8/9 8-byte object &lt;1F-00 01-00 00-D8 1F-DC&gt;' - PASSED
gtests.sh: #7632: 'Utf16TestCases/Utf16Test: SameUtf8/10 8-byte object &lt;20-00 01-00 00-D8 20-DC&gt;' - PASSED
gtests.sh: #7633: 'Utf16TestCases/Utf16Test: SameUtf8/11 8-byte object &lt;3F-00 01-00 00-D8 3F-DC&gt;' - PASSED
gtests.sh: #7634: 'Utf16TestCases/Utf16Test: SameUtf8/12 8-byte object &lt;40-00 01-00 00-D8 40-DC&gt;' - PASSED
gtests.sh: #7635: 'Utf16TestCases/Utf16Test: SameUtf8/13 8-byte object &lt;7F-00 01-00 00-D8 7F-DC&gt;' - PASSED
gtests.sh: #7636: 'Utf16TestCases/Utf16Test: SameUtf8/14 8-byte object &lt;80-00 01-00 00-D8 80-DC&gt;' - PASSED
gtests.sh: #7637: 'Utf16TestCases/Utf16Test: SameUtf8/15 8-byte object &lt;81-00 01-00 00-D8 81-DC&gt;' - PASSED
gtests.sh: #7638: 'Utf16TestCases/Utf16Test: SameUtf8/16 8-byte object &lt;82-00 01-00 00-D8 82-DC&gt;' - PASSED
gtests.sh: #7639: 'Utf16TestCases/Utf16Test: SameUtf8/17 8-byte object &lt;84-00 01-00 00-D8 84-DC&gt;' - PASSED
gtests.sh: #7640: 'Utf16TestCases/Utf16Test: SameUtf8/18 8-byte object &lt;88-00 01-00 00-D8 88-DC&gt;' - PASSED
gtests.sh: #7641: 'Utf16TestCases/Utf16Test: SameUtf8/19 8-byte object &lt;90-00 01-00 00-D8 90-DC&gt;' - PASSED
gtests.sh: #7642: 'Utf16TestCases/Utf16Test: SameUtf8/20 8-byte object &lt;A0-00 01-00 00-D8 A0-DC&gt;' - PASSED
gtests.sh: #7643: 'Utf16TestCases/Utf16Test: SameUtf8/21 8-byte object &lt;C0-00 01-00 00-D8 C0-DC&gt;' - PASSED
gtests.sh: #7644: 'Utf16TestCases/Utf16Test: SameUtf8/22 8-byte object &lt;FF-00 01-00 00-D8 FF-DC&gt;' - PASSED
gtests.sh: #7645: 'Utf16TestCases/Utf16Test: SameUtf8/23 8-byte object &lt;00-01 01-00 00-D8 00-DD&gt;' - PASSED
gtests.sh: #7646: 'Utf16TestCases/Utf16Test: SameUtf8/24 8-byte object &lt;01-01 01-00 00-D8 01-DD&gt;' - PASSED
gtests.sh: #7647: 'Utf16TestCases/Utf16Test: SameUtf8/25 8-byte object &lt;02-01 01-00 00-D8 02-DD&gt;' - PASSED
gtests.sh: #7648: 'Utf16TestCases/Utf16Test: SameUtf8/26 8-byte object &lt;04-01 01-00 00-D8 04-DD&gt;' - PASSED
gtests.sh: #7649: 'Utf16TestCases/Utf16Test: SameUtf8/27 8-byte object &lt;08-01 01-00 00-D8 08-DD&gt;' - PASSED
gtests.sh: #7650: 'Utf16TestCases/Utf16Test: SameUtf8/28 8-byte object &lt;10-01 01-00 00-D8 10-DD&gt;' - PASSED
gtests.sh: #7651: 'Utf16TestCases/Utf16Test: SameUtf8/29 8-byte object &lt;20-01 01-00 00-D8 20-DD&gt;' - PASSED
gtests.sh: #7652: 'Utf16TestCases/Utf16Test: SameUtf8/30 8-byte object &lt;40-01 01-00 00-D8 40-DD&gt;' - PASSED
gtests.sh: #7653: 'Utf16TestCases/Utf16Test: SameUtf8/31 8-byte object &lt;80-01 01-00 00-D8 80-DD&gt;' - PASSED
gtests.sh: #7654: 'Utf16TestCases/Utf16Test: SameUtf8/32 8-byte object &lt;FF-01 01-00 00-D8 FF-DD&gt;' - PASSED
gtests.sh: #7655: 'Utf16TestCases/Utf16Test: SameUtf8/33 8-byte object &lt;00-02 01-00 00-D8 00-DE&gt;' - PASSED
gtests.sh: #7656: 'Utf16TestCases/Utf16Test: SameUtf8/34 8-byte object &lt;01-02 01-00 00-D8 01-DE&gt;' - PASSED
gtests.sh: #7657: 'Utf16TestCases/Utf16Test: SameUtf8/35 8-byte object &lt;02-02 01-00 00-D8 02-DE&gt;' - PASSED
gtests.sh: #7658: 'Utf16TestCases/Utf16Test: SameUtf8/36 8-byte object &lt;04-02 01-00 00-D8 04-DE&gt;' - PASSED
gtests.sh: #7659: 'Utf16TestCases/Utf16Test: SameUtf8/37 8-byte object &lt;08-02 01-00 00-D8 08-DE&gt;' - PASSED
gtests.sh: #7660: 'Utf16TestCases/Utf16Test: SameUtf8/38 8-byte object &lt;10-02 01-00 00-D8 10-DE&gt;' - PASSED
gtests.sh: #7661: 'Utf16TestCases/Utf16Test: SameUtf8/39 8-byte object &lt;20-02 01-00 00-D8 20-DE&gt;' - PASSED
gtests.sh: #7662: 'Utf16TestCases/Utf16Test: SameUtf8/40 8-byte object &lt;40-02 01-00 00-D8 40-DE&gt;' - PASSED
gtests.sh: #7663: 'Utf16TestCases/Utf16Test: SameUtf8/41 8-byte object &lt;80-02 01-00 00-D8 80-DE&gt;' - PASSED
gtests.sh: #7664: 'Utf16TestCases/Utf16Test: SameUtf8/42 8-byte object &lt;00-03 01-00 00-D8 00-DF&gt;' - PASSED
gtests.sh: #7665: 'Utf16TestCases/Utf16Test: SameUtf8/43 8-byte object &lt;FF-03 01-00 00-D8 FF-DF&gt;' - PASSED
gtests.sh: #7666: 'Utf16TestCases/Utf16Test: SameUtf8/44 8-byte object &lt;00-04 01-00 01-D8 00-DC&gt;' - PASSED
gtests.sh: #7667: 'Utf16TestCases/Utf16Test: SameUtf8/45 8-byte object &lt;01-04 01-00 01-D8 01-DC&gt;' - PASSED
gtests.sh: #7668: 'Utf16TestCases/Utf16Test: SameUtf8/46 8-byte object &lt;02-04 01-00 01-D8 02-DC&gt;' - PASSED
gtests.sh: #7669: 'Utf16TestCases/Utf16Test: SameUtf8/47 8-byte object &lt;04-04 01-00 01-D8 04-DC&gt;' - PASSED
gtests.sh: #7670: 'Utf16TestCases/Utf16Test: SameUtf8/48 8-byte object &lt;08-04 01-00 01-D8 08-DC&gt;' - PASSED
gtests.sh: #7671: 'Utf16TestCases/Utf16Test: SameUtf8/49 8-byte object &lt;10-04 01-00 01-D8 10-DC&gt;' - PASSED
gtests.sh: #7672: 'Utf16TestCases/Utf16Test: SameUtf8/50 8-byte object &lt;20-04 01-00 01-D8 20-DC&gt;' - PASSED
gtests.sh: #7673: 'Utf16TestCases/Utf16Test: SameUtf8/51 8-byte object &lt;40-04 01-00 01-D8 40-DC&gt;' - PASSED
gtests.sh: #7674: 'Utf16TestCases/Utf16Test: SameUtf8/52 8-byte object &lt;80-04 01-00 01-D8 80-DC&gt;' - PASSED
gtests.sh: #7675: 'Utf16TestCases/Utf16Test: SameUtf8/53 8-byte object &lt;00-05 01-00 01-D8 00-DD&gt;' - PASSED
gtests.sh: #7676: 'Utf16TestCases/Utf16Test: SameUtf8/54 8-byte object &lt;00-06 01-00 01-D8 00-DE&gt;' - PASSED
gtests.sh: #7677: 'Utf16TestCases/Utf16Test: SameUtf8/55 8-byte object &lt;FF-07 01-00 01-D8 FF-DF&gt;' - PASSED
gtests.sh: #7678: 'Utf16TestCases/Utf16Test: SameUtf8/56 8-byte object &lt;00-08 01-00 02-D8 00-DC&gt;' - PASSED
gtests.sh: #7679: 'Utf16TestCases/Utf16Test: SameUtf8/57 8-byte object &lt;01-08 01-00 02-D8 01-DC&gt;' - PASSED
gtests.sh: #7680: 'Utf16TestCases/Utf16Test: SameUtf8/58 8-byte object &lt;02-08 01-00 02-D8 02-DC&gt;' - PASSED
gtests.sh: #7681: 'Utf16TestCases/Utf16Test: SameUtf8/59 8-byte object &lt;04-08 01-00 02-D8 04-DC&gt;' - PASSED
gtests.sh: #7682: 'Utf16TestCases/Utf16Test: SameUtf8/60 8-byte object &lt;08-08 01-00 02-D8 08-DC&gt;' - PASSED
gtests.sh: #7683: 'Utf16TestCases/Utf16Test: SameUtf8/61 8-byte object &lt;10-08 01-00 02-D8 10-DC&gt;' - PASSED
gtests.sh: #7684: 'Utf16TestCases/Utf16Test: SameUtf8/62 8-byte object &lt;20-08 01-00 02-D8 20-DC&gt;' - PASSED
gtests.sh: #7685: 'Utf16TestCases/Utf16Test: SameUtf8/63 8-byte object &lt;40-08 01-00 02-D8 40-DC&gt;' - PASSED
gtests.sh: #7686: 'Utf16TestCases/Utf16Test: SameUtf8/64 8-byte object &lt;80-08 01-00 02-D8 80-DC&gt;' - PASSED
gtests.sh: #7687: 'Utf16TestCases/Utf16Test: SameUtf8/65 8-byte object &lt;00-09 01-00 02-D8 00-DD&gt;' - PASSED
gtests.sh: #7688: 'Utf16TestCases/Utf16Test: SameUtf8/66 8-byte object &lt;00-0A 01-00 02-D8 00-DE&gt;' - PASSED
gtests.sh: #7689: 'Utf16TestCases/Utf16Test: SameUtf8/67 8-byte object &lt;00-0C 01-00 03-D8 00-DC&gt;' - PASSED
gtests.sh: #7690: 'Utf16TestCases/Utf16Test: SameUtf8/68 8-byte object &lt;FF-0F 01-00 03-D8 FF-DF&gt;' - PASSED
gtests.sh: #7691: 'Utf16TestCases/Utf16Test: SameUtf8/69 8-byte object &lt;00-10 01-00 04-D8 00-DC&gt;' - PASSED
gtests.sh: #7692: 'Utf16TestCases/Utf16Test: SameUtf8/70 8-byte object &lt;01-10 01-00 04-D8 01-DC&gt;' - PASSED
gtests.sh: #7693: 'Utf16TestCases/Utf16Test: SameUtf8/71 8-byte object &lt;02-10 01-00 04-D8 02-DC&gt;' - PASSED
gtests.sh: #7694: 'Utf16TestCases/Utf16Test: SameUtf8/72 8-byte object &lt;04-10 01-00 04-D8 04-DC&gt;' - PASSED
gtests.sh: #7695: 'Utf16TestCases/Utf16Test: SameUtf8/73 8-byte object &lt;08-10 01-00 04-D8 08-DC&gt;' - PASSED
gtests.sh: #7696: 'Utf16TestCases/Utf16Test: SameUtf8/74 8-byte object &lt;10-10 01-00 04-D8 10-DC&gt;' - PASSED
gtests.sh: #7697: 'Utf16TestCases/Utf16Test: SameUtf8/75 8-byte object &lt;20-10 01-00 04-D8 20-DC&gt;' - PASSED
gtests.sh: #7698: 'Utf16TestCases/Utf16Test: SameUtf8/76 8-byte object &lt;40-10 01-00 04-D8 40-DC&gt;' - PASSED
gtests.sh: #7699: 'Utf16TestCases/Utf16Test: SameUtf8/77 8-byte object &lt;80-10 01-00 04-D8 80-DC&gt;' - PASSED
gtests.sh: #7700: 'Utf16TestCases/Utf16Test: SameUtf8/78 8-byte object &lt;00-11 01-00 04-D8 00-DD&gt;' - PASSED
gtests.sh: #7701: 'Utf16TestCases/Utf16Test: SameUtf8/79 8-byte object &lt;00-12 01-00 04-D8 00-DE&gt;' - PASSED
gtests.sh: #7702: 'Utf16TestCases/Utf16Test: SameUtf8/80 8-byte object &lt;00-14 01-00 05-D8 00-DC&gt;' - PASSED
gtests.sh: #7703: 'Utf16TestCases/Utf16Test: SameUtf8/81 8-byte object &lt;00-18 01-00 06-D8 00-DC&gt;' - PASSED
gtests.sh: #7704: 'Utf16TestCases/Utf16Test: SameUtf8/82 8-byte object &lt;FF-1F 01-00 07-D8 FF-DF&gt;' - PASSED
gtests.sh: #7705: 'Utf16TestCases/Utf16Test: SameUtf8/83 8-byte object &lt;00-20 01-00 08-D8 00-DC&gt;' - PASSED
gtests.sh: #7706: 'Utf16TestCases/Utf16Test: SameUtf8/84 8-byte object &lt;01-20 01-00 08-D8 01-DC&gt;' - PASSED
gtests.sh: #7707: 'Utf16TestCases/Utf16Test: SameUtf8/85 8-byte object &lt;02-20 01-00 08-D8 02-DC&gt;' - PASSED
gtests.sh: #7708: 'Utf16TestCases/Utf16Test: SameUtf8/86 8-byte object &lt;04-20 01-00 08-D8 04-DC&gt;' - PASSED
gtests.sh: #7709: 'Utf16TestCases/Utf16Test: SameUtf8/87 8-byte object &lt;08-20 01-00 08-D8 08-DC&gt;' - PASSED
gtests.sh: #7710: 'Utf16TestCases/Utf16Test: SameUtf8/88 8-byte object &lt;10-20 01-00 08-D8 10-DC&gt;' - PASSED
gtests.sh: #7711: 'Utf16TestCases/Utf16Test: SameUtf8/89 8-byte object &lt;20-20 01-00 08-D8 20-DC&gt;' - PASSED
gtests.sh: #7712: 'Utf16TestCases/Utf16Test: SameUtf8/90 8-byte object &lt;40-20 01-00 08-D8 40-DC&gt;' - PASSED
gtests.sh: #7713: 'Utf16TestCases/Utf16Test: SameUtf8/91 8-byte object &lt;80-20 01-00 08-D8 80-DC&gt;' - PASSED
gtests.sh: #7714: 'Utf16TestCases/Utf16Test: SameUtf8/92 8-byte object &lt;00-21 01-00 08-D8 00-DD&gt;' - PASSED
gtests.sh: #7715: 'Utf16TestCases/Utf16Test: SameUtf8/93 8-byte object &lt;00-22 01-00 08-D8 00-DE&gt;' - PASSED
gtests.sh: #7716: 'Utf16TestCases/Utf16Test: SameUtf8/94 8-byte object &lt;00-24 01-00 09-D8 00-DC&gt;' - PASSED
gtests.sh: #7717: 'Utf16TestCases/Utf16Test: SameUtf8/95 8-byte object &lt;00-28 01-00 0A-D8 00-DC&gt;' - PASSED
gtests.sh: #7718: 'Utf16TestCases/Utf16Test: SameUtf8/96 8-byte object &lt;00-30 01-00 0C-D8 00-DC&gt;' - PASSED
gtests.sh: #7719: 'Utf16TestCases/Utf16Test: SameUtf8/97 8-byte object &lt;FF-3F 01-00 0F-D8 FF-DF&gt;' - PASSED
gtests.sh: #7720: 'Utf16TestCases/Utf16Test: SameUtf8/98 8-byte object &lt;00-40 01-00 10-D8 00-DC&gt;' - PASSED
gtests.sh: #7721: 'Utf16TestCases/Utf16Test: SameUtf8/99 8-byte object &lt;01-40 01-00 10-D8 01-DC&gt;' - PASSED
gtests.sh: #7722: 'Utf16TestCases/Utf16Test: SameUtf8/100 8-byte object &lt;02-40 01-00 10-D8 02-DC&gt;' - PASSED
gtests.sh: #7723: 'Utf16TestCases/Utf16Test: SameUtf8/101 8-byte object &lt;04-40 01-00 10-D8 04-DC&gt;' - PASSED
gtests.sh: #7724: 'Utf16TestCases/Utf16Test: SameUtf8/102 8-byte object &lt;08-40 01-00 10-D8 08-DC&gt;' - PASSED
gtests.sh: #7725: 'Utf16TestCases/Utf16Test: SameUtf8/103 8-byte object &lt;10-40 01-00 10-D8 10-DC&gt;' - PASSED
gtests.sh: #7726: 'Utf16TestCases/Utf16Test: SameUtf8/104 8-byte object &lt;20-40 01-00 10-D8 20-DC&gt;' - PASSED
gtests.sh: #7727: 'Utf16TestCases/Utf16Test: SameUtf8/105 8-byte object &lt;40-40 01-00 10-D8 40-DC&gt;' - PASSED
gtests.sh: #7728: 'Utf16TestCases/Utf16Test: SameUtf8/106 8-byte object &lt;80-40 01-00 10-D8 80-DC&gt;' - PASSED
gtests.sh: #7729: 'Utf16TestCases/Utf16Test: SameUtf8/107 8-byte object &lt;00-41 01-00 10-D8 00-DD&gt;' - PASSED
gtests.sh: #7730: 'Utf16TestCases/Utf16Test: SameUtf8/108 8-byte object &lt;00-42 01-00 10-D8 00-DE&gt;' - PASSED
gtests.sh: #7731: 'Utf16TestCases/Utf16Test: SameUtf8/109 8-byte object &lt;00-44 01-00 11-D8 00-DC&gt;' - PASSED
gtests.sh: #7732: 'Utf16TestCases/Utf16Test: SameUtf8/110 8-byte object &lt;00-48 01-00 12-D8 00-DC&gt;' - PASSED
gtests.sh: #7733: 'Utf16TestCases/Utf16Test: SameUtf8/111 8-byte object &lt;00-50 01-00 14-D8 00-DC&gt;' - PASSED
gtests.sh: #7734: 'Utf16TestCases/Utf16Test: SameUtf8/112 8-byte object &lt;00-60 01-00 18-D8 00-DC&gt;' - PASSED
gtests.sh: #7735: 'Utf16TestCases/Utf16Test: SameUtf8/113 8-byte object &lt;FF-7F 01-00 1F-D8 FF-DF&gt;' - PASSED
gtests.sh: #7736: 'Utf16TestCases/Utf16Test: SameUtf8/114 8-byte object &lt;00-80 01-00 20-D8 00-DC&gt;' - PASSED
gtests.sh: #7737: 'Utf16TestCases/Utf16Test: SameUtf8/115 8-byte object &lt;01-80 01-00 20-D8 01-DC&gt;' - PASSED
gtests.sh: #7738: 'Utf16TestCases/Utf16Test: SameUtf8/116 8-byte object &lt;02-80 01-00 20-D8 02-DC&gt;' - PASSED
gtests.sh: #7739: 'Utf16TestCases/Utf16Test: SameUtf8/117 8-byte object &lt;04-80 01-00 20-D8 04-DC&gt;' - PASSED
gtests.sh: #7740: 'Utf16TestCases/Utf16Test: SameUtf8/118 8-byte object &lt;08-80 01-00 20-D8 08-DC&gt;' - PASSED
gtests.sh: #7741: 'Utf16TestCases/Utf16Test: SameUtf8/119 8-byte object &lt;10-80 01-00 20-D8 10-DC&gt;' - PASSED
gtests.sh: #7742: 'Utf16TestCases/Utf16Test: SameUtf8/120 8-byte object &lt;20-80 01-00 20-D8 20-DC&gt;' - PASSED
gtests.sh: #7743: 'Utf16TestCases/Utf16Test: SameUtf8/121 8-byte object &lt;40-80 01-00 20-D8 40-DC&gt;' - PASSED
gtests.sh: #7744: 'Utf16TestCases/Utf16Test: SameUtf8/122 8-byte object &lt;80-80 01-00 20-D8 80-DC&gt;' - PASSED
gtests.sh: #7745: 'Utf16TestCases/Utf16Test: SameUtf8/123 8-byte object &lt;00-81 01-00 20-D8 00-DD&gt;' - PASSED
gtests.sh: #7746: 'Utf16TestCases/Utf16Test: SameUtf8/124 8-byte object &lt;00-82 01-00 20-D8 00-DE&gt;' - PASSED
gtests.sh: #7747: 'Utf16TestCases/Utf16Test: SameUtf8/125 8-byte object &lt;00-84 01-00 21-D8 00-DC&gt;' - PASSED
gtests.sh: #7748: 'Utf16TestCases/Utf16Test: SameUtf8/126 8-byte object &lt;00-88 01-00 22-D8 00-DC&gt;' - PASSED
gtests.sh: #7749: 'Utf16TestCases/Utf16Test: SameUtf8/127 8-byte object &lt;00-90 01-00 24-D8 00-DC&gt;' - PASSED
gtests.sh: #7750: 'Utf16TestCases/Utf16Test: SameUtf8/128 8-byte object &lt;00-A0 01-00 28-D8 00-DC&gt;' - PASSED
gtests.sh: #7751: 'Utf16TestCases/Utf16Test: SameUtf8/129 8-byte object &lt;00-C0 01-00 30-D8 00-DC&gt;' - PASSED
gtests.sh: #7752: 'Utf16TestCases/Utf16Test: SameUtf8/130 8-byte object &lt;FF-FF 01-00 3F-D8 FF-DF&gt;' - PASSED
gtests.sh: #7753: 'Utf16TestCases/Utf16Test: SameUtf8/131 8-byte object &lt;00-00 02-00 40-D8 00-DC&gt;' - PASSED
gtests.sh: #7754: 'Utf16TestCases/Utf16Test: SameUtf8/132 8-byte object &lt;01-00 02-00 40-D8 01-DC&gt;' - PASSED
gtests.sh: #7755: 'Utf16TestCases/Utf16Test: SameUtf8/133 8-byte object &lt;02-00 02-00 40-D8 02-DC&gt;' - PASSED
gtests.sh: #7756: 'Utf16TestCases/Utf16Test: SameUtf8/134 8-byte object &lt;04-00 02-00 40-D8 04-DC&gt;' - PASSED
gtests.sh: #7757: 'Utf16TestCases/Utf16Test: SameUtf8/135 8-byte object &lt;08-00 02-00 40-D8 08-DC&gt;' - PASSED
gtests.sh: #7758: 'Utf16TestCases/Utf16Test: SameUtf8/136 8-byte object &lt;10-00 02-00 40-D8 10-DC&gt;' - PASSED
gtests.sh: #7759: 'Utf16TestCases/Utf16Test: SameUtf8/137 8-byte object &lt;20-00 02-00 40-D8 20-DC&gt;' - PASSED
gtests.sh: #7760: 'Utf16TestCases/Utf16Test: SameUtf8/138 8-byte object &lt;40-00 02-00 40-D8 40-DC&gt;' - PASSED
gtests.sh: #7761: 'Utf16TestCases/Utf16Test: SameUtf8/139 8-byte object &lt;80-00 02-00 40-D8 80-DC&gt;' - PASSED
gtests.sh: #7762: 'Utf16TestCases/Utf16Test: SameUtf8/140 8-byte object &lt;00-01 02-00 40-D8 00-DD&gt;' - PASSED
gtests.sh: #7763: 'Utf16TestCases/Utf16Test: SameUtf8/141 8-byte object &lt;00-02 02-00 40-D8 00-DE&gt;' - PASSED
gtests.sh: #7764: 'Utf16TestCases/Utf16Test: SameUtf8/142 8-byte object &lt;00-04 02-00 41-D8 00-DC&gt;' - PASSED
gtests.sh: #7765: 'Utf16TestCases/Utf16Test: SameUtf8/143 8-byte object &lt;00-08 02-00 42-D8 00-DC&gt;' - PASSED
gtests.sh: #7766: 'Utf16TestCases/Utf16Test: SameUtf8/144 8-byte object &lt;00-10 02-00 44-D8 00-DC&gt;' - PASSED
gtests.sh: #7767: 'Utf16TestCases/Utf16Test: SameUtf8/145 8-byte object &lt;00-20 02-00 48-D8 00-DC&gt;' - PASSED
gtests.sh: #7768: 'Utf16TestCases/Utf16Test: SameUtf8/146 8-byte object &lt;00-40 02-00 50-D8 00-DC&gt;' - PASSED
gtests.sh: #7769: 'Utf16TestCases/Utf16Test: SameUtf8/147 8-byte object &lt;00-80 02-00 60-D8 00-DC&gt;' - PASSED
gtests.sh: #7770: 'Utf16TestCases/Utf16Test: SameUtf8/148 8-byte object &lt;FF-FF 02-00 7F-D8 FF-DF&gt;' - PASSED
gtests.sh: #7771: 'Utf16TestCases/Utf16Test: SameUtf8/149 8-byte object &lt;00-00 03-00 80-D8 00-DC&gt;' - PASSED
gtests.sh: #7772: 'Utf16TestCases/Utf16Test: SameUtf8/150 8-byte object &lt;01-00 03-00 80-D8 01-DC&gt;' - PASSED
gtests.sh: #7773: 'Utf16TestCases/Utf16Test: SameUtf8/151 8-byte object &lt;02-00 03-00 80-D8 02-DC&gt;' - PASSED
gtests.sh: #7774: 'Utf16TestCases/Utf16Test: SameUtf8/152 8-byte object &lt;04-00 03-00 80-D8 04-DC&gt;' - PASSED
gtests.sh: #7775: 'Utf16TestCases/Utf16Test: SameUtf8/153 8-byte object &lt;08-00 03-00 80-D8 08-DC&gt;' - PASSED
gtests.sh: #7776: 'Utf16TestCases/Utf16Test: SameUtf8/154 8-byte object &lt;10-00 03-00 80-D8 10-DC&gt;' - PASSED
gtests.sh: #7777: 'Utf16TestCases/Utf16Test: SameUtf8/155 8-byte object &lt;20-00 03-00 80-D8 20-DC&gt;' - PASSED
gtests.sh: #7778: 'Utf16TestCases/Utf16Test: SameUtf8/156 8-byte object &lt;40-00 03-00 80-D8 40-DC&gt;' - PASSED
gtests.sh: #7779: 'Utf16TestCases/Utf16Test: SameUtf8/157 8-byte object &lt;80-00 03-00 80-D8 80-DC&gt;' - PASSED
gtests.sh: #7780: 'Utf16TestCases/Utf16Test: SameUtf8/158 8-byte object &lt;00-01 03-00 80-D8 00-DD&gt;' - PASSED
gtests.sh: #7781: 'Utf16TestCases/Utf16Test: SameUtf8/159 8-byte object &lt;00-02 03-00 80-D8 00-DE&gt;' - PASSED
gtests.sh: #7782: 'Utf16TestCases/Utf16Test: SameUtf8/160 8-byte object &lt;00-04 03-00 81-D8 00-DC&gt;' - PASSED
gtests.sh: #7783: 'Utf16TestCases/Utf16Test: SameUtf8/161 8-byte object &lt;00-08 03-00 82-D8 00-DC&gt;' - PASSED
gtests.sh: #7784: 'Utf16TestCases/Utf16Test: SameUtf8/162 8-byte object &lt;00-10 03-00 84-D8 00-DC&gt;' - PASSED
gtests.sh: #7785: 'Utf16TestCases/Utf16Test: SameUtf8/163 8-byte object &lt;00-20 03-00 88-D8 00-DC&gt;' - PASSED
gtests.sh: #7786: 'Utf16TestCases/Utf16Test: SameUtf8/164 8-byte object &lt;00-40 03-00 90-D8 00-DC&gt;' - PASSED
gtests.sh: #7787: 'Utf16TestCases/Utf16Test: SameUtf8/165 8-byte object &lt;00-80 03-00 A0-D8 00-DC&gt;' - PASSED
gtests.sh: #7788: 'Utf16TestCases/Utf16Test: SameUtf8/166 8-byte object &lt;FF-FF 03-00 BF-D8 FF-DF&gt;' - PASSED
gtests.sh: #7789: 'Utf16TestCases/Utf16Test: SameUtf8/167 8-byte object &lt;00-00 04-00 C0-D8 00-DC&gt;' - PASSED
gtests.sh: #7790: 'Utf16TestCases/Utf16Test: SameUtf8/168 8-byte object &lt;01-00 04-00 C0-D8 01-DC&gt;' - PASSED
gtests.sh: #7791: 'Utf16TestCases/Utf16Test: SameUtf8/169 8-byte object &lt;02-00 04-00 C0-D8 02-DC&gt;' - PASSED
gtests.sh: #7792: 'Utf16TestCases/Utf16Test: SameUtf8/170 8-byte object &lt;04-00 04-00 C0-D8 04-DC&gt;' - PASSED
gtests.sh: #7793: 'Utf16TestCases/Utf16Test: SameUtf8/171 8-byte object &lt;08-00 04-00 C0-D8 08-DC&gt;' - PASSED
gtests.sh: #7794: 'Utf16TestCases/Utf16Test: SameUtf8/172 8-byte object &lt;10-00 04-00 C0-D8 10-DC&gt;' - PASSED
gtests.sh: #7795: 'Utf16TestCases/Utf16Test: SameUtf8/173 8-byte object &lt;20-00 04-00 C0-D8 20-DC&gt;' - PASSED
gtests.sh: #7796: 'Utf16TestCases/Utf16Test: SameUtf8/174 8-byte object &lt;40-00 04-00 C0-D8 40-DC&gt;' - PASSED
gtests.sh: #7797: 'Utf16TestCases/Utf16Test: SameUtf8/175 8-byte object &lt;80-00 04-00 C0-D8 80-DC&gt;' - PASSED
gtests.sh: #7798: 'Utf16TestCases/Utf16Test: SameUtf8/176 8-byte object &lt;00-01 04-00 C0-D8 00-DD&gt;' - PASSED
gtests.sh: #7799: 'Utf16TestCases/Utf16Test: SameUtf8/177 8-byte object &lt;00-02 04-00 C0-D8 00-DE&gt;' - PASSED
gtests.sh: #7800: 'Utf16TestCases/Utf16Test: SameUtf8/178 8-byte object &lt;00-04 04-00 C1-D8 00-DC&gt;' - PASSED
gtests.sh: #7801: 'Utf16TestCases/Utf16Test: SameUtf8/179 8-byte object &lt;00-08 04-00 C2-D8 00-DC&gt;' - PASSED
gtests.sh: #7802: 'Utf16TestCases/Utf16Test: SameUtf8/180 8-byte object &lt;00-10 04-00 C4-D8 00-DC&gt;' - PASSED
gtests.sh: #7803: 'Utf16TestCases/Utf16Test: SameUtf8/181 8-byte object &lt;00-20 04-00 C8-D8 00-DC&gt;' - PASSED
gtests.sh: #7804: 'Utf16TestCases/Utf16Test: SameUtf8/182 8-byte object &lt;00-40 04-00 D0-D8 00-DC&gt;' - PASSED
gtests.sh: #7805: 'Utf16TestCases/Utf16Test: SameUtf8/183 8-byte object &lt;00-80 04-00 E0-D8 00-DC&gt;' - PASSED
gtests.sh: #7806: 'Utf16TestCases/Utf16Test: SameUtf8/184 8-byte object &lt;FF-FF 04-00 FF-D8 FF-DF&gt;' - PASSED
gtests.sh: #7807: 'Utf16TestCases/Utf16Test: SameUtf8/185 8-byte object &lt;00-00 05-00 00-D9 00-DC&gt;' - PASSED
gtests.sh: #7808: 'Utf16TestCases/Utf16Test: SameUtf8/186 8-byte object &lt;01-00 05-00 00-D9 01-DC&gt;' - PASSED
gtests.sh: #7809: 'Utf16TestCases/Utf16Test: SameUtf8/187 8-byte object &lt;02-00 05-00 00-D9 02-DC&gt;' - PASSED
gtests.sh: #7810: 'Utf16TestCases/Utf16Test: SameUtf8/188 8-byte object &lt;04-00 05-00 00-D9 04-DC&gt;' - PASSED
gtests.sh: #7811: 'Utf16TestCases/Utf16Test: SameUtf8/189 8-byte object &lt;08-00 05-00 00-D9 08-DC&gt;' - PASSED
gtests.sh: #7812: 'Utf16TestCases/Utf16Test: SameUtf8/190 8-byte object &lt;10-00 05-00 00-D9 10-DC&gt;' - PASSED
gtests.sh: #7813: 'Utf16TestCases/Utf16Test: SameUtf8/191 8-byte object &lt;20-00 05-00 00-D9 20-DC&gt;' - PASSED
gtests.sh: #7814: 'Utf16TestCases/Utf16Test: SameUtf8/192 8-byte object &lt;40-00 05-00 00-D9 40-DC&gt;' - PASSED
gtests.sh: #7815: 'Utf16TestCases/Utf16Test: SameUtf8/193 8-byte object &lt;80-00 05-00 00-D9 80-DC&gt;' - PASSED
gtests.sh: #7816: 'Utf16TestCases/Utf16Test: SameUtf8/194 8-byte object &lt;00-01 05-00 00-D9 00-DD&gt;' - PASSED
gtests.sh: #7817: 'Utf16TestCases/Utf16Test: SameUtf8/195 8-byte object &lt;00-02 05-00 00-D9 00-DE&gt;' - PASSED
gtests.sh: #7818: 'Utf16TestCases/Utf16Test: SameUtf8/196 8-byte object &lt;00-04 05-00 01-D9 00-DC&gt;' - PASSED
gtests.sh: #7819: 'Utf16TestCases/Utf16Test: SameUtf8/197 8-byte object &lt;00-08 05-00 02-D9 00-DC&gt;' - PASSED
gtests.sh: #7820: 'Utf16TestCases/Utf16Test: SameUtf8/198 8-byte object &lt;00-10 05-00 04-D9 00-DC&gt;' - PASSED
gtests.sh: #7821: 'Utf16TestCases/Utf16Test: SameUtf8/199 8-byte object &lt;00-20 05-00 08-D9 00-DC&gt;' - PASSED
gtests.sh: #7822: 'Utf16TestCases/Utf16Test: SameUtf8/200 8-byte object &lt;00-40 05-00 10-D9 00-DC&gt;' - PASSED
gtests.sh: #7823: 'Utf16TestCases/Utf16Test: SameUtf8/201 8-byte object &lt;00-80 05-00 20-D9 00-DC&gt;' - PASSED
gtests.sh: #7824: 'Utf16TestCases/Utf16Test: SameUtf8/202 8-byte object &lt;00-00 06-00 40-D9 00-DC&gt;' - PASSED
gtests.sh: #7825: 'Utf16TestCases/Utf16Test: SameUtf8/203 8-byte object &lt;00-00 07-00 80-D9 00-DC&gt;' - PASSED
gtests.sh: #7826: 'Utf16TestCases/Utf16Test: SameUtf8/204 8-byte object &lt;FF-FF 07-00 BF-D9 FF-DF&gt;' - PASSED
gtests.sh: #7827: 'Utf16TestCases/Utf16Test: SameUtf8/205 8-byte object &lt;00-00 08-00 C0-D9 00-DC&gt;' - PASSED
gtests.sh: #7828: 'Utf16TestCases/Utf16Test: SameUtf8/206 8-byte object &lt;01-00 08-00 C0-D9 01-DC&gt;' - PASSED
gtests.sh: #7829: 'Utf16TestCases/Utf16Test: SameUtf8/207 8-byte object &lt;02-00 08-00 C0-D9 02-DC&gt;' - PASSED
gtests.sh: #7830: 'Utf16TestCases/Utf16Test: SameUtf8/208 8-byte object &lt;04-00 08-00 C0-D9 04-DC&gt;' - PASSED
gtests.sh: #7831: 'Utf16TestCases/Utf16Test: SameUtf8/209 8-byte object &lt;08-00 08-00 C0-D9 08-DC&gt;' - PASSED
gtests.sh: #7832: 'Utf16TestCases/Utf16Test: SameUtf8/210 8-byte object &lt;10-00 08-00 C0-D9 10-DC&gt;' - PASSED
gtests.sh: #7833: 'Utf16TestCases/Utf16Test: SameUtf8/211 8-byte object &lt;20-00 08-00 C0-D9 20-DC&gt;' - PASSED
gtests.sh: #7834: 'Utf16TestCases/Utf16Test: SameUtf8/212 8-byte object &lt;40-00 08-00 C0-D9 40-DC&gt;' - PASSED
gtests.sh: #7835: 'Utf16TestCases/Utf16Test: SameUtf8/213 8-byte object &lt;80-00 08-00 C0-D9 80-DC&gt;' - PASSED
gtests.sh: #7836: 'Utf16TestCases/Utf16Test: SameUtf8/214 8-byte object &lt;00-01 08-00 C0-D9 00-DD&gt;' - PASSED
gtests.sh: #7837: 'Utf16TestCases/Utf16Test: SameUtf8/215 8-byte object &lt;00-02 08-00 C0-D9 00-DE&gt;' - PASSED
gtests.sh: #7838: 'Utf16TestCases/Utf16Test: SameUtf8/216 8-byte object &lt;00-04 08-00 C1-D9 00-DC&gt;' - PASSED
gtests.sh: #7839: 'Utf16TestCases/Utf16Test: SameUtf8/217 8-byte object &lt;00-08 08-00 C2-D9 00-DC&gt;' - PASSED
gtests.sh: #7840: 'Utf16TestCases/Utf16Test: SameUtf8/218 8-byte object &lt;00-10 08-00 C4-D9 00-DC&gt;' - PASSED
gtests.sh: #7841: 'Utf16TestCases/Utf16Test: SameUtf8/219 8-byte object &lt;00-20 08-00 C8-D9 00-DC&gt;' - PASSED
gtests.sh: #7842: 'Utf16TestCases/Utf16Test: SameUtf8/220 8-byte object &lt;00-40 08-00 D0-D9 00-DC&gt;' - PASSED
gtests.sh: #7843: 'Utf16TestCases/Utf16Test: SameUtf8/221 8-byte object &lt;00-80 08-00 E0-D9 00-DC&gt;' - PASSED
gtests.sh: #7844: 'Utf16TestCases/Utf16Test: SameUtf8/222 8-byte object &lt;FF-FF 08-00 FF-D9 FF-DF&gt;' - PASSED
gtests.sh: #7845: 'Utf16TestCases/Utf16Test: SameUtf8/223 8-byte object &lt;00-00 09-00 00-DA 00-DC&gt;' - PASSED
gtests.sh: #7846: 'Utf16TestCases/Utf16Test: SameUtf8/224 8-byte object &lt;01-00 09-00 00-DA 01-DC&gt;' - PASSED
gtests.sh: #7847: 'Utf16TestCases/Utf16Test: SameUtf8/225 8-byte object &lt;02-00 09-00 00-DA 02-DC&gt;' - PASSED
gtests.sh: #7848: 'Utf16TestCases/Utf16Test: SameUtf8/226 8-byte object &lt;04-00 09-00 00-DA 04-DC&gt;' - PASSED
gtests.sh: #7849: 'Utf16TestCases/Utf16Test: SameUtf8/227 8-byte object &lt;08-00 09-00 00-DA 08-DC&gt;' - PASSED
gtests.sh: #7850: 'Utf16TestCases/Utf16Test: SameUtf8/228 8-byte object &lt;10-00 09-00 00-DA 10-DC&gt;' - PASSED
gtests.sh: #7851: 'Utf16TestCases/Utf16Test: SameUtf8/229 8-byte object &lt;20-00 09-00 00-DA 20-DC&gt;' - PASSED
gtests.sh: #7852: 'Utf16TestCases/Utf16Test: SameUtf8/230 8-byte object &lt;40-00 09-00 00-DA 40-DC&gt;' - PASSED
gtests.sh: #7853: 'Utf16TestCases/Utf16Test: SameUtf8/231 8-byte object &lt;80-00 09-00 00-DA 80-DC&gt;' - PASSED
gtests.sh: #7854: 'Utf16TestCases/Utf16Test: SameUtf8/232 8-byte object &lt;00-01 09-00 00-DA 00-DD&gt;' - PASSED
gtests.sh: #7855: 'Utf16TestCases/Utf16Test: SameUtf8/233 8-byte object &lt;00-02 09-00 00-DA 00-DE&gt;' - PASSED
gtests.sh: #7856: 'Utf16TestCases/Utf16Test: SameUtf8/234 8-byte object &lt;00-04 09-00 01-DA 00-DC&gt;' - PASSED
gtests.sh: #7857: 'Utf16TestCases/Utf16Test: SameUtf8/235 8-byte object &lt;00-08 09-00 02-DA 00-DC&gt;' - PASSED
gtests.sh: #7858: 'Utf16TestCases/Utf16Test: SameUtf8/236 8-byte object &lt;00-10 09-00 04-DA 00-DC&gt;' - PASSED
gtests.sh: #7859: 'Utf16TestCases/Utf16Test: SameUtf8/237 8-byte object &lt;00-20 09-00 08-DA 00-DC&gt;' - PASSED
gtests.sh: #7860: 'Utf16TestCases/Utf16Test: SameUtf8/238 8-byte object &lt;00-40 09-00 10-DA 00-DC&gt;' - PASSED
gtests.sh: #7861: 'Utf16TestCases/Utf16Test: SameUtf8/239 8-byte object &lt;00-80 09-00 20-DA 00-DC&gt;' - PASSED
gtests.sh: #7862: 'Utf16TestCases/Utf16Test: SameUtf8/240 8-byte object &lt;00-00 0A-00 40-DA 00-DC&gt;' - PASSED
gtests.sh: #7863: 'Utf16TestCases/Utf16Test: SameUtf8/241 8-byte object &lt;00-00 0B-00 80-DA 00-DC&gt;' - PASSED
gtests.sh: #7864: 'Utf16TestCases/Utf16Test: SameUtf8/242 8-byte object &lt;00-00 0C-00 C0-DA 00-DC&gt;' - PASSED
gtests.sh: #7865: 'Utf16TestCases/Utf16Test: SameUtf8/243 8-byte object &lt;00-00 0D-00 00-DB 00-DC&gt;' - PASSED
gtests.sh: #7866: 'Utf16TestCases/Utf16Test: SameUtf8/244 8-byte object &lt;FF-FF 0F-00 BF-DB FF-DF&gt;' - PASSED
gtests.sh: #7867: 'Utf16TestCases/Utf16Test: SameUtf8/245 8-byte object &lt;FF-FF 10-00 FF-DB FF-DF&gt;' - PASSED
gtests.sh: #7868: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/0 "xC0x80"' - PASSED
gtests.sh: #7869: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/1 "xC1xBF"' - PASSED
gtests.sh: #7870: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/2 "xE0x80x80"' - PASSED
gtests.sh: #7871: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/3 "xE0x9FxBF"' - PASSED
gtests.sh: #7872: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/4 "xF0x80x80x80"' - PASSED
gtests.sh: #7873: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/5 "xF0x8FxBFxBF"' - PASSED
gtests.sh: #7874: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/6 "xF4x90x80x80"' - PASSED
gtests.sh: #7875: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/7 "xF7xBFxBFxBF"' - PASSED
gtests.sh: #7876: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/8 "xF8x80x80x80x80"' - PASSED
gtests.sh: #7877: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/9 "xF8x88x80x80x80"' - PASSED
gtests.sh: #7878: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/10 "xF8x92x80x80x80"' - PASSED
gtests.sh: #7879: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/11 "xF8x9FxBFxBFxBF"' - PASSED
gtests.sh: #7880: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/12 "xF8xA0x80x80x80"' - PASSED
gtests.sh: #7881: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/13 "xF8xA8x80x80x80"' - PASSED
gtests.sh: #7882: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/14 "xF8xB0x80x80x80"' - PASSED
gtests.sh: #7883: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/15 "xF8xBFxBFxBFxBF"' - PASSED
gtests.sh: #7884: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/16 "xF9x80x80x80x88"' - PASSED
gtests.sh: #7885: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/17 "xF9x84x80x80x80"' - PASSED
gtests.sh: #7886: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/18 "xF9xBFxBFxBFxBF"' - PASSED
gtests.sh: #7887: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/19 "xFAx80x80x80x80"' - PASSED
gtests.sh: #7888: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/20 "xFAx90x80x80x80"' - PASSED
gtests.sh: #7889: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/21 "xFBxBFxBFxBFxBF"' - PASSED
gtests.sh: #7890: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/22 "xFCx84x80x80x80x81"' - PASSED
gtests.sh: #7891: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/23 "xFCx85x80x80x80x80"' - PASSED
gtests.sh: #7892: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/24 "xFCx86x80x80x80x80"' - PASSED
gtests.sh: #7893: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/25 "xFCx87xBFxBFxBFxBF"' - PASSED
gtests.sh: #7894: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/26 "xFCx88xA0x80x80x80"' - PASSED
gtests.sh: #7895: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/27 "xFCx89x80x80x80x80"' - PASSED
gtests.sh: #7896: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/28 "xFCx8Ax80x80x80x80"' - PASSED
gtests.sh: #7897: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/29 "xFCx90x80x80x80x82"' - PASSED
gtests.sh: #7898: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/30 "xFDx80x80x80x80x80"' - PASSED
gtests.sh: #7899: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/31 "xFDxBFxBFxBFxBFxBF"' - PASSED
gtests.sh: #7900: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/32 "x80"' - PASSED
gtests.sh: #7901: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/33 "xC3"' - PASSED
gtests.sh: #7902: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/34 "xC3xC3x80"' - PASSED
gtests.sh: #7903: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/35 "xEDxA0x80"' - PASSED
gtests.sh: #7904: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/36 "xEDxBFx80"' - PASSED
gtests.sh: #7905: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/37 "xEDxBFxBF"' - PASSED
gtests.sh: #7906: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs2/38 "xEDxA0x80xE0xBFxBF"' - PASSED
gtests.sh: #7907: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/0 "xC0x80"' - PASSED
gtests.sh: #7908: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/1 "xC1xBF"' - PASSED
gtests.sh: #7909: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/2 "xE0x80x80"' - PASSED
gtests.sh: #7910: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/3 "xE0x9FxBF"' - PASSED
gtests.sh: #7911: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/4 "xF0x80x80x80"' - PASSED
gtests.sh: #7912: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/5 "xF0x8FxBFxBF"' - PASSED
gtests.sh: #7913: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/6 "xF4x90x80x80"' - PASSED
gtests.sh: #7914: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/7 "xF7xBFxBFxBF"' - PASSED
gtests.sh: #7915: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/8 "xF8x80x80x80x80"' - PASSED
gtests.sh: #7916: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/9 "xF8x88x80x80x80"' - PASSED
gtests.sh: #7917: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/10 "xF8x92x80x80x80"' - PASSED
gtests.sh: #7918: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/11 "xF8x9FxBFxBFxBF"' - PASSED
gtests.sh: #7919: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/12 "xF8xA0x80x80x80"' - PASSED
gtests.sh: #7920: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/13 "xF8xA8x80x80x80"' - PASSED
gtests.sh: #7921: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/14 "xF8xB0x80x80x80"' - PASSED
gtests.sh: #7922: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/15 "xF8xBFxBFxBFxBF"' - PASSED
gtests.sh: #7923: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/16 "xF9x80x80x80x88"' - PASSED
gtests.sh: #7924: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/17 "xF9x84x80x80x80"' - PASSED
gtests.sh: #7925: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/18 "xF9xBFxBFxBFxBF"' - PASSED
gtests.sh: #7926: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/19 "xFAx80x80x80x80"' - PASSED
gtests.sh: #7927: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/20 "xFAx90x80x80x80"' - PASSED
gtests.sh: #7928: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/21 "xFBxBFxBFxBFxBF"' - PASSED
gtests.sh: #7929: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/22 "xFCx84x80x80x80x81"' - PASSED
gtests.sh: #7930: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/23 "xFCx85x80x80x80x80"' - PASSED
gtests.sh: #7931: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/24 "xFCx86x80x80x80x80"' - PASSED
gtests.sh: #7932: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/25 "xFCx87xBFxBFxBFxBF"' - PASSED
gtests.sh: #7933: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/26 "xFCx88xA0x80x80x80"' - PASSED
gtests.sh: #7934: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/27 "xFCx89x80x80x80x80"' - PASSED
gtests.sh: #7935: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/28 "xFCx8Ax80x80x80x80"' - PASSED
gtests.sh: #7936: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/29 "xFCx90x80x80x80x82"' - PASSED
gtests.sh: #7937: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/30 "xFDx80x80x80x80x80"' - PASSED
gtests.sh: #7938: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/31 "xFDxBFxBFxBFxBFxBF"' - PASSED
gtests.sh: #7939: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/32 "x80"' - PASSED
gtests.sh: #7940: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/33 "xC3"' - PASSED
gtests.sh: #7941: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/34 "xC3xC3x80"' - PASSED
gtests.sh: #7942: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/35 "xEDxA0x80"' - PASSED
gtests.sh: #7943: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/36 "xEDxBFx80"' - PASSED
gtests.sh: #7944: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/37 "xEDxBFxBF"' - PASSED
gtests.sh: #7945: 'BadUtf8TestCases/BadUtf8Test: HasNoUcs4/38 "xEDxA0x80xE0xBFxBF"' - PASSED
gtests.sh: #7946: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/0 6-byte object &lt;00-D8 00-00 00-00&gt;' - PASSED
gtests.sh: #7947: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/1 6-byte object &lt;00-D8 41-00 00-00&gt;' - PASSED
gtests.sh: #7948: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/2 6-byte object &lt;00-D8 FE-00 00-00&gt;' - PASSED
gtests.sh: #7949: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/3 6-byte object &lt;00-D8 BB-03 00-00&gt;' - PASSED
gtests.sh: #7950: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/4 6-byte object &lt;00-D8 00-D8 00-00&gt;' - PASSED
gtests.sh: #7951: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/5 6-byte object &lt;00-D8 FF-FE 00-00&gt;' - PASSED
gtests.sh: #7952: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/6 6-byte object &lt;00-D8 FD-FF 00-00&gt;' - PASSED
gtests.sh: #7953: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/7 6-byte object &lt;00-DC 00-00 00-00&gt;' - PASSED
gtests.sh: #7954: 'BadUtf16TestCases/BadUtf16Test: HasNoUtf8/8 6-byte object &lt;6D-DE 34-D8 00-00&gt;' - PASSED
gtests.sh: #7955: 'Iso88591TestCases/Iso88591Test: ToUtf8/0 8-byte object &lt;01-00 00-00 D8-30 09-00&gt;' - PASSED
gtests.sh: #7956: 'Iso88591TestCases/Iso88591Test: ToUtf8/1 8-byte object &lt;02-00 00-00 DC-30 09-00&gt;' - PASSED
gtests.sh: #7957: 'Iso88591TestCases/Iso88591Test: ToUtf8/2 8-byte object &lt;03-00 00-00 E0-30 09-00&gt;' - PASSED
gtests.sh: #7958: 'Iso88591TestCases/Iso88591Test: ToUtf8/3 8-byte object &lt;04-00 00-00 E4-30 09-00&gt;' - PASSED
gtests.sh: #7959: 'Iso88591TestCases/Iso88591Test: ToUtf8/4 8-byte object &lt;07-00 00-00 E8-30 09-00&gt;' - PASSED
gtests.sh: #7960: 'Iso88591TestCases/Iso88591Test: ToUtf8/5 8-byte object &lt;08-00 00-00 EC-30 09-00&gt;' - PASSED
gtests.sh: #7961: 'Iso88591TestCases/Iso88591Test: ToUtf8/6 8-byte object &lt;0F-00 00-00 F0-30 09-00&gt;' - PASSED
gtests.sh: #7962: 'Iso88591TestCases/Iso88591Test: ToUtf8/7 8-byte object &lt;10-00 00-00 F4-30 09-00&gt;' - PASSED
gtests.sh: #7963: 'Iso88591TestCases/Iso88591Test: ToUtf8/8 8-byte object &lt;1F-00 00-00 F8-30 09-00&gt;' - PASSED
gtests.sh: #7964: 'Iso88591TestCases/Iso88591Test: ToUtf8/9 8-byte object &lt;20-00 00-00 FC-30 09-00&gt;' - PASSED
gtests.sh: #7965: 'Iso88591TestCases/Iso88591Test: ToUtf8/10 8-byte object &lt;3F-00 00-00 00-31 09-00&gt;' - PASSED
process-job heap: 19.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4219: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4220: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4221: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4222: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        2b:d3:fc:c8:ff:60:2a:12:7f:b4:9c:88:a5:e6:b2:cb
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:db:06:e7:87:30:ba:d0:a7:b6:e0:4a:61:b0:b8:
                    de:da
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4223: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4224: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4225: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4226: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        ab:be:84:93:b5:76:4b:0b:d9:8c:58:d0:be:fd:97:33
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-384
            Cipher: AES-256-CBC
                Args:
                    04:10:61:66:de:46:a8:44:ed:ae:0f:49:71:e9:cc:01:
                    e8:a2
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 19.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4227: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4228: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4229: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4230: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        54:10:dd:b9:ea:6c:25:f5:a7:05:79:b5:5c:85:c5:eb
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-512
            Cipher: AES-256-CBC
                Args:
                    04:10:d3:06:7c:d5:e3:d1:cf:6b:30:dc:6b:09:50:8e:
                    f4:04
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 19.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4231: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4232: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with MD2 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4233: Exporting with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4234: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD2 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        af:36:d0:d6:3f:d5:cd:d1:61:45:0a:b1:aa:46:87:2c
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:df:9e:ff:90:03:71:52:38:ea:ff:12:60:2d:7d:
                    94:37
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4235: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4236: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4237: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4238: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        34:f0:b1:fe:38:ba:b7:a8:f1:30:15:b2:69:cd:48:e5
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-256-CBC
                Args:
                    04:10:f7:81:0e:7c:6e:6e:d3:6a:7a:44:10:a6:3b:9e:
                    03:32
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=Nprocess-job heap: 19.0 MiB used (27.0 MiB heap)
SS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4239: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4240: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4241: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4242: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        57:82:cb:6d:ef:4b:e6:1d:79:86:6b:67:59:5d:ee:3a
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-224
            Cipher: AES-256-CBC
                Args:
                    04:10:f2:db:ca:f9:22:a5:7c:64:aa:9f:2a:15:30:57:
                    57:16
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 19.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4243: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4244: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4245: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4246: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        a6:eb:31:5a:89:75:a7:17:63:71:d0:cb:70:0e:76:f8
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:ce:51:1a:f4:7f:39:14:01:b8:8f:6c:90:97:e8:
                    6c:f2
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4247: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4248: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4249: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4250: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        9f:6f:15:6b:ff:38:27:12:e2:ef:2f:cb:fa:20:42:1d
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-384
            Cipher: AES-256-CBC
                Args:
                    04:10:a1:40:33:4d:c4:f8:6b:94:51:7d:71:91:60:8c:
                    43:45
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 19.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4251: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4252: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4253: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4254: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        36:1a:97:20:11:32:db:4a:6e:b9:bd:73:8a:8f:53:c5
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-512
            Cipher: AES-256-CBC
                Args:
                    04:10:0e:d5:77:5e:d1:bc:0a:7d:1d:4e:1b:f6:16:0d:
                    9c:6b
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 19.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4255: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4256: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with MD5 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4257: Exporting with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4258: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with MD5 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        81:0f:64:b9:2a:0c:d6:24:ab:89:da:bb:1c:b6:52:26
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:5b:3b:20:56:ed:e9:2d:7f:b0:02:00:b7:aa:dd:
                    93:f4
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNgtests.sh: #7966: 'Iso88591TestCases/Iso88591Test: ToUtf8/11 8-byte object &lt;40-00 00-00 04-31 09-00&gt;' - PASSED
gtests.sh: #7967: 'Iso88591TestCases/Iso88591Test: ToUtf8/12 8-byte object &lt;7F-00 00-00 08-31 09-00&gt;' - PASSED
gtests.sh: #7968: 'Iso88591TestCases/Iso88591Test: ToUtf8/13 8-byte object &lt;80-00 00-00 0C-31 09-00&gt;' - PASSED
gtests.sh: #7969: 'Iso88591TestCases/Iso88591Test: ToUtf8/14 8-byte object &lt;81-00 00-00 10-31 09-00&gt;' - PASSED
gtests.sh: #7970: 'Iso88591TestCases/Iso88591Test: ToUtf8/15 8-byte object &lt;82-00 00-00 14-31 09-00&gt;' - PASSED
gtests.sh: #7971: 'Iso88591TestCases/Iso88591Test: ToUtf8/16 8-byte object &lt;84-00 00-00 18-31 09-00&gt;' - PASSED
gtests.sh: #7972: 'Iso88591TestCases/Iso88591Test: ToUtf8/17 8-byte object &lt;88-00 00-00 1C-31 09-00&gt;' - PASSED
gtests.sh: #7973: 'Iso88591TestCases/Iso88591Test: ToUtf8/18 8-byte object &lt;90-00 00-00 20-31 09-00&gt;' - PASSED
gtests.sh: #7974: 'Iso88591TestCases/Iso88591Test: ToUtf8/19 8-byte object &lt;A0-00 00-00 24-31 09-00&gt;' - PASSED
gtests.sh: #7975: 'Iso88591TestCases/Iso88591Test: ToUtf8/20 8-byte object &lt;C0-00 00-00 28-31 09-00&gt;' - PASSED
gtests.sh: #7976: 'Iso88591TestCases/Iso88591Test: ToUtf8/21 8-byte object &lt;FF-00 00-00 2C-31 09-00&gt;' - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
gtests.sh: freebl_gtest ===============================
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/freebl_gtest --empty-password
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/freebl_gtest -n dummy -s CN=dummy -t ,, -x -m 7 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
gtests.sh: #7977: create certificate: dummy p256 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/freebl_gtest /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
executing freebl_gtest
[==========] Running 16 tests from 4 test suites.
[----------] Global test environment set-up.
[----------] 3 tests from DHTest
[ RUN      ] DHTest.DhGenParamSuccessTest16
[       OK ] DHTest.DhGenParamSuccessTest16 (515 ms)
[ RUN      ] DHTest.DhGenParamSuccessTest224
[       OK ] DHTest.DhGenParamSuccessTest224 (54635 ms)
[ RUN      ] DHTest.DhGenParamSuccessTest256
[       OK ] DHTest.DhGenParamSuccessTest256 (75561 ms)
[----------] 3 tests from DHTest (130714 ms total)

[----------] 2 tests from ECLTest
[ RUN      ] ECLTest.TestECDH_DeriveP256
[       OK ] ECLTest.TestECDH_DeriveP256 (8 ms)
[ RUN      ] ECLTest.TestECDH_DeriveP521
derived secret: 01BC33425E72A12779EACB2EDCC5B63D1281F7E86DBC7BF99A7ABD0CFE367DE4666D6EDBB8525BFFE5222F0702C3096DEC0884CE572F5A15C423FDF44D01DD99C61D
[       OK ] ECLTest.TestECDH_DeriveP521 (220 ms)
[----------] 2 tests from ECLTest (229 ms total)

[----------] 6 tests from RSATest
[ RUN      ] RSATest.expOneTest
[       OK ] RSATest.expOneTest (0 ms)
[ RUN      ] RSATest.expTwoTest
[       OK ] RSATest.expTwoTest (0 ms)
[ RUN      ] RSATest.expFourTest
[       OK ] RSATest.expFourTest (0 ms)
[ RUN      ] RSATest.WrongKeysizeTest
[       OK ] RSATest.WrongKeysizeTest (0 ms)
[ RUN      ] RSATest.expThreeTest
[       OK ] RSATest.expThreeTest (0 ms)
[ RUN      ] RSATest.DecryptBlockTestErrors
[       OK ] RSATest.DecryptBlockTestErrors (1624 ms)
[----------] 6 tests from RSATest (1626 ms total)

[----------] 5 tests from CmacAesTest
[ RUN      ] CmacAesTest.CreateInvalidSize
[       OK ] CmacAesTest.CreateInvalidSize (1 ms)
[ RUN      ] CmacAesTest.CreateRightSize
[       OK ] CmacAesTest.CreateRightSize (1 ms)
[ RUN      ] CmacAesTest.AesNistAligned
[       OK ] CmacAesTest.AesNistAligned (3 ms)
[ RUN      ] CmacAesTest.AesNistUnaligned
[       OK ] CmacAesTest.AesNistUnaligned (2 ms)
[ RUN      ] CmacAesTest.AesNistTruncated
[       OK ] CmacAesTest.AesNistTruncated (1 ms)
[----------] 5 tests from CmacAesTest (9 ms total)

[----------] Global test environment tear-down
[==========] 16 tests from 4 test suites ran. (132586 ms total)
[  PASSED  ] 16 tests.
gtests.sh: #7978: freebl_gtest run successfully  - PASSED
test output dir: /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/freebl_gtest/report.xml
processing the parsed report
DEBUG: Falling back to legacy XML report parsing using only sed
gtests.sh: #7979: 'DHTest: DhGenParamSuccessTest16' - PASSED
gtests.sh: #7980: 'DHTest: DhGenParamSuccessTest224' - PASSED
gtests.sh: #7981: 'DHTest: DhGenParamSuccessTest256' - PASSED
gtests.sh: #7982: 'ECLTest: TestECDH_DeriveP256' - PASSED
gtests.sh: #7983: 'ECLTest: TestECDH_DeriveP521' - PASSED
gtests.sh: #7984: 'RSATest: expOneTest' - PASSED
gtests.sh: #7985: 'RSATest: expTwoTest' - PASSED
gtests.sh: #7986: 'RSATest: expFourTest' - PASSED
gtests.sh: #7987: 'RSATest: WrongKeysizeTest' - PASSED
gtests.sh: #7988: 'RSATest: expThreeTest' - PASSED
gtests.sh: #7989: 'RSATest: DecryptBlockTestErrors' - PASSED
gtests.sh: #7990: 'CmacAesTest: CreateInvalidSize' - PASSED
gtests.sh: #7991: 'CmacAesTest: CreateRightSize' - PASSED
gtests.sh: #7992: 'CmacAesTest: AesNistAligned' - PASSED
gtests.sh: #7993: 'CmacAesTest: AesNistUnaligned' - PASSED
gtests.sh: #7994: 'CmacAesTest: AesNistTruncated' - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
gtests.sh: softoken_gtest ===============================
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/softoken_gtest --empty-password
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/softoken_gtest -n dummy -s CN=dummy -t ,, -x -m 8 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
gtests.sh: #7995: create certificate: dummy p256 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/softoken_gtest /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
executing softoken_gtest
[==========] Running 139 tests from 9 test suites.
[----------] Global test environment set-up.
[----------] 14 tests from SoftokenTest
[ RUN      ] SoftokenTest.CheckDefaultPbkdf2Iterations
[       OK ] SoftokenTest.CheckDefaultPbkdf2Iterations (267 ms)
[ RUN      ] SoftokenTest.ResetSoftokenEmptyPassword
[       OK ] SoftokenTest.ResetSoftokenEmptyPassword (83 ms)
[ RUN      ] SoftokenTest.ResetSoftokenNonEmptyPassword
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4259: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4260: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4261: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4262: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        f8:e3:04:ef:7f:ca:39:8e:b9:7e:3e:95:a0:e5:41:a5
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-256-CBC
                Args:
                    04:10:d3:39:d2:59:3e:bf:37:db:db:1f:af:bc:b5:ba:
                    84:1f
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=N[       OK ] SoftokenTest.ResetSoftokenNonEmptyPassword (268 ms)
[ RUN      ] SoftokenTest.GetInvalidAttribute
[       OK ] SoftokenTest.GetInvalidAttribute (742 ms)
[ RUN      ] SoftokenTest.GetValidAttributes
[       OK ] SoftokenTest.GetValidAttributes (734 ms)
[ RUN      ] SoftokenTest.GetOnlyInvalidAttributes
[       OK ] SoftokenTest.GetOnlyInvalidAttributes (739 ms)
[ RUN      ] SoftokenTest.GetAttributesInvalidInterspersed1
[       OK ] SoftokenTest.GetAttributesInvalidInterspersed1 (735 ms)
[ RUN      ] SoftokenTest.GetAttributesInvalidInterspersed2
[       OK ] SoftokenTest.GetAttributesInvalidInterspersed2 (748 ms)
[ RUN      ] SoftokenTest.GetAttributesInvalidInterspersed3
[       OK ] SoftokenTest.GetAttributesInvalidInterspersed3 (736 ms)
[ RUN      ] SoftokenTest.CreateObjectNonEmptyPassword
[       OK ] SoftokenTest.CreateObjectNonEmptyPassword (165 ms)
[ RUN      ] SoftokenTest.CreateObjectChangePassword
[       OK ] SoftokenTest.CreateObjectChangePassword (164 ms)
[ RUN      ] SoftokenTest.CreateObjectChangeToBigPassword
[       OK ] SoftokenTest.CreateObjectChangeToBigPassword (164 ms)
[ RUN      ] SoftokenTest.CreateObjectChangeToEmptyPassword
[       OK ] SoftokenTest.CreateObjectChangeToEmptyPassword (171 ms)
[ RUN      ] SoftokenTest.CreateObjectReadBreakLine
[       OK ] SoftokenTest.CreateObjectReadBreakLine (134 ms)
[----------] 14 tests from SoftokenTest (5860 ms total)

[----------] 1 test from SoftokenNonAsciiTest
[ RUN      ] SoftokenNonAsciiTest.NonAsciiPathWorking
[       OK ] SoftokenNonAsciiTest.NonAsciiPathWorking (72 ms)
[----------] 1 test from SoftokenNonAsciiTest (73 ms total)

[----------] 1 test from SoftokenNoDBTest
[ RUN      ] SoftokenNoDBTest.NeedUserInitNoDB
[       OK ] SoftokenNoDBTest.NeedUserInitNoDB (19 ms)
[----------] 1 test from SoftokenNoDBTest (19 ms total)

[----------] 3 tests from SoftokenBuiltinsTest
[ RUN      ] SoftokenBuiltinsTest.CheckNoDistrustFields
[       OK ] SoftokenBuiltinsTest.CheckNoDistrustFields (94 ms)
[ RUN      ] SoftokenBuiltinsTest.CheckOkDistrustFields
[       OK ] SoftokenBuiltinsTest.CheckOkDistrustFields (75 ms)
[ RUN      ] SoftokenBuiltinsTest.CheckInvalidDistrustFields
[       OK ] SoftokenBuiltinsTest.CheckInvalidDistrustFields (72 ms)
[----------] 3 tests from SoftokenBuiltinsTest (244 ms total)

[----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest
[ RUN      ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0
[       OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/0 (890 ms)
[ RUN      ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1
[       OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/1 (933 ms)
[ RUN      ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2
[       OK ] SoftokenPasswordChangeTests/SoftokenPasswordChangeTest.KeepTrustAfterPasswordChange/2 (1651 ms)
[----------] 3 tests from SoftokenPasswordChangeTests/SoftokenPasswordChangeTest (3475 ms total)

[----------] 54 tests from DhValidateCases/SoftokenDhValidate
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/0
Test: IKE 1536
param_type: SAFE_PRIME, key_class: CLASS_1536
p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/0 (84 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/1
Test: IKE 2048
param_type: IKE_APPROVED, key_class: CLASS_2048
p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/1 (93 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/2
Test: TLS 3048
param_type: TLS_APPROVED, key_class: CLASS_2048
p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [0] 
pub_key: [0] 
process-job heap: 19.0 MiB used (27.0 MiB heap)
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/2 (96 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/3
Test: IKE 3072
param_type: IKE_APPROVED, key_class: CLASS_3072
p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/3 (139 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/4
Test: TLS 3072
param_type: TLS_APPROVED, key_class: CLASS_3072
p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/4 (139 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/5
Test: IKE 4096
param_type: IKE_APPROVED, key_class: CLASS_4096
p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/5 (190 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/6
Test: TLS 4096
param_type: TLS_APPROVED, key_class: CLASS_4096
p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/6 (198 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/7
Test: IKE 6144
param_type: IKE_APPROVED, key_class: CLASS_6144
p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/7 (336 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/8
Test: TLS 6144
param_type: TLS_APPROVED, key_class: CLASS_6144
p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/8 (337 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/9
Test: IKE 8192
param_type: IKE_APPROVED, key_class: CLASS_8192
p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/9 (783 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/10
Test: TLS 8192
param_type: TLS_APPROVED, key_class: CLASS_8192
p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/10 (788 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/11
Test: IKE 1536 with subprime
param_type: SAFE_PRIME, key_class: CLASS_1536
p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [192] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a...
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/11 (73 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/12
Test: IKE 2048 with subprime
param_type: IKE_APPROVED, key_class: CLASS_2048
p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [256] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a...
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/12 (92 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/13
Test: TLS 2048 with subprime
param_type: TLS_APPROVED, key_class: CLASS_2048
p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [256] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a...
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/13 (91 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/14
Test: IKE 3072 with subprime
param_type: IKE_APPROVED, key_class: CLASS_3072
p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [384] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a...
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/14 (136 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/15
Test: TLS 3072 with subprime
param_type: TLS_APPROVED, key_class: CLASS_3072
p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [384] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a...
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/15 (136 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/16
Test: IKE 4096 with subprime
param_type: IKE_APPROVED, key_class: CLASS_4096
p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [512] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a...
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/16 (192 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/17
Test: TLS 4096 with subprime
param_type: TLS_APPROVED, key_class: CLASS_4096
p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [512] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a...
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/17 (193 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/18
Test: IKE 6144 with subprime
param_type: IKE_APPROVED, key_class: CLASS_6144
p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [768] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a...
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/18 (340 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/19
Test: TLS 6144 with subprime
param_type: TLS_APPROVED, key_class: CLASS_6144
p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a...
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/19 (341 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/20
Test: IKE 8192 with subprime
param_type: IKE_APPROVED, key_class: CLASS_8192
p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [1024] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a...
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/20 (784 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/21
Test: TLS 8192 with subprime
param_type: TLS_APPROVED, key_class: CLASS_8192
p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [1024] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a...
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/21 (779 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/22
Test: Safe Prime 1536
param_type: SAFE_PRIME, key_class: CLASS_1536
p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/22 (72 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/23
Test: Safe Prime 2048
param_type: SAFE_PRIME, key_class: CLASS_2048
p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83...
g: [1] 03
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/23 (89 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/24
Test: Safe Prime 3072
param_type: SAFE_PRIME, key_class: CLASS_3072
p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/24 (135 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/25
Test: Safe Prime 4096
param_type: SAFE_PRIME, key_class: CLASS_4096
p: [512] 8bdfc1a3e4bd1cb1f4b151d38ace3d335880a31c7c0dbd8ebdb3e79ed4de06fc...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/25 (188 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/26
SS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4263: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4264: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4265: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4266: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        2e:fc:6c:ce:29:27:3d:df:bd:ef:f3:42:1c:b2:33:8e
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-224
            Cipher: AES-256-CBC
                Args:
                    04:10:37:7d:91:f5:fb:fb:47:39:8a:79:e9:d4:3c:7b:
                    f2:26
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 19.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4267: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4268: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4269: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4270: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        f7:9e:c7:7a:6a:2d:2e:98:aa:bf:f0:c6:81:24:08:9d
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:78:dc:f9:09:e4:40:66:6a:af:af:32:4d:6f:60:
                    6c:d8
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4271: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4272: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4273: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4274: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        c6:bb:43:1e:99:74:02:68:fb:7f:e4:f2:b6:35:d5:e0
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-384
            Cipher: AES-256-CBC
                Args:
                    04:10:71:6c:3b:e6:1e:78:e4:e7:a6:d9:1b:d8:b0:6f:
                    f1:bb
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 19.0 MiB used (27.0 MiB heap)
Test: Safe Prime 6144
param_type: SAFE_PRIME, key_class: CLASS_6144
p: [768] b90fc1414ade1a1c80a0d6398110f309cac0608c5e8c1721a01850d66013fc38...
g: [1] 03
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/26 (338 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/27
Test: Safe Prime 8192
param_type: SAFE_PRIME, key_class: CLASS_8192
p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038...
g: [1] 03
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/27 (766 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/28
Test: Safe Prime 1536 with Subprime
param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_1536
p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87...
g: [1] 02
q: [192] 7bb398e422b56cf5298590e3a57d40b33b2e755bfa889936e9a63d561c8b8d43...
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/28 (4812 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/29
Test: Safe Prime 2048 with Subprime
param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_2048
p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83...
g: [1] 02
q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41...
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/29 (10260 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/30
Test: Safe Prime 3072 with Subprime
param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_3072
p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280...
g: [1] 02
q: [384] 43b36ffbf624b54d3e4b1457339c55fd7f2e233df7f48c533b5972875f5c7940...
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/30 (29974 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/31
Test: Weak Prime 1024 Unknown Subprime
param_type: UNKNOWN_SUBPRIME, key_class: CLASS_1536
p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec...
g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80...
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/31 (66 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/32
Test: Weak Prime 2048 Unknown Subprime
param_type: UNKNOWN_SUBPRIME, key_class: CLASS_2048
p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b...
g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6...
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/32 (97 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/33
Test: Weak Prime 3072 Unknown Subprime
param_type: UNKNOWN_SUBPRIME, key_class: CLASS_3072
p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f...
g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7...
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/33 (139 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/34
Test: Weak Prime 4096 Unknown Subprime
param_type: UNKNOWN_SUBPRIME, key_class: CLASS_4096
p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a...
g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092...
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/34 (193 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/35
Test: Weak Prime 6144 Unknown Subprime
param_type: UNKNOWN_SUBPRIME, key_class: CLASS_6144
p: [768] a22496b62168d57e2c604dc881599c1c70ec2428b652360987aac15be5a63e88...
g: [768] 34c2b21fd94eb6fd6c0147b950f1be071cdd67a2f17c0de59b7c9e0ed9f881a1...
q: [0] 
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/35 (346 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/36
Test: Weak Prime 8192 Unknown Subprime
param_type: UNKNOWN_SUBPRIME, key_class: CLASS_8192
p: [1024] 93df6d37dc2aa4ab5ddc734212188f394773f53ebc6e0d2a685d534f228ca8a8...
g: [1024] 784d5da1ce9d68ae473181088c24386ac8c7f41ca1cb5d65046e0dbe551d25c2...
q: [0] 
pub_key: [0] 
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4275: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4276: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4277: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4278: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        31:5e:e2:93:2c:28:b3:da:68:86:fc:45:36:bd:dc:1b
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-512
            Cipher: AES-256-CBC
                Args:
                    04:10:dd:33:d5:da:d5:4a:67:b3:4b:5e:89:a8:f3:f4:
                    ab:cb
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 19.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4279: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4280: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "PKCS #5 Password Based Encryption with SHA-1 and DES-CBC" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4281: Exporting with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4282: Verifying p12 file generated with [default:PKCS #5 Password Based Encryption with SHA-1 and DES-CBC:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        30:a6:7a:14:13:34:da:e2:e5:04:4b:cb:e4:3f:30:13
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:ad:0e:21:93:f2:5b:85:c8:54:ff:3f:97:5d:89:
                    3d:8b
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 19.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4283: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4284: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
          "" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4285: Exporting with [default:default:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4286: Verifying p12 file generated with [default:default:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        20:1a:75:20:a4:b0:35:e1:39:cd:d1:6f:76:10:4a:08
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-256-CBC
                Args:
                    04:10:9a:f0:b4:cf:bf:c4:af:b9:fc:b3:e8:ae:44:07:
                    71:57
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=N[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/36 (784 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/37
Test: Weak Prime 1024 Known Subprime
param_type: KNOWN_SUBPRIME, key_class: CLASS_1536
p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec...
g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80...
q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/37 (972 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/38
Test: Weak Prime 2048 Known Subprime
param_type: KNOWN_SUBPRIME, key_class: CLASS_2048
p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b...
g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6...
q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/38 (5170 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/39
Test: Weak Prime 3072 Known Subprime
param_type: KNOWN_SUBPRIME, key_class: CLASS_3072
p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f...
g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7...
q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9
pub_key: [0] 
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/39 (15288 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/40
Test: Weak Prime 1024 Wrong Subprime
param_type: WRONG_SUBPRIME, key_class: CLASS_1536
p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec...
g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80...
q: [128] 724104a535df4da888d03a12ffa80e056b685e699244baba59eb35fa63afb576...
pub_key: [0] 
PK11_PubDerive failed: security library: invalid arguments.
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/40 (942 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/41
Test: Weak Prime 2048 Wrong Subprime
param_type: WRONG_SUBPRIME, key_class: CLASS_2048
p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b...
g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6...
q: [256] 5a8441b5111cef817f39b5fd86a756a587fed913f3e91aea41f95e14ffa87bb5...
pub_key: [0] 
PK11_PubDerive failed: security library: invalid arguments.
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/41 (5145 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/42
Test: Weak Prime 3072 Wrong Subprime
param_type: WRONG_SUBPRIME, key_class: CLASS_3072
p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f...
g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7...
q: [384] 4a1963a3a8d181cdf928ae34d7829e3b3151762d666fc07996e752d2cf16d5af...
pub_key: [0] 
PK11_PubDerive failed: security library: invalid arguments.
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/42 (15080 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/43
Test: Pubkey = 0 IKE 1536
param_type: BAD_PUB_KEY, key_class: CLASS_1536
p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [1] 00
PK11_PubDerive failed: security library: memory allocation failure.
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/43 (70 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/44
Test: PubKey = 1 TLS 2048
param_type: BAD_PUB_KEY, key_class: CLASS_2048
p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [0] 
pub_key: [1] 01
PK11_PubDerive failed: security library: memory allocation failure.
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/44 (80 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/45
Test: Pubkey == -1 IKE 1536
param_type: BAD_PUB_KEY, key_class: CLASS_1536
p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
SS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4287: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4288: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
          "" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4289: Exporting with [default:default:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4290: Verifying p12 file generated with [default:default:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        4f:bb:34:3c:05:a2:3a:a6:ab:0a:41:f9:ff:1d:0d:11
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-224
            Cipher: AES-256-CBC
                Args:
                    04:10:aa:cd:6c:df:ac:ff:f5:aa:c1:3f:21:32:04:63:
                    28:50
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 19.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4291: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4292: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
          "" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4293: Exporting with [default:default:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4294: Verifying p12 file generated with [default:default:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        b9:03:67:61:f2:6d:fd:4c:27:12:a7:be:09:99:8b:e9
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:2c:c3:80:73:b6:de:b8:4a:a0:b1:93:14:83:42:
                    94:86
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 19.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4295: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4296: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
          "" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4297: Exporting with [default:default:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4298: Verifying p12 file generated with [default:default:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        ab:6e:93:0b:c7:bc:1a:30:d9:44:e1:ea:46:9c:e2:2c
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-384
            Cipher: AES-256-CBC
                Args:
                    04:10:78:ea:f1:d6:61:8e:8c:06:e0:63:61:9e:a8:db:
                    06:a6
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNPK11_PubDerive failed: security library: memory allocation failure.
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/45 (72 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/46
Test: Pubkey = -1 SAFE 2048 WITH SUBPRIME
param_type: BAD_PUB_KEY, key_class: CLASS_2048
p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83...
g: [1] 02
q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41...
pub_key: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83...
PK11_PubDerive failed: security library: memory allocation failure.
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/46 (10331 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/47
Test: Pubkey = -1 WEAK 3072 KNOWN SUBPRIME
param_type: BAD_PUB_KEY, key_class: CLASS_3072
p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f...
g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7...
q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9
pub_key: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f...
PK11_PubDerive failed: security library: invalid arguments.
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/47 (15255 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/48
Test: Pubkey = -1 WEAK 4096 UNKNOWN SUBPRIME
param_type: BAD_PUB_KEY, key_class: CLASS_4096
p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a...
g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092...
q: [0] 
pub_key: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a...
PK11_PubDerive failed: security library: memory allocation failure.
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/48 (147 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/49
Test: Pubkey = -1 TLS 6144 WITH SUBPRIME
param_type: BAD_PUB_KEY, key_class: CLASS_6144
p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a...
pub_key: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
PK11_PubDerive failed: security library: memory allocation failure.
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/49 (253 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/50
Test: Pubkey = -1 SAFE 8192
param_type: BAD_PUB_KEY, key_class: CLASS_8192
p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038...
g: [1] 02
q: [0] 
pub_key: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038...
PK11_PubDerive failed: security library: memory allocation failure.
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/50 (538 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/51
Test: Pubkey small subgroup Weak 1024 prime
param_type: BAD_PUB_KEY, key_class: CLASS_1536
p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec...
g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80...
q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b
pub_key: [1] 03
PK11_PubDerive failed: security library: invalid arguments.
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/51 (959 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/52
Test: Pubkey small subgroup Weak 2048 prime
param_type: BAD_PUB_KEY, key_class: CLASS_2048
p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b...
g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6...
q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93
pub_key: [1] 03
PK11_PubDerive failed: security library: invalid arguments.
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/52 (5227 ms)
[ RUN      ] DhValidateCases/SoftokenDhValidate.DhVectors/53
Test: Pubkey small subgroup Weak 3072 prime
param_type: BAD_PUB_KEY, key_class: CLASS_3072
p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f...
g: [384] 6e65cdd8bf8a5aa10562a2process-job heap: 20.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4299: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4300: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
          "" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4301: Exporting with [default:default:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4302: Verifying p12 file generated with [default:default:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        57:46:6d:64:c4:58:3c:13:24:27:99:9c:f2:10:31:69
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-512
            Cipher: AES-256-CBC
                Args:
                    04:10:18:9f:fc:9d:47:48:a4:2b:b9:b1:bd:8d:07:f7:
                    8c:65
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN64884a491b57a80e2e284ae3aaa74ec706e2f89cd7...
q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9
pub_key: [1] 03
PK11_PubDerive failed: security library: invalid arguments.
[       OK ] DhValidateCases/SoftokenDhValidate.DhVectors/53 (15230 ms)
[----------] 54 tests from DhValidateCases/SoftokenDhValidate (145399 ms total)

[----------] 3 tests from FipsPasswordCases/SoftokenFipsPasswordTest
[ RUN      ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/0
[       OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/0 (538 ms)
[ RUN      ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/1
[       OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/1 (608 ms)
[ RUN      ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/2
[       OK ] FipsPasswordCases/SoftokenFipsPasswordTest.SetPassword/2 (806 ms)
[----------] 3 tests from FipsPasswordCases/SoftokenFipsPasswordTest (1953 ms total)

[----------] 6 tests from BadFipsPasswordCases/SoftokenFipsBadPasswordTest
[ RUN      ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/0
[       OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/0 (615 ms)
[ RUN      ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/1
[       OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/1 (594 ms)
[ RUN      ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/2
[       OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/2 (705 ms)
[ RUN      ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/3
[       OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/3 (498 ms)
[ RUN      ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/4
[       OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/4 (512 ms)
[ RUN      ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/5
[       OK ] BadFipsPasswordCases/SoftokenFipsBadPasswordTest.SetBadPassword/5 (628 ms)
[----------] 6 tests from BadFipsPasswordCases/SoftokenFipsBadPasswordTest (3555 ms total)

[----------] 54 tests from FipsDhCases/SoftokenFipsDhValidate
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/0
Test:IKE 1536
param_type: SAFE_PRIME, key_class: CLASS_1536
p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/0 (519 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/1
Test:IKE 2048
param_type: IKE_APPROVED, key_class: CLASS_2048
p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/1 (655 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/2
Test:TLS 3048
param_type: TLS_APPROVED, key_class: CLASS_2048
p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/2 (645 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/3
Test:IKE 3072
param_type: IKE_APPROVED, key_class: CLASS_3072
p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/3 (889 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/4
Test:TLS 3072
param_type: TLS_APPROVED, key_class: CLASS_3072
p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/4 (882 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/5
Test:IKE 4096
param_type: IKE_APPROVED, key_class: CLASS_4096
p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/5 (1337 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/6
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4303: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4304: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
          "" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4305: Exporting with [default:default:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4306: Verifying p12 file generated with [default:default:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        d3:64:a8:74:ed:53:9e:4a:65:96:68:cf:7c:1e:22:c1
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:36:6a:f8:0e:99:1a:82:b8:04:ab:9e:34:6f:cf:
                    2b:4e
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CNprocess-job heap: 20.0 MiB used (27.0 MiB heap)
=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

tools.sh: #4307: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4308: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "none" \
         -M "SHA-1"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4309: Exporting with [default:none:SHA-1] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4310: Verifying p12 file generated with [default:none:SHA-1], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbTest:TLS 4096
param_type: TLS_APPROVED, key_class: CLASS_4096
p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/6 (1327 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/7
Test:IKE 6144
param_type: IKE_APPROVED, key_class: CLASS_6144
p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/7 (2879 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/8
Test:TLS 6144
param_type: TLS_APPROVED, key_class: CLASS_6144
p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/8 (2917 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/9
Test:IKE 8192
param_type: IKE_APPROVED, key_class: CLASS_8192
p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/9 (6076 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/10
Test:TLS 8192
param_type: TLS_APPROVED, key_class: CLASS_8192
p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/10 (6061 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/11
Test:IKE 1536 with subprime
param_type: SAFE_PRIME, key_class: CLASS_1536
p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [192] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/11 (514 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/12
Test:IKE 2048 with subprime
param_type: IKE_APPROVED, key_class: CLASS_2048
p: [256] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [256] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/12 (659 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/13
Test:TLS 2048 with subprime
param_type: TLS_APPROVED, key_class: CLASS_2048
p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [256] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/13 (641 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/14
Test:IKE 3072 with subprime
param_type: IKE_APPROVED, key_class: CLASS_3072
p: [384] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [384] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/14 (907 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/15
Test:TLS 3072 with subprime
param_type: TLS_APPROVED, key_class: CLASS_3072
p: [384] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [384] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/15 (1074 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/16
Test:IKE 4096 with subprime
param_type: IKE_APPROVED, key_class: CLASS_4096
p: [512] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [512] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/16 (1380 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/17
Test:TLS 4096 with subprime
param_type: TLS_APPROVED, key_class: CLASS_4096
p: [512] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [512] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a...
pub_key: [0] 
process-job heap: 20.0 MiB used (27.0 MiB heap)
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        56:af:80:12:18:5d:30:59:33:86:08:7b:b4:f5:3c:9e
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-1
            Cipher: AES-256-CBC
                Args:
                    04:10:d0:77:f1:60:97:30:b3:95:8d:9f:d5:61:a1:c8:
                    c7:75
tools.sh: #4311: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4312: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "none" \
         -M "SHA-224"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4313: Exporting with [default:none:SHA-224] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4314: Verifying p12 file generated with [default:none:SHA-224], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        23:2e:3d:03:02:1a:19:a3:fb:ce:2a:d7:f3:bc:29:57
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-224
            Cipher: AES-256-CBC
                Args:
                    04:10:7c:e4:24:a1:aa:06:02:a5:0c:96:66:a1:76:da:
                    38:bf
tools.sh: #4315: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4316: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "none" \
         -M "SHA-256"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4317: Exporting with [default:none:SHA-256] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4318: Verifying p12 file generated with [default:none:SHA-256], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 20.0 MiB used (27.0 MiB heap)
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/17 (1298 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/18
Test:IKE 6144 with subprime
param_type: IKE_APPROVED, key_class: CLASS_6144
p: [768] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [768] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/18 (2892 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/19
Test:TLS 6144 with subprime
param_type: TLS_APPROVED, key_class: CLASS_6144
p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/19 (2976 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/20
Test:IKE 8192 with subprime
param_type: IKE_APPROVED, key_class: CLASS_8192
p: [1024] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [1024] 7fffffffffffffffe487ed5110b4611a62633145c06e0e68948127044533e63a...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/20 (6020 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/21
Test:TLS 8192 with subprime
param_type: TLS_APPROVED, key_class: CLASS_8192
p: [1024] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [1024] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/21 (6142 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/22
Test:Safe Prime 1536
param_type: SAFE_PRIME, key_class: CLASS_1536
p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/22 (511 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/23
Test:Safe Prime 2048
param_type: SAFE_PRIME, key_class: CLASS_2048
p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83...
g: [1] 03
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/23 (522 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/24
Test:Safe Prime 3072
param_type: SAFE_PRIME, key_class: CLASS_3072
p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/24 (547 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/25
Test:Safe Prime 4096
param_type: SAFE_PRIME, key_class: CLASS_4096
p: [512] 8bdfc1a3e4bd1cb1f4b151d38ace3d335880a31c7c0dbd8ebdb3e79ed4de06fc...
g: [1] 02
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/25 (588 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/26
Test:Safe Prime 6144
param_type: SAFE_PRIME, key_class: CLASS_6144
p: [768] b90fc1414ade1a1c80a0d6398110f309cac0608c5e8c1721a01850d66013fc38...
g: [1] 03
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/26 (630 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/27
Test:Safe Prime 8192
param_type: SAFE_PRIME, key_class: CLASS_8192
p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038...
g: [1] 03
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/27 (752 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/28
Test:Safe Prime 1536 with Subprime
param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_1536
p: [192] f76731c8456ad9ea530b21c74afa8166765ceab7f511326dd34c7aac39171a87...
g: [1] 02
q: [192] 7bb398e422b56cf5298590e3a57d40b33b2e755bfa889936e9a63d561c8b8d43...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/28 (506 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/29
Test:Safe Prime 2048 with Subprime
param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_2048
p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83...
g: [1] 02
q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/29 (530 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/30
Test:Safe Prime 3072 with Subprime
param_type: SAFE_PRIME_WITH_SUBPRIME, key_class: CLASS_3072
p: [384] 8766dff7ec496a9a7c9628ae6738abfafe5c467befe918a676b2e50ebeb8f280...
g: [1] 02
q: [384] 43b36ffbf624b54d3e4b1457339c55fd7f2e233df7f48c533b5972875f5c7940...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/30 (534 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/31
Test:Weak Prime 1024 Unknown Subprime
param_type: UNKNOWN_SUBPRIME, key_class: CLASS_1536
p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec...
g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80...
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/31 (506 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/32
Test:Weak Prime 2048 Unknown Subprime
param_type: UNKNOWN_SUBPRIME, key_class: CLASS_2048
p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b...
g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6...
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/32 (513 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/33
Test:Weak Prime 3072 Unknown Subprime
param_type: UNKNOWN_SUBPRIME, key_class: CLASS_3072
p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f...
g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7...
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/33 (535 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/34
Test:Weak Prime 4096 Unknown Subprime
param_type: UNKNOWN_SUBPRIME, key_class: CLASS_4096
p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a...
g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092...
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/34 (549 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/35
Test:Weak Prime 6144 Unknown Subprime
param_type: UNKNOWN_SUBPRIME, key_class: CLASS_6144
p: [768] a22496b62168d57e2c604dc881599c1c70ec2428b652360987aac15be5a63e88...
g: [768] 34c2b21fd94eb6fd6c0147b950f1be071cdd67a2f17c0de59b7c9e0ed9f881a1...
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/35 (618 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/36
Test:Weak Prime 8192 Unknown Subprime
param_type: UNKNOWN_SUBPRIME, key_class: CLASS_8192
p: [1024] 93df6d37dc2aa4ab5ddc734212188f394773f53ebc6e0d2a685d534f228ca8a8...
g: [1024] 784d5da1ce9d68ae473181088c24386ac8c7f41ca1cb5d65046e0dbe551d25c2...
q: [0] 
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/36 (742 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/37
Test:Weak Prime 1024 Known Subprime
param_type: KNOWN_SUBPRIME, key_class: CLASS_1536
p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec...
g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80...
q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/37 (533 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/38
Test:Weak Prime 2048 Known Subprime
param_type: KNOWN_SUBPRIME, key_class: CLASS_2048
p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b...
g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6...
q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/38 (518 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/39
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        bc:11:a6:b7:0e:5a:aa:ad:5c:7e:7d:71:55:3d:cf:a9
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:76:3f:60:6b:f4:96:1e:df:ce:8b:e3:78:9d:7b:
                    8d:52
tools.sh: #4319: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4320: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "none" \
         -M "SHA-384"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4321: Exporting with [default:none:SHA-384] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4322: Verifying p12 file generated with [default:none:SHA-384], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbTest:Weak Prime 3072 Known Subprime
param_type: KNOWN_SUBPRIME, key_class: CLASS_3072
p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f...
g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7...
q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/39 (537 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/40
Test:Weak Prime 1024 Wrong Subprime
param_type: WRONG_SUBPRIME, key_class: CLASS_1536
p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec...
g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80...
q: [128] 724104a535df4da888d03a12ffa80e056b685e699244baba59eb35fa63afb576...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/40 (515 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/41
Test:Weak Prime 2048 Wrong Subprime
param_type: WRONG_SUBPRIME, key_class: CLASS_2048
p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b...
g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6...
q: [256] 5a8441b5111cef817f39b5fd86a756a587fed913f3e91aea41f95e14ffa87bb5...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/41 (523 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/42
Test:Weak Prime 3072 Wrong Subprime
param_type: WRONG_SUBPRIME, key_class: CLASS_3072
p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f...
g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7...
q: [384] 4a1963a3a8d181cdf928ae34d7829e3b3151762d666fc07996e752d2cf16d5af...
pub_key: [0] 
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/42 (636 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/43
Test:Pubkey = 0 IKE 1536
param_type: BAD_PUB_KEY, key_class: CLASS_1536
p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [1] 00
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/43 (566 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/44
Test:PubKey = 1 TLS 2048
param_type: BAD_PUB_KEY, key_class: CLASS_2048
p: [256] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [0] 
pub_key: [1] 01
PK11_PubDerive failed: security library: memory allocation failure.
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/44 (644 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/45
Test:Pubkey == -1 IKE 1536
param_type: BAD_PUB_KEY, key_class: CLASS_1536
p: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
g: [1] 02
q: [0] 
pub_key: [192] ffffffffffffffffc90fdaa22168c234c4c6628b80dc1cd129024e088a67cc74...
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/45 (505 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/46
Test:Pubkey = -1 SAFE 2048 WITH SUBPRIME
param_type: BAD_PUB_KEY, key_class: CLASS_2048
p: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83...
g: [1] 02
q: [256] 70d1b724b4838e2fda0a9aa34ca968277fa72658f0acf69738f9c00a2a687e41...
pub_key: [256] e1a36e4969071c5fb41535469952d04eff4e4cb1e159ed2e71f3801454d0fc83...
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/46 (520 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/47
Test:Pubkey = -1 WEAK 3072 KNOWN SUBPRIME
param_type: BAD_PUB_KEY, key_class: CLASS_3072
p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f...
g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7...
q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9
pub_key: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f...
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/47 (530 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/48
Test:Pubkey = -1 WEAK 4096 UNKNOWN SUBPRIME
param_type: BAD_PUB_KEY, key_class: CLASS_4096
p: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a...
g: [512] 55a19d92163d9cfad77c71ea29539bdc8ea6bb06d5005d6c8e5d44b9134b2092...
q: [0] 
pub_key: [512] ff50d3cc89175eb6f8a3b0e2f99f17a192561513129f18dc0700c249c9d9d40a...
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/48 (553 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/49
Test:Pubkey = -1 TLS 6144 WITH SUBPRIME
param_type: BAD_PUB_KEY, key_class: CLASS_6144
p: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
g: [1] 02
q: [768] 7fffffffffffffffd6fc2a2c515da54d57ee2b10139e9e78ec5ce2c1e7169b4a...
pub_key: [768] ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d3695...
PK11_PubDerive failed: security library: memory allocation failure.
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/49 (2813 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/50
Test:Pubkey = -1 SAFE 8192
param_type: BAD_PUB_KEY, key_class: CLASS_8192
p: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038...
g: [1] 02
q: [0] 
pub_key: [1024] 9ba79ba28654e799115b3581d57a8a6e4d4d615dd3cf0c657edad8ce28aca038...
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/50 (751 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/51
Test:Pubkey small subgroup Weak 1024 prime
param_type: BAD_PUB_KEY, key_class: CLASS_1536
p: [128] e482094a6bbe9b5111a07425ff501c0ad6d0bcd324897574b3d66bf4c75f6aec...
g: [128] 5a708be11ded6904d0dcda849e79561144dcf7b884887567ba805b7e50c15c80...
q: [20] ef0c1760d1918fea4dbe0ab237cc6bba97982d4b
pub_key: [1] 03
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/51 (517 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/52
Test:Pubkey small subgroup Weak 2048 prime
param_type: BAD_PUB_KEY, key_class: CLASS_2048
p: [256] b508836a2239df02fe736bfb0d4ead4b0ffdb227e7d235d483f2bc29ff50f76b...
g: [256] 36c66e3ee844a0571d8e71b66c24f61db6a5fde3d6c56be8945a8c5adf4151e6...
q: [32] cd9dbf88e5c00316ec9cb46e54d2bfdc0592cd0587c99c911954b6d71ee10a93
pub_key: [1] 03
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/52 (529 ms)
[ RUN      ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/53
Test:Pubkey small subgroup Weak 3072 prime
param_type: BAD_PUB_KEY, key_class: CLASS_3072
p: [384] 9432c74751a3039bf2515c69af053c7662a2ec5accdf80f32dcea5a59e2dab5f...
g: [384] 6e65cdd8bf8a5aa10562a264884a491b57a80e2e284ae3aaa74ec706e2f89cd7...
q: [32] d6f6eb1e6544e11a37698c6045cbcb52e488cbadb22718fa3acfc6f9c303a8b9
pub_key: [1] 03
[       OK ] FipsDhCases/SoftokenFipsDhValidate.DhVectors/53 (537 ms)
[----------] 54 tests from FipsDhCases/SoftokenFipsDhValidate (69036 ms total)

[----------] Global test environment tear-down
[==========] 139 tests from 9 test suites ran. (229626 ms total)
[  PASSED  ] 139 tests.
gtests.sh: #7996: softoken_gtest run successfully  - PASSED
test output dir: /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/softoken_gtest/report.xml
processing the parsed report
DEBUG: Falling back to legacy XML report parsing using only sed
gtests.sh: #7997: 'SoftokenTest: CheckDefaultPbkdf2Iterations' - PASSED
gtests.sh: #7998: 'SoftokenTest: ResetSoftokenEmptyPassword' - PASSED
gtests.sh: #7999: 'SoftokenTest: ResetSoftokenNonEmptyPassword' - PASSED
gtests.sh: #8000: 'SoftokenTest: GetInvalidAttribute' - PASSED
gtests.sh: #8001: 'SoftokenTest: GetValidAttributes' - PASSED
gtests.sh: #8002: 'SoftokenTest: GetOnlyInvalidAttributes' - PASSED
gtests.sh: #8003: 'SoftokenTest: GetAttributesInvalidInterspersed1' - PASSED
gtests.sh: #8004: 'SoftokenTest: GetAttributesInvalidInterspersed2' - PASSED
gtests.sh: #8005: 'SoftokenTest: GetAttributesInvalidInterspersed3' - PASSED
gtests.sh: #8006: 'SoftokenTest: CreateObjectNonEmptyPassword' - PASSED
gtests.sh: #8007: 'SoftokenTest: CreateObjectChangePassword' - PASSED
gtests.sh: #8008: 'SoftokenTest: CreateObjectChangeToBigPassword' - PASSED
gtests.sh: #8009: 'SoftokenTest: CreateObjectChangeToEmptyPassword' - PASSED
gtests.sh: #8010: 'SoftokenTest: CreateObjectReadBreakLine' - PASSED
gtests.sh: #8011: 'SoftokenNonAsciiTest: NonAsciiPathWorking' - PASSED
gtests.sh: #8012: 'SoftokenNoDBTest: NeedUserInitNoDB' - PASSED
gtests.sh: #8013: 'SoftokenBuiltinsTest: CheckNoDistrustFields' - PASSED
gtests.sh: #8014: 'SoftokenBuiltinsTest: CheckOkDistrustFields' - PASSED
gtests.sh: #8015: 'SoftokenBuiltinsTest: CheckInvalidDistrustFields' - PASSED
gtests.sh: #8016: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/0 8-byte object &lt;60-08 15-00 A4-01 15-00&gt;' - PASSED
gtests.sh: #8017: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/1 8-byte object &lt;A4-01 15-00 60-08 15-00&gt;' - PASSED
gtests.sh: #8018: 'SoftokenPasswordChangeTests/SoftokenPasswordChangeTest: KeepTrustAfterPasswordChange/2 8-byte object &lt;60-08 15-00 DC-0A 15-00&gt;' - PASSED
gtests.sh: #8019: 'DhValidateCases/SoftokenDhValidate: DhVectors/0 60-byte object &lt;B4-01 15-00 00-00 00-00 CC-21 15-00 C0-00 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8020: 'DhValidateCases/SoftokenDhValidate: DhVectors/1 60-byte object &lt;C0-01 15-00 00-00 00-00 8C-22 15-00 00-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8021: 'DhValidateCases/SoftokenDhValidate: DhVectors/2 60-byte object &lt;CC-01 15-00 00-00 00-00 8C-23 15-00 00-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8022: 'DhValidateCases/SoftokenDhValidate: DhVectors/3 60-byte object &lt;D8-01 15-00 00-00 00-00 8C-24 15-00 80-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8023: 'DhValidateCases/SoftokenDhValidate: DhVectors/4 60-byte object &lt;E4-01 15-00 00-00 00-00 0C-26 15-00 80-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8024: 'DhValidateCases/SoftokenDhValidate: DhVectors/5 60-byte object &lt;F0-01 15-00 00-00 00-00 8C-27 15-00 00-02 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 03-00 00-00&gt;' - PASSED
gtests.sh: #8025: 'DhValidateCases/SoftokenDhValidate: DhVectors/6 60-byte object &lt;FC-01 15-00 00-00 00-00 8C-29 15-00 00-02 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00&gt;' - PASSED
gtests.sh: #8026: 'DhValidateCases/SoftokenDhValidate: DhVectors/7 60-byte object &lt;08-02 15-00 00-00 00-00 8C-2B 15-00 00-03 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 04-00 00-00&gt;' - PASSED
gtests.sh: #8027: 'DhValidateCases/SoftokenDhValidate: DhVectors/8 60-byte object &lt;14-02 15-00 00-00 00-00 8C-2E 15-00 00-03 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00&gt;' - PASSED
gtests.sh: #8028: 'DhValidateCases/SoftokenDhValidate: DhVectors/9 60-byte object &lt;20-02 15-00 00-00 00-00 8C-31 15-00 00-04 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 05-00 00-00&gt;' - PASSED
gtests.sh: #8029: 'DhValidateCases/SoftokenDhValidate: DhVectors/10 60-byte object &lt;2C-02 15-00 00-00 00-00 8C-35 15-00 00-04 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00&gt;' - PASSED
gtests.sh: #8030: 'DhValidateCases/SoftokenDhValidate: DhVectors/11 60-byte object &lt;38-02 15-00 00-00 00-00 CC-21 15-00 C0-00 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 20-5E 15-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8031: 'DhValidateCases/SoftokenDhValidate: DhVectors/12 60-byte object &lt;50-02 15-00 00-00 00-00 8C-22 15-00 00-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-5E 15-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8032: 'DhValidateCases/SoftokenDhValidate: DhVectors/13 60-byte object &lt;68-02 15-00 00-00 00-00 8C-23 15-00 00-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-5F 15-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8033: 'DhValidateCases/SoftokenDhValidate: DhVectors/14 60-byte object &lt;80-02 15-00 00-00 00-00 8C-24 15-00 80-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-60 15-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8034: 'DhValidateCases/SoftokenDhValidate: DhVectors/15 60-byte object &lt;98-02 15-00 00-00 00-00 0C-26 15-00 80-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 60-62 15-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8035: 'DhValidateCases/SoftokenDhValidate: DhVectors/16 60-byte object &lt;B0-02 15-00 00-00 00-00 8C-27 15-00 00-02 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-63 15-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 03-00 00-00&gt;' - PASSED
gtests.sh: #8036: 'DhValidateCases/SoftokenDhValidate: DhVectors/17 60-byte object &lt;C8-02 15-00 00-00 00-00 8C-29 15-00 00-02 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-65 15-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00&gt;' - PASSED
gtests.sh: #8037: 'DhValidateCases/SoftokenDhValidate: DhVectors/18 60-byte object &lt;E0-02 15-00 00-00 00-00 8C-2B 15-00 00-03 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-67 15-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 04-00 00-00&gt;' - PASSED
gtests.sh: #8038: 'DhValidateCases/SoftokenDhValidate: DhVectors/19 60-byte object &lt;F8-02 15-00 00-00 00-00 8C-2E 15-00 00-03 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-6A 15-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00&gt;' - PASSED
gtests.sh: #8039: 'DhValidateCases/SoftokenDhValidate: DhVectors/20 60-byte object &lt;10-03 15-00 00-00 00-00 8C-31 15-00 00-04 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-6D 15-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 05-00 00-00&gt;' - PASSED
gtests.sh: #8040: 'DhValidateCases/SoftokenDhValidate: DhVectors/21 60-byte object &lt;28-03 15-00 00-00 00-00 8C-35 15-00 00-04 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-71 15-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00&gt;' - PASSED
gtests.sh: #8041: 'DhValidateCases/SoftokenDhValidate: DhVectors/22 60-byte object &lt;40-03 15-00 00-00 00-00 8C-39 15-00 C0-00 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8042: 'DhValidateCases/SoftokenDhValidate: DhVectors/23 60-byte object &lt;50-03 15-00 00-00 00-00 4C-3A 15-00 00-01 00-00 00-00 00-00 A0-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8043: 'DhValidateCases/SoftokenDhValidate: DhVectors/24 60-byte object &lt;60-03 15-00 00-00 00-00 4C-3B 15-00 80-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8044: 'DhValidateCases/SoftokenDhValidate: DhVectors/25 60-byte object &lt;70-03 15-00 00-00 00-00 CC-3C 15-00 00-02 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 03-00 00-00&gt;' - PASSED
gtests.sh: #8045: 'DhValidateCases/SoftokenDhValidate: DhVectors/26 60-byte object &lt;80-03 15-00 00-00 00-00 CC-3E 15-00 00-03 00-00 00-00 00-00 A0-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 04-00 00-00&gt;' - PASSED
gtests.sh: #8046: 'DhValidateCases/SoftokenDhValidate: DhVectors/27 60-byte object &lt;90-03 15-00 00-00 00-00 CC-41 15-00 00-04 00-00 00-00 00-00 A0-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 05-00 00-00&gt;' - PASSED
gtests.sh: #8047: 'DhValidateCases/SoftokenDhValidate: DhVectors/28 60-byte object &lt;A0-03 15-00 00-00 00-00 8C-39 15-00 C0-00 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-75 15-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8048: 'DhValidateCases/SoftokenDhValidate: DhVectors/29 60-byte object &lt;C0-03 15-00 00-00 00-00 4C-3A 15-00 00-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 A0-76 15-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8049: 'DhValidateCases/SoftokenDhValidate: DhVectors/30 60-byte object &lt;E0-03 15-00 00-00 00-00 4C-3B 15-00 80-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 A0-77 15-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8050: 'DhValidateCases/SoftokenDhValidate: DhVectors/31 60-byte object &lt;00-04 15-00 00-00 00-00 CC-45 15-00 80-00 00-00 00-00 00-00 60-46 15-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8051: 'DhValidateCases/SoftokenDhValidate: DhVectors/32 60-byte object &lt;24-04 15-00 00-00 00-00 E0-46 15-00 00-01 00-00 00-00 00-00 00-48 15-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8052: 'DhValidateCases/SoftokenDhValidate: DhVectors/33 60-byte object &lt;48-04 15-00 00-00 00-00 00-49 15-00 80-01 00-00 00-00 00-00 A0-4A 15-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8053: 'DhValidateCases/SoftokenDhValidate: DhVectors/34 60-byte object &lt;6C-04 15-00 00-00 00-00 20-4C 15-00 00-02 00-00 00-00 00-00 20-4E 15-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 03-00 00-00&gt;' - PASSED
gtests.sh: #8054: 'DhValidateCases/SoftokenDhValidate: DhVectors/35 60-byte object &lt;90-04 15-00 00-00 00-00 20-50 15-00 00-03 00-00 00-00 00-00 20-53 15-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 04-00 00-00&gt;' - PASSED
gtests.sh: #8055: 'DhValidateCases/SoftokenDhValidate: DhVectors/36 60-byte object &lt;B4-04 15-00 00-00 00-00 20-56 15-00 00-04 00-00 00-00 00-00 20-5A 15-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 05-00 00-00&gt;' - PASSED
gtests.sh: #8056: 'DhValidateCases/SoftokenDhValidate: DhVectors/37 60-byte object &lt;D8-04 15-00 00-00 00-00 CC-45 15-00 80-00 00-00 00-00 00-00 60-46 15-00 80-00 00-00 00-00 00-00 4C-46 15-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8057: 'DhValidateCases/SoftokenDhValidate: DhVectors/38 60-byte object &lt;F8-04 15-00 00-00 00-00 E0-46 15-00 00-01 00-00 00-00 00-00 00-48 15-00 00-01 00-00 00-00 00-00 E0-47 15-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8058: 'DhValidateCases/SoftokenDhValidate: DhVectors/39 60-byte object &lt;18-05 15-00 00-00 00-00 00-49 15-00 80-01 00-00 00-00 00-00 A0-4A 15-00 80-01 00-00 00-00 00-00 80-4A 15-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8059: 'DhValidateCases/SoftokenDhValidate: DhVectors/40 60-byte object &lt;38-05 15-00 00-00 00-00 CC-45 15-00 80-00 00-00 00-00 00-00 60-46 15-00 80-00 00-00 00-00 00-00 20-79 15-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8060: 'DhValidateCases/SoftokenDhValidate: DhVectors/41 60-byte object &lt;58-05 15-00 00-00 00-00 E0-46 15-00 00-01 00-00 00-00 00-00 00-48 15-00 00-01 00-00 00-00 00-00 A0-79 15-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8061: 'DhValidateCases/SoftokenDhValidate: DhVectors/42 60-byte object &lt;78-05 15-00 00-00 00-00 00-49 15-00 80-01 00-00 00-00 00-00 A0-4A 15-00 80-01 00-00 00-00 00-00 A0-7A 15-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8062: 'DhValidateCases/SoftokenDhValidate: DhVectors/43 60-byte object &lt;98-05 15-00 00-00 00-00 CC-21 15-00 C0-00 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-7E 15-00 01-00 00-00 07-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8063: 'DhValidateCases/SoftokenDhValidate: DhVectors/44 60-byte object &lt;AC-05 15-00 00-00 00-00 8C-23 15-00 00-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-7E 15-00 01-00 00-00 07-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8064: 'DhValidateCases/SoftokenDhValidate: DhVectors/45 60-byte object &lt;C0-05 15-00 00-00 00-00 CC-21 15-00 C0-00 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-7E 15-00 C0-00 00-00 07-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8065: 'DhValidateCases/SoftokenDhValidate: DhVectors/46 60-byte object &lt;D8-05 15-00 00-00 00-00 4C-3A 15-00 00-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 A0-76 15-00 00-01 00-00 00-00 00-00 E8-7E 15-00 00-01 00-00 07-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8066: 'DhValidateCases/SoftokenDhValidate: DhVectors/47 60-byte object &lt;FC-05 15-00 00-00 00-00 00-49 15-00 80-01 00-00 00-00 00-00 A0-4A 15-00 80-01 00-00 00-00 00-00 80-4A 15-00 20-00 00-00 00-00 00-00 E8-7F 15-00 80-01 00-00 07-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8067: 'DhValidateCases/SoftokenDhValidate: DhVectors/48 60-byte object &lt;24-06 15-00 00-00 00-00 20-4C 15-00 00-02 00-00 00-00 00-00 20-4E 15-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 68-81 15-00 00-02 00-00 07-00 00-00 03-00 00-00&gt;' - PASSED
gtests.sh: #8068: 'DhValidateCases/SoftokenDhValidate: DhVectors/49 60-byte object &lt;4C-06 15-00 00-00 00-00 8C-2E 15-00 00-03 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-6A 15-00 00-03 00-00 00-00 00-00 68-83 15-00 00-03 00-00 07-00 00-00 04-00 00-00&gt;' - PASSED
gtests.sh: #8069: 'DhValidateCases/SoftokenDhValidate: DhVectors/50 60-byte object &lt;70-06 15-00 00-00 00-00 CC-41 15-00 00-04 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 68-86 15-00 00-04 00-00 07-00 00-00 05-00 00-00&gt;' - PASSED
gtests.sh: #8070: 'DhValidateCases/SoftokenDhValidate: DhVectors/51 60-byte object &lt;88-06 15-00 00-00 00-00 CC-45 15-00 80-00 00-00 00-00 00-00 60-46 15-00 80-00 00-00 00-00 00-00 4C-46 15-00 14-00 00-00 00-00 00-00 68-8A 15-00 01-00 00-00 07-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8071: 'DhValidateCases/SoftokenDhValidate: DhVectors/52 60-byte object &lt;B0-06 15-00 00-00 00-00 E0-46 15-00 00-01 00-00 00-00 00-00 00-48 15-00 00-01 00-00 00-00 00-00 E0-47 15-00 20-00 00-00 00-00 00-00 6C-8A 15-00 01-00 00-00 07-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8072: 'DhValidateCases/SoftokenDhValidate: DhVectors/53 60-byte object &lt;D8-06 15-00 00-00 00-00 00-49 15-00 80-01 00-00 00-00 00-00 A0-4A 15-00 80-01 00-00 00-00 00-00 80-4A 15-00 20-00 00-00 00-00 00-00 70-8A 15-00 01-00 00-00 07-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8073: 'FipsPasswordCases/SoftokenFipsPasswordTest: SetPassword/0 { "", "", "" }' - PASSED
gtests.sh: #8074: 'FipsPasswordCases/SoftokenFipsPasswordTest: SetPassword/1 { "", "", "strong-_123" }' - PASSED
gtests.sh: #8075: 'FipsPasswordCases/SoftokenFipsPasswordTest: SetPassword/2 { "strong-_123", "strong-_456", "strong-_123" }' - PASSED
gtests.sh: #8076: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/0 { "", "strong-_123", "" }' - PASSED
gtests.sh: #8077: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/1 { "strong-_123", "" }' - PASSED
gtests.sh: #8078: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/2 { "strong-_123", "strong-_456", "" }' - PASSED
gtests.sh: #8079: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/3 { "weak" }' - PASSED
gtests.sh: #8080: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/4 { "", "weak" }' - PASSED
gtests.sh: #8081: 'BadFipsPasswordCases/SoftokenFipsBadPasswordTest: SetBadPassword/5 { "strong-_123", "weak" }' - PASSED
gtests.sh: #8082: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/0 60-byte object &lt;B4-01 15-00 00-00 00-00 CC-21 15-00 C0-00 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8083: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/1 60-byte object &lt;C0-01 15-00 00-00 00-00 8C-22 15-00 00-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8084: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/2 60-byte object &lt;CC-01 15-00 00-00 00-00 8C-23 15-00 00-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8085: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/3 60-byte object &lt;D8-01 15-00 00-00 00-00 8C-24 15-00 80-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8086: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/4 60-byte object &lt;E4-01 15-00 00-00 00-00 0C-26 15-00 80-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8087: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/5 60-byte object &lt;F0-01 15-00 00-00 00-00 8C-27 15-00 00-02 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 03-00 00-00&gt;' - PASSED
gtests.sh: #8088: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/6 60-byte object &lt;FC-01 15-00 00-00 00-00 8C-29 15-00 00-02 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00&gt;' - PASSED
gtests.sh: #8089: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/7 60-byte object &lt;08-02 15-00 00-00 00-00 8C-2B 15-00 00-03 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 04-00 00-00&gt;' - PASSED
gtests.sh: #8090: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/8 60-byte object &lt;14-02 15-00 00-00 00-00 8C-2E 15-00 00-03 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00&gt;' - PASSED
gtests.sh: #8091: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/9 60-byte object &lt;20-02 15-00 00-00 00-00 8C-31 15-00 00-04 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 05-00 00-00&gt;' - PASSED
gtests.sh: #8092: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/10 60-byte object &lt;2C-02 15-00 00-00 00-00 8C-35 15-00 00-04 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00&gt;' - PASSED
gtests.sh: #8093: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/11 60-byte object &lt;38-02 15-00 00-00 00-00 CC-21 15-00 C0-00 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 20-5E 15-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8094: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/12 60-byte object &lt;50-02 15-00 00-00 00-00 8C-22 15-00 00-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-5E 15-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8095: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/13 60-byte object &lt;68-02 15-00 00-00 00-00 8C-23 15-00 00-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-5F 15-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8096: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/14 60-byte object &lt;80-02 15-00 00-00 00-00 8C-24 15-00 80-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-60 15-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8097: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/15 60-byte object &lt;98-02 15-00 00-00 00-00 0C-26 15-00 80-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 60-62 15-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8098: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/16 60-byte object &lt;B0-02 15-00 00-00 00-00 8C-27 15-00 00-02 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-63 15-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 03-00 00-00&gt;' - PASSED
gtests.sh: #8099: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/17 60-byte object &lt;C8-02 15-00 00-00 00-00 8C-29 15-00 00-02 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-65 15-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00&gt;' - PASSED
gtests.sh: #8100: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/18 60-byte object &lt;E0-02 15-00 00-00 00-00 8C-2B 15-00 00-03 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-67 15-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 04-00 00-00&gt;' - PASSED
gtests.sh: #8101: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/19 60-byte object &lt;F8-02 15-00 00-00 00-00 8C-2E 15-00 00-03 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-6A 15-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00&gt;' - PASSED
gtests.sh: #8102: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/20 60-byte object &lt;10-03 15-00 00-00 00-00 8C-31 15-00 00-04 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-6D 15-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 01-00 00-00 05-00 00-00&gt;' - PASSED
gtests.sh: #8103: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/21 60-byte object &lt;28-03 15-00 00-00 00-00 8C-35 15-00 00-04 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-71 15-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00&gt;' - PASSED
gtests.sh: #8104: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/22 60-byte object &lt;40-03 15-00 00-00 00-00 8C-39 15-00 C0-00 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8105: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/23 60-byte object &lt;50-03 15-00 00-00 00-00 4C-3A 15-00 00-01 00-00 00-00 00-00 A0-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8106: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/24 60-byte object &lt;60-03 15-00 00-00 00-00 4C-3B 15-00 80-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8107: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/25 60-byte object &lt;70-03 15-00 00-00 00-00 CC-3C 15-00 00-02 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 03-00 00-00&gt;' - PASSED
gtests.sh: #8108: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/26 60-byte object &lt;80-03 15-00 00-00 00-00 CC-3E 15-00 00-03 00-00 00-00 00-00 A0-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 04-00 00-00&gt;' - PASSED
gtests.sh: #8109: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/27 60-byte object &lt;90-03 15-00 00-00 00-00 CC-41 15-00 00-04 00-00 00-00 00-00 A0-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 02-00 00-00 05-00 00-00&gt;' - PASSED
gtests.sh: #8110: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/28 60-byte object &lt;A0-03 15-00 00-00 00-00 8C-39 15-00 C0-00 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-75 15-00 C0-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8111: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/29 60-byte object &lt;C0-03 15-00 00-00 00-00 4C-3A 15-00 00-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 A0-76 15-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8112: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/30 60-byte object &lt;E0-03 15-00 00-00 00-00 4C-3B 15-00 80-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 A0-77 15-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 03-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8113: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/31 60-byte object &lt;00-04 15-00 00-00 00-00 CC-45 15-00 80-00 00-00 00-00 00-00 60-46 15-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8114: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/32 60-byte object &lt;24-04 15-00 00-00 00-00 E0-46 15-00 00-01 00-00 00-00 00-00 00-48 15-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8115: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/33 60-byte object &lt;48-04 15-00 00-00 00-00 00-49 15-00 80-01 00-00 00-00 00-00 A0-4A 15-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8116: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/34 60-byte object &lt;6C-04 15-00 00-00 00-00 20-4C 15-00 00-02 00-00 00-00 00-00 20-4E 15-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 03-00 00-00&gt;' - PASSED
gtests.sh: #8117: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/35 60-byte object &lt;90-04 15-00 00-00 00-00 20-50 15-00 00-03 00-00 00-00 00-00 20-53 15-00 00-03 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 04-00 00-00&gt;' - PASSED
gtests.sh: #8118: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/36 60-byte object &lt;B4-04 15-00 00-00 00-00 20-56 15-00 00-04 00-00 00-00 00-00 20-5A 15-00 00-04 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 06-00 00-00 05-00 00-00&gt;' - PASSED
gtests.sh: #8119: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/37 60-byte object &lt;D8-04 15-00 00-00 00-00 CC-45 15-00 80-00 00-00 00-00 00-00 60-46 15-00 80-00 00-00 00-00 00-00 4C-46 15-00 14-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8120: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/38 60-byte object &lt;F8-04 15-00 00-00 00-00 E0-46 15-00 00-01 00-00 00-00 00-00 00-48 15-00 00-01 00-00 00-00 00-00 E0-47 15-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8121: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/39 60-byte object &lt;18-05 15-00 00-00 00-00 00-49 15-00 80-01 00-00 00-00 00-00 A0-4A 15-00 80-01 00-00 00-00 00-00 80-4A 15-00 20-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 04-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8122: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/40 60-byte object &lt;38-05 15-00 00-00 00-00 CC-45 15-00 80-00 00-00 00-00 00-00 60-46 15-00 80-00 00-00 00-00 00-00 20-79 15-00 80-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8123: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/41 60-byte object &lt;58-05 15-00 00-00 00-00 E0-46 15-00 00-01 00-00 00-00 00-00 00-48 15-00 00-01 00-00 00-00 00-00 A0-79 15-00 00-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8124: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/42 60-byte object &lt;78-05 15-00 00-00 00-00 00-49 15-00 80-01 00-00 00-00 00-00 A0-4A 15-00 80-01 00-00 00-00 00-00 A0-7A 15-00 80-01 00-00 00-00 00-00 00-00 00-00 00-00 00-00 05-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8125: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/43 60-byte object &lt;98-05 15-00 00-00 00-00 CC-21 15-00 C0-00 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 20-7E 15-00 01-00 00-00 07-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8126: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/44 60-byte object &lt;AC-05 15-00 00-00 00-00 8C-23 15-00 00-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 24-7E 15-00 01-00 00-00 07-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8127: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/45 60-byte object &lt;C0-05 15-00 00-00 00-00 CC-21 15-00 C0-00 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 28-7E 15-00 C0-00 00-00 07-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8128: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/46 60-byte object &lt;D8-05 15-00 00-00 00-00 4C-3A 15-00 00-01 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 A0-76 15-00 00-01 00-00 00-00 00-00 E8-7E 15-00 00-01 00-00 07-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8129: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/47 60-byte object &lt;FC-05 15-00 00-00 00-00 00-49 15-00 80-01 00-00 00-00 00-00 A0-4A 15-00 80-01 00-00 00-00 00-00 80-4A 15-00 20-00 00-00 00-00 00-00 E8-7F 15-00 80-01 00-00 07-00 00-00 02-00 00-00&gt;' - PASSED
gtests.sh: #8130: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/48 60-byte object &lt;24-06 15-00 00-00 00-00 20-4C 15-00 00-02 00-00 00-00 00-00 20-4E 15-00 00-02 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 68-81 15-00 00-02 00-00 07-00 00-00 03-00 00-00&gt;' - PASSED
gtests.sh: #8131: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/49 60-byte object &lt;4C-06 15-00 00-00 00-00 8C-2E 15-00 00-03 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 E0-6A 15-00 00-03 00-00 00-00 00-00 68-83 15-00 00-03 00-00 07-00 00-00 04-00 00-00&gt;' - PASSED
gtests.sh: #8132: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/50 60-byte object &lt;70-06 15-00 00-00 00-00 CC-41 15-00 00-04 00-00 00-00 00-00 9C-8A 15-00 01-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 00-00 68-86 15-00 00-04 00-00 07-00 00-00 05-00 00-00&gt;' - PASSED
process-job heap: 20.0 MiB used (27.0 MiB heap)
gtests.sh: #8133: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/51 60-byte object &lt;88-06 15-00 00-00 00-00 CC-45 15-00 80-00 00-00 00-00 00-00 60-46 15-00 80-00 00-00 00-00 00-00 4C-46 15-00 14-00 00-00 00-00 00-00 68-8A 15-00 01-00 00-00 07-00 00-00 00-00 00-00&gt;' - PASSED
gtests.sh: #8134: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/52 60-byte object &lt;B0-06 15-00 00-00 00-00 E0-46 15-00 00-01 00-00 00-00 00-00 00-48 15-00 00-01 00-00 00-00 00-00 E0-47 15-00 20-00 00-00 00-00 00-00 6C-8A 15-00 01-00 00-00 07-00 00-00 01-00 00-00&gt;' - PASSED
gtests.sh: #8135: 'FipsDhCases/SoftokenFipsDhValidate: DhVectors/53 60-byte object &lt;D8-06 15-00 00-00 00-00 00-49 15-00 80-01 00-00 00-00 00-00 A0-4A 15-00 80-01 00-00 00-00 00-00 80-4A 15-00 20-00 00-00 00-00 00-00 70-8A 15-00 01-00 00-00 07-00 00-00 02-00 00-00&gt;' - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
gtests.sh: sysinit_gtest ===============================
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/sysinit_gtest --empty-password
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/sysinit_gtest -n dummy -s CN=dummy -t ,, -x -m 9 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
gtests.sh: #8136: create certificate: dummy p256 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/sysinit_gtest /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
executing sysinit_gtest
[==========] Running 4 tests from 3 test suites.
[----------] Global test environment set-up.
[----------] 2 tests from Sysinit
[ RUN      ] Sysinit.LegacyPath
[       OK ] Sysinit.LegacyPath (12 ms)
[ RUN      ] Sysinit.XdgDefaultPath
[       OK ] Sysinit.XdgDefaultPath (0 ms)
[----------] 2 tests from Sysinit (14 ms total)

[----------] 1 test from SysinitSetXdgUserDataHome
[ RUN      ] SysinitSetXdgUserDataHome.XdgSetPath
[       OK ] SysinitSetXdgUserDataHome.XdgSetPath (0 ms)
[----------] 1 test from SysinitSetXdgUserDataHome (0 ms total)

[----------] 1 test from SysinitSetTrashXdgUserDataHome
[ RUN      ] SysinitSetTrashXdgUserDataHome.XdgSetToTrashPath
[       OK ] SysinitSetTrashXdgUserDataHome.XdgSetToTrashPath (1 ms)
[----------] 1 test from SysinitSetTrashXdgUserDataHome (1 ms total)

[----------] Global test environment tear-down
[==========] 4 tests from 3 test suites ran. (22 ms total)
[  PASSED  ] 4 tests.
gtests.sh: #8137: sysinit_gtest run successfully  - PASSED
test output dir: /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/sysinit_gtest/report.xml
processing the parsed report
DEBUG: Falling back to legacy XML report parsing using only sed
gtests.sh: #8138: 'Sysinit: LegacyPath' - PASSED
gtests.sh: #8139: 'Sysinit: XdgDefaultPath' - PASSED
gtests.sh: #8140: 'SysinitSetXdgUserDataHome: XdgSetPath' - PASSED
gtests.sh: #8141: 'SysinitSetTrashXdgUserDataHome: XdgSetToTrashPath' - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
gtests.sh: smime_gtest ===============================
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        8d:39:c5:4c:9d:9f:75:cc:dd:bf:ad:d5:84:11:0f:55
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-384
            Cipher: AES-256-CBC
                Args:
                    04:10:cf:5e:84:0c:8a:9f:89:2c:d6:25:9a:3a:a5:9e:
                    f8:ee
tools.sh: #4323: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4324: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "none" \
         -M "SHA-512"
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4325: Exporting with [default:none:SHA-512] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4326: Verifying p12 file generated with [default:none:SHA-512], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:db/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -N -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/smime_gtest --empty-password
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/smime_gtest -n dummy -s CN=dummy -t ,, -x -m 10 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
gtests.sh: #8142: create certificate: dummy p256 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/smime_gtest /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
executing smime_gtest
[==========] Running 5 tests from 1 test suite.
[----------] Global test environment set-up.
[----------] 5 tests from SMimeTest
[ RUN      ] SMimeTest.InvalidDER
[       OK ] SMimeTest.InvalidDER (3 ms)
[ RUN      ] SMimeTest.IsSignedValid
[       OK ] SMimeTest.IsSignedValid (1 ms)
[ RUN      ] SMimeTest.TruncatedCmsSignature
[       OK ] SMimeTest.TruncatedCmsSignature (0 ms)
[ RUN      ] SMimeTest.SlightlyTruncatedCmsSignature
[       OK ] SMimeTest.SlightlyTruncatedCmsSignature (0 ms)
[ RUN      ] SMimeTest.IsSignedNull
[       OK ] SMimeTest.IsSignedNull (0 ms)
[----------] 5 tests from SMimeTest (7 ms total)

[----------] Global test environment tear-down
[==========] 5 tests from 1 test suite ran. (13 ms total)
[  PASSED  ] 5 tests.
gtests.sh: #8143: smime_gtest run successfully  - PASSED
test output dir: /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests/smime_gtest/report.xml
processing the parsed report
DEBUG: Falling back to legacy XML report parsing using only sed
gtests.sh: #8144: 'SMimeTest: InvalidDER' - PASSED
gtests.sh: #8145: 'SMimeTest: IsSignedValid' - PASSED
gtests.sh: #8146: 'SMimeTest: TruncatedCmsSignature' - PASSED
gtests.sh: #8147: 'SMimeTest: SlightlyTruncatedCmsSignature' - PASSED
gtests.sh: #8148: 'SMimeTest: IsSignedNull' - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/gtests
gtests.sh: #8149: Skipping mozpkix_gtest (not built) - UNKNOWN
TIMESTAMP gtests END: Tue Jan 23 05:28:21 AM UTC 2024
Running tests for ssl_gtests
TIMESTAMP ssl_gtests BEGIN: Tue Jan 23 05:28:21 AM UTC 2024
./ssl_gtests.sh: line 152: cd: ./nss/tests: No such file or directory
ssl_gtest.sh: SSL Gtests ===============================
ssl_gtest.sh: #1: create ssl_gtest database  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/nss/tests /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n client -s CN=client -t ,, -x -m 1 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > :8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        b9:48:cf:3b:9f:00:f5:df:7b:7c:23:a0:fe:35:76:a0
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-512
            Cipher: AES-256-CBC
                Args:
                    04:10:89:8c:99:d8:f1:ea:7a:55:7d:c3:37:14:ea:ab:
                    43:db
tools.sh: #4327: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4328: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o "Alice.p12" -n "Alice" -d "../alicedir" \
         -k ../tests.pw -w ../tests.pw \
          "" \
         -C "none" \
          ""
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4329: Exporting with [default:none:default] (pk12util -o), - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4330: Verifying p12 file generated with [default:none:default], - PASSED
tools.sh: Listing Alice's pk12 file
pk12util -l Alice.p12 -w ../tests.pw
Certificate:
    Data:
        Version: 3 (0x2)
        Serial Number: 1 (0x1)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:14:00 2024
            Not After : Tue Jan 23 00:14:00 2074
        Subject: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=
            US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    ee:72:95:6b:80:4a:c2:25:35:dd:4f:8b:0a:cd:aa:9a:
                    9a:69:ca:7d:f4:d5:e0:5d:05:6d:bb:d1:0d:8d:87:99:
                    69:31:b2:92:1e:bf:16:48:90:52:b0:34:c4:a9:7a:14:
                    7a:89:8f:b9:35:3c:88:21:8a:2d:3c:65:61:30:5a:c6:
                    92:b1:65:fa:f9:87:01:28:09:4b:0e:f0:99:75:19:ec:
                    b6:05:1d:b2:45:61:48:ae:e7:34:66:91:cf:5e:8e:d2:
                    27:a8:32:30:cc:86:77:cc:fc:3f:24:cd:67:72:2f:7e:
                    0d:2e:2d:51:97:df:a6:27:d1:33:aa:49:31:59:e2:db:
                    4c:a9:c1:d3:5e:28:78:e3:ac:d2:53:8a:42:5a:10:de:
                    d8:53:02:95:93:81:97:76:56:9f:d9:68:69:6a:53:5f:
                    8c:53:70:4d:44:01:81:48:65:8a:dd:1e:06:63:55:18:
                    c1:a1:4a:06:75:57:ff:d4:de:6b:aa:d4:b1:9f:50:ef:
                    b7:5b:cf:2b:4c:55:55:8e:15:53:51:da:82:95:81:5e:
                    0d:38:05:a5:6c:ff:54:88:f7:ac:82:36:4c:d7:9c:60:
                    89:b3:d6:8d:5c:56:be:2f:9e:99:df:e8:6e:cf:d0:f0:
                    83:ca:04:07:8e:7b:0d:74:58:ef:7d:49:a6:ad:5d:cf
                Exponent: 65537 (0x10001)
        Signed Extensions:
            Name: Certificate Type
            Data: <SSL CA,S/MIME CA,ObjectSigning CA>

            Name: Certificate Basic Constraints
            Data: Is a CA with no maximum path length.

            Name: Certificate Key Usage
            Usages: Certificate Signing
                    CRL Signing

    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        0b:c8:6c:6a:cb:84:93:2b:84:64:a9:52:81:95:14:98:
        12:ef:58:54:e6:2e:65:d6:12:7c:4a:4e:c8:9d:27:67:
        5c:dd:f7:f9:be:7e:c8:c3:40:e9:f9:40:7b:3a:c8:be:
        ac:c2:61:2c:24:db:d1:75:57:71:0d:39:6c:cc:93:aa:
        8e:fb:27:48:77:ef:d1:b9:a5:3f:e4:36:c7:99:1b:70:
        6f:a3:1a:b1:33:b9:04:51:35:3e:15:18:0e:33:0a:ab:
        10:5e:0d:01:8e:de:ec:7d:d7:9c:2b:a5:5c:0d:2f:e3:
        82:5f:51:6e:fe:c3:1b:0e:cb:51:fe:2b:23:ed:8f:62:
        c5:fa:db:da:93:b3:cd:28:d3:f5:88:cd:ca:d7:40:9d:
        86:53:b6:8f:9f:09:60:31:c1:48:49:16:a9:39:36:7a:
        30:d8:23:a8:92:09:77:92:6d:d1:2f:b3:99:1b:9a:e4:
        e7:4d:96:e4:a9:d2:de:57:89:b6:2e:11:8e:81:4e:4d:
        9f:32:54:19:7c:85:03:6b:52:8f:bb:32:ad:5d:6b:20:
        d6:ec:3b:a8:98:68:74:bf:cc:1d:27:ea:89:3d:d1:03:
        15:bf:df:8f:ae:cd:3e:e5:f2:cf:90:c4:32:26:43:44:
        34:31:f8:a7:b7:d6:36:2d:53:04:98:0e:c3:3d:52:c6
    Fingerprint (SHA-256):
        C3:C5:D7:A5:D8:A9:4D:76:44:6A:61:41:24:F0:F5:2F:8C:D7:22:81:C4:7D:28:B9:57:CF:67:3C:41:BB:6D:8F
    Fingerprint (SHA1):
        CE:8C:AE:46:B6:09:6C:30:9A:EA:C9:F8:7A:8D:E6:DB:7B:3B:AF:07

    Friendly Name: TestCA

Certificate(has private key):
    Data:
        Version: 3 (0x2)
        Serial Number: 30 (0x1e)
        Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
        Issuer: "CN=NSS Test CA,O=BOGUS NSS,L=Mountain View,ST=California,C=U
            S"
        Validity:
            Not Before: Tue Jan 23 00:28:01 2024
            Not After : Tue Jan 23 00:28:01 2029
        Subject: "CN=Alice,E=Alice@example.com,O=BOGUS NSS,L=Mountain View,ST
            =California,C=US"
        Subject Public Key Info:
            Public Key Algorithm: PKCS #1 RSA Encryption
            RSA Public Key:
                Modulus:
                    9c:7e:1d:0d:e7:3c:bc:ff:9c:36:8b:1d:34:1e:9c:72:
                    24:8b:29:c3:b2:59:14:e4:40:e2:5f:31:e4:e3:4e:54:
                    6c:1d:dbprocess-job heap: 20.0 MiB used (27.0 MiB heap)
:8f:8a:60:cb:31:1a:3e:29:25:84:c1:3a:a9:
                    49:b2:89:cf:05:fd:93:97:19:a6:98:9a:76:0c:a5:93:
                    34:21:62:7e:f1:6a:6c:22:ed:69:cf:81:fa:8a:60:4e:
                    c1:5f:42:b6:0a:73:0b:32:b1:36:5f:5a:d7:3e:11:14:
                    1d:0d:6f:82:88:66:0c:a1:8c:46:7b:f7:84:09:84:40:
                    38:fb:fc:aa:27:0b:a7:a8:85:14:fc:38:90:5e:48:a4:
                    71:35:7f:82:16:84:f8:02:27:fe:4f:7a:b0:00:a8:88:
                    c1:cb:af:0d:4a:88:9a:7d:b3:95:eb:59:55:a3:69:3b:
                    20:f8:49:95:fd:43:cb:41:3d:ee:00:ea:30:3d:af:91:
                    ec:20:9a:bd:fd:9e:2d:71:00:a6:c5:c7:60:3d:b5:33:
                    29:db:a9:6b:12:15:8c:dc:ce:08:f0:c1:bf:4a:8f:d6:
                    07:93:7f:c7:43:32:83:c2:99:c6:36:87:d3:6c:1f:38:
                    d6:7d:e1:f5:0d:78:00:99:d8:e2:fb:1e:e8:74:6c:64:
                    06:b4:6d:1d:89:cd:af:6d:23:ef:3d:74:fd:6f:95:d9
                Exponent: 65537 (0x10001)
    Signature Algorithm: PKCS #1 SHA-256 With RSA Encryption
    Signature:
        22:18:5a:2e:91:63:90:c5:4f:f5:2e:89:5e:49:2d:03:
        5a:92:5c:16:1b:da:03:fe:1c:0b:48:7a:fe:95:f1:0b:
        7c:ea:09:b5:a4:23:14:6b:4e:af:e0:14:3d:57:03:75:
        93:2c:5e:c2:8c:2d:9c:63:fa:28:a2:ae:cf:de:b7:05:
        11:e2:47:5a:47:f0:3e:ce:c3:7e:d4:1f:10:05:b5:78:
        53:54:87:46:f9:79:30:04:b0:23:f0:b3:69:d3:64:ce:
        ff:ea:62:90:e0:fc:02:78:85:5f:84:32:90:b2:72:aa:
        72:ef:44:b2:1f:a2:94:e7:b9:38:9c:ce:7e:3f:a4:17:
        a7:3b:9f:da:47:e2:49:b9:f2:b1:b2:7d:cd:18:bd:4e:
        43:ec:5f:23:90:c1:5f:6c:63:f9:dd:3c:98:71:03:5b:
        0d:b6:31:05:db:16:2b:cd:58:ae:15:5d:f3:ba:82:b2:
        4d:be:b3:dd:bb:5d:e8:5c:4f:dc:4a:cd:8c:9e:7d:73:
        8c:d6:0c:99:90:0e:dd:06:58:0c:5b:18:59:0d:85:c1:
        d2:cf:1b:d9:36:2a:60:35:db:61:55:9a:55:98:69:fa:
        bb:b1:eb:06:5f:08:07:e5:34:92:11:fb:fa:f3:06:a3:
        2b:73:1f:3a:9f:a8:00:55:20:c7:1e:b7:c3:e7:ce:f4
    Fingerprint (SHA-256):
        54:CE:48:9D:D5:9E:30:10:82:49:FE:FF:F9:1E:9B:46:37:AB:7F:9C:5A:3E:EF:02:02:13:40:70:90:03:6F:D5
    Fingerprint (SHA1):
        2A:FE:2B:08:B7:94:A0:00:E8:B3:2E:19:B5:97:46:8B:BE:B6:85:E5

    Friendly Name: Alice

Key(shrouded):
    Friendly Name: Alice

    Encryption algorithm: PKCS #5 Password Based Encryption v2 
        Encryption:
            KDF: PKCS #5 Password Based Key Dervive Function v2 
                Parameters:
                    Salt:
                        6e:23:b0:b1:95:02:c3:1a:d5:ce:9b:ca:b1:db:d1:5b
                    Iteration Count: 10000 (0x2710)
                    Key Length: 32 (0x20)
                    KDF algorithm: HMAC SHA-256
            Cipher: AES-256-CBC
                Args:
                    04:10:5c:6e:03:48:6a:06:c6:db:0f:1b:97:d6:11:1d:
                    88:bd
tools.sh: #4331: Listing Alice.p12 (pk12util -l), - PASSED
tools.sh: Importing Alice's pk12 Alice.p12 file
pk12util -i Alice.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4332: Importing Alice.p12 (pk12util -i), - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c none
pk12util: Algorithm: "none": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm.
tools.sh: #4333: Exporting with [none:default:default] (pk12util -o)  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -C none
pk12util: PKCS12 EXPORT SUCCESSFUL
tools.sh: #4334: Exporting with [default:none:default] (pk12util -o)  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_ppc_gcc_glibc_PTH_64_DBG.OBJ/bin/pk12util
tools.sh: #4335: Verifying p12 file generated with [default:none:default]  - PASSED
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -c INVALID_CIPHER
pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm.
tools.sh: #4336: Exporting with [INVALID_CIPHER:default] (pk12util -o)  - PASSED
process-job heap: 20.0 MiB used (27.0 MiB heap)
process-job heap: 20.0 MiB used (27.0 MiB heap)
process-job heap: 20.0 MiB used (27.0 MiB heap)
pk12util -o Alice.p12 -n "Alice" -d ../alicedir \
         -k ../tests.pw -w ../tests.pw -C INVALID_CIPHER
pk12util: Algorithm: "INVALID_CIPHER": SEC_ERROR_INVALID_ALGORITHM: security library: invalid algorithm.
tools.sh: #4337: Exporting with [default:INVALID_CIPHER] (pk12util -o)  - PASSED
tools.sh: Importing PKCS#12 files created with older NSS --------------
pk12util -i TestOldCA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4338: Importing PKCS#12 file created with NSS 3.21 (PBES2 with BMPString password)  - PASSED
pk12util -i TestOldAES128CA.p12 -d ../tools/copydir -k ../tests.pw -w ../tests.pw
pk12util: PKCS12 IMPORT SUCCESSFUL
tools.sh: #4339: Importing PKCS#12 file created with NSS 3.29.5 (PBES2 with incorrect AES-128-CBC algorithm ID)  - PASSED
tools.sh: Create objsign cert -------------------------------
signtool -G "objectsigner" -d ../tools/signdir -p "nss"

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit the browser before continuing this operation. Enter 
"y" to continue, or anything else to abort: 

Enter certificate information.  All fields are optional. Acceptable
characters are numbers, letters, spaces, and apostrophes.
certificate common name: organization: organization unit: state or province: country (must be exactly 2 characters): username: email address: generated public/private key pair
certificate request generated
certificate has been signed
certificate "objsigner" added to database
Exported certificate to x509.raw and x509.cacert.
tools.sh: #4340: Create objsign cert (signtool -G)  - PASSED
tools.sh: Signing a jar of files ----------------------------
signtool -Z nojs.jar -d ../tools/signdir -p "nss" -k objsigner \
         ../tools/html
Generating ../tools/html/META-INF/manifest.mf file..
--> sign.html
adding ../tools/html/sign.html to nojs.jar...(deflated 26%)
--> signjs.html
adding ../tools/html/signjs.html to nojs.jar...(deflated 28%)
Generating zigbert.sf file..
adding ../tools/html/META-INF/manifest.mf to nojs.jar...(deflated 29%)
adding ../tools/html/META-INF/zigbert.sf to nojs.jar...(deflated 36%)
adding ../tools/html/META-INF/zigbert.rsa to nojs.jar...(deflated 33%)
tree "../tools/html" signed successfully
tools.sh: #4341: Signing a jar of files (signtool -Z)  - PASSED
tools.sh: Listing signed files in jar ----------------------
signtool -v nojs.jar -d ../tools/signdir -p nss -k objsigner
archive "nojs.jar" has passed crypto verification.
found a MF master manifest file: META-INF/manifest.mf
found a SF signature manifest file: META-INF/zigbert.sf
  md5 digest on global metainfo: match
  sha digest on global metainfo: match
found a RSA signature file: META-INF/zigbert.rsa

          status   path
    ------------   -------------------
        verified   sign.html
        verified   signjs.html
tools.sh: #4342: Listing signed files in jar (signtool -v)  - PASSED
tools.sh: Show who signed jar ------------------------------
signtool -w nojs.jar -d ../tools/signdir

Signer information:

nickname: objsigner
subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org
issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org
tools.sh: #4343: Show who signed jar (signtool -w)  - PASSED
tools.sh: Signing a xpi of files ----------------------------
signtool -Z nojs.xpi -X -d ../tools/signdir -p "nss" -k objsigner \
         ../tools/html
Generating ../tools/html/META-INF/manifest.mf file..
--> sign.html
--> signjs.html
Generating zigbert.sf file..
Creating XPI Compatible Archive 
adding ../tools/html/META-INF/zigbert.rsa to nojs.xpi...(deflated 32%)
--> sign.html
adding ../tools/html/sign.html to nojs.xpi...(deflated 26%)
--> signjs.html
adding ../tools/html/signjs.html to nojs.xpi...(deflated 28%)
adding ../tools/html/META-INF/manifest.mf to nojs.xpi...(deflated 29%)
adding ../tools/html/META-INF/zigbert.sf to nojs.xpi...(deflated 36%)
tree "../tools/html" signed successfully
process-job heap: 20.0 MiB used (27.0 MiB heap)
tools.sh: #4344: Signing a xpi of files (signtool -Z -X)  - PASSED
tools.sh: Listing signed files in xpi ----------------------
signtool -v nojs.xpi -d ../tools/signdir -p nss -k objsigner
archive "nojs.xpi" has passed crypto verification.
found a RSA signature file: META-INF/zigbert.rsa
found a MF master manifest file: META-INF/manifest.mf
found a SF signature manifest file: META-INF/zigbert.sf
  md5 digest on global metainfo: match
  sha digest on global metainfo: match

          status   path
    ------------   -------------------
        verified   sign.html
        verified   signjs.html
tools.sh: #4345: Listing signed files in xpi (signtool -v)  - PASSED
tools.sh: Show who signed xpi ------------------------------
signtool -w nojs.xpi -d ../tools/signdir

Signer information:

nickname: objsigner
subject name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org
issuer name: CN=TEST,O=MOZ,OU=NSS,ST=NY,C=US,UID=liz,E=liz@moz.org
tools.sh: #4346: Show who signed xpi (signtool -w)  - PASSED
tools.sh: Test if DB created by modutil -create is initialized

WARNING: Performing this operation while the browser is running could cause
corruption of your security databases. If the browser is currently running,
you should exit browser before continuing this operation. Type 
'q <enter>' to abort, or <enter> to continue: 


Generating key.  This may take a few moments...

tools.sh: #4347: Test if DB created by modutil -create is initialized  - PASSED
TIMESTAMP tools END: Tue Jan 23 05:32:10 AM UTC 2024
Running tests for sdr
TIMESTAMP sdr BEGIN: Tue Jan 23 05:32:10 AM UTC 2024
sdr.sh: SDR Tests ===============================
sdr.sh: Creating an SDR key/SDR Encrypt - Value 1
sdrtest -d . -o /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/tests.v1.24122 -t "Test1" -f ../tests.pw
sdr.sh: #1: Creating SDR Key/Encrypt - Value 1  - PASSED
sdr.sh: SDR Encrypt - Value 2
sdrtest -d . -o /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/tests.v2.24122 -t "The quick brown fox jumped over the lazy dog"  -f ../tests.pw
sdr.sh: #2: Encrypt - Value 2  - PASSED
sdr.sh: SDR Encrypt - Value 3
sdrtest -d . -o /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/tests.v3.24122 -t "1234567"  -f ../tests.pw
sdr.sh: #3: Encrypt - Value 3  - PASSED
sdr.sh: SDR Decrypt - Value 1
sdrtest -d . -i /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/tests.v1.24122 -t "Test1"  -f ../tests.pw
sdr.sh: #4: Decrypt - Value 1  - PASSED
sdr.sh: SDR Decrypt - Value 2
sdrtest -d . -i /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/tests.v2.24122 -t "The quick brown fox jumped over the lazy dog"  -f ../tests.pw
sdr.sh: #5: Decrypt - Value 2  - PASSED
sdr.sh: SDR Decrypt - Value 3
sdrtest -d . -i /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/tests.v3.24122 -t "1234567"  -f ../tests.pw
sdr.sh: #6: Decrypt - Value 3  - PASSED
sdr.sh: pwdecrypt - 300 Entries
time pwdecrypt -i /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/SDR/combined.24122 -o /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/SDR/decoded.24122 -l /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/SDR/log.24122 -d .  -f ../tests.pw
------------- result ----------------------
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped process-job heap: 20.0 MiB used (27.0 MiB heap)
process-job heap: 20.0 MiB used (27.0 MiB heap)
over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
Decrypted: "Test1"
Decrypted: "The quick brown fox jumped over the lazy dog"
Decrypted: "1234567"
9800 /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/SDR/decoded.24122
sdr.sh: #7: pwdecrypt success  - PASSED
------------- log ----------------------
0 /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/SDR/log.24122
sdr.sh: #8: pwdecrypt no error log  - PASSED
------------- time ----------------------
real 2.31 user 2.25 sys 0.06
2 seconds
sdr.sh: #9: pwdecrypt no time regression  - FAILED
TIMESTAMP sdr END: Tue Jan 23 05:32:38 AM UTC 2024
Running tests for crmf
TIMESTAMP crmf BEGIN: Tue Jan 23 05:32:38 AM UTC 2024
crmf.sh: CRMF/CMMF Tests ===============================
crmf.sh: CRMF/CMMF Tests ------------------------------
crmftest -d ../bobdir -p Bob -e dave@example.com -s TestCA -P nss crmf decode

crmftest v1.0
Generating CRMF request
Decoding CRMF request
crmftest: Processing cert request 0
crmftest: Processing cert request 1
Exiting successfully!!!

crmf.sh: #1: CRMF test . - PASSED
crmftest -d ../bobdir -p Bob -e dave@example.com -s TestCA -P nss cmmf

crmftest v1.0
Doing CMMF Stuff
Exiting successfully!!!

crmf.sh: #2: CMMF test . - PASSED
TIMESTAMP crmf END: Tue Jan 23 05:32:51 AM UTC 2024
Running tests for smime
TIMESTAMP smime BEGIN: Tue Jan 23 05:32:51 AM UTC 2024
smime.sh: S/MIME Tests ===============================
smime.sh: Signing Detached Message {1} ------------------
cmsutil -S -G -T -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA1
smime.sh: #1: Create Detached Signature Alice (1) . - PASSED
cmsutil -D -i alice.dsig.SHA1 -c alice.txt -d ../bobdir 
This is a test message from Alice to Bob.
smime.sh: #2: Verifying Alice's Detached Signature (1) . - PASSED
smime.sh: Signing Attached Message (1) ------------------
cmsutil -S -G -N Alice -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA1
smime.sh: #3: Create Attached Signature Alice (1) . - PASSED
cmsutil -D -i alice.sig.SHA1 -d ../bobdir -o alice.data.1
smime.sh: #4: Decode Alice's Attached Signature (1) . - PASSED
diff alice.txt alice.data.1
smime.sh: #5: Compare Attached Signed Data and Original (1) . - PASSED
smime.sh: Signing Detached Message ECDSA w/ {1} ------------------
cmsutil -S -G -T -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA1
smime.sh: #6: Create Detached Signature Alice (ECDSA w/ 1) . - PASSED
cmsutil -D -i alice-ec.dsig.SHA1 -c alice.txt -d ../bobdir 
This is a test message from Alice to Bob.
process-job heap: 20.0 MiB used (27.0 MiB heap)
process-job heap: 20.0 MiB used (27.0 MiB heap)
process-job heap: 20.0 MiB used (27.0 MiB heap)
process-job heap: 20.0 MiB used (27.0 MiB heap)
process-job heap: 20.0 MiB used (27.0 MiB heap)
process-job heap: 20.0 MiB used (27.0 MiB heap)
process-job heap: 20.0 MiB used (27.0 MiB heap)
process-job heap: 20.0 MiB used (27.0 MiB heap)
process-job heap: 20.0 MiB used (27.0 MiB heap)
process-job heap: 20.0 MiB used (27.0 MiB heap)
Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #2: create certificate: client rsa sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n rsa -s CN=rsa -t ,, -x -m 2 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #3: create certificate: rsa rsa sign kex  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n rsa2048 -s CN=rsa2048 -t ,, -x -m 3 -w -2 -v 120 -k rsa -g 2048 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #4: create certificate: rsa2048 rsa2048 sign kex  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n rsa8192 -s CN=rsa8192 -t ,, -x -m 4 -w -2 -v 120 -k rsa -g 8192 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #5: create certificate: rsa8192 rsa8192 sign kex  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n rsa_sign -s CN=rsa_sign -t ,, -x -m 5 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #6: create certificate: rsa_sign rsa sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n rsa_pss -s CN=rsa_pss -t ,, -x -m 6 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #7: create certificate: rsa_pss rsapss sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n rsa_pss384 -s CN=rsa_pss384 -t ,, -x -m 7 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA384 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #8: create certificate: rsa_pss384 rsapss384 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n rsa_pss512 -s CN=rsa_pss512 -t ,, -x -m 8 -w -2 -v 120 -k rsa -g 2048 --pss -Z SHA512 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #9: create certificate: rsa_pss512 rsapss512 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n rsa_pss_noparam -s CN=rsa_pss_noparam -t ,, -x -m 9 -w -2 -v 120 -k rsa -g 2048 --pss -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #10: create certificate: rsa_pss_noparam rsapss_noparam sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n rsa_decrypt -s CN=rsa_decrypt -t ,, -x -m 10 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #11: create certificate: rsa_decrypt rsa kex  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n ecdsa256 -s CN=ecdsa256 -t ,, -x -m 11 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #12: create certificate: ecdsa256 p256 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n ecdsa384 -s CN=ecdsa384 -t ,, -x -m 12 -w -2 -v 120 -k ec -q secp384r1 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #13: create certificate: ecdsa384 p384 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n ecdsa521 -s CN=ecdsa521 -t ,, -x -m 13 -w -2 -v 120 -k ec -q secp521r1 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

process-job heap: 20.0 MiB used (27.0 MiB heap)
		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #14: create certificate: ecdsa521 p521 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n ecdh_ecdsa -s CN=ecdh_ecdsa -t ,, -x -m 14 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #15: create certificate: ecdh_ecdsa p256 kex  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n rsa_ca -s CN=rsa_ca -t CT,CT,CT -x -m 15 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #16: create certificate: rsa_ca rsa_ca ca  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n rsa_chain -s CN=rsa_chain -t ,, -c rsa_ca -m 16 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #17: create certificate: rsa_chain rsa_chain sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n rsa_pss_ca -s CN=rsa_pss_ca -t CT,CT,CT -x -m 17 -w -2 -v 120 -k rsa -g 1024 --pss -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #18: create certificate: rsa_pss_ca rsapss_ca ca  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n rsa_pss_chain -s CN=rsa_pss_chain -t ,, -c rsa_pss_ca -m 18 -w -2 -v 120 -k rsa -g 1024 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #19: create certificate: rsa_pss_chain rsapss_chain sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n rsa_ca_rsa_pss_chain -s CN=rsa_ca_rsa_pss_chain -t ,, -c rsa_ca -m 19 -w -2 -v 120 -k rsa -g 1024 --pss-sign -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #20: create certificate: rsa_ca_rsa_pss_chain rsa_ca_rsapss_chain sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n ecdh_rsa -s CN=ecdh_rsa -t ,, -c rsa_ca -m 20 -w -2 -v 120 -k ec -q nistp256 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #21: create certificate: ecdh_rsa ecdh_rsa kex  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n dsa -s CN=dsa -t ,, -x -m 21 -w -2 -v 120 -k dsa -g 1024 -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #22: create certificate: dsa dsa sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n delegator_ecdsa256 -s CN=delegator_ecdsa256 -t ,, -x -m 22 -w -2 -v 120 -k ec -q nistp256 --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #23: create certificate: delegator_ecdsa256 delegator_p256 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n delegator_rsae2048 -s CN=delegator_rsae2048 -t ,, -x -m 23 -w -2 -v 120 -k rsa -g 2048 --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #24: create certificate: delegator_rsae2048 delegator_rsae2048 sign  - PASSED
/tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/dist/Linux6.9_arm_gcc_glibc_PTH_DBG.OBJ/bin/certutil -S -z ../tests_noise -d /tmp/guix-build-nss-3.99.0.drv-0/nss-3.99/tests_results/security/localhost.1/ssl_gtests -n delegator_rsa_pss2048 -s CN=delegator_rsa_pss2048 -t ,, -x -m 24 -w -2 -v 120 -k rsa -g 2048 --pss --extGeneric 1.3.6.1.4.1.44363.44:not-critical:empty.txt -Z SHA256 -1 -2


Generating key.  This may take a few moments...

		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > 		0 - Digital Signature
		1 - Non-repudiation
		2 - Key encipherment
		3 - Data encipherment
		4 - Key agreement
		5 - Cert signing key
		6 - CRL signing key
		Other to finish
 > Is this a critical extension [y/N]?
Is this a CA certificate [y/N]?
Enter the path length constraint, enter to skip [<0 for unlimited path]: > Is this a critical extension [y/N]?
ssl_gtest.sh: #25: create certificate: delegator_rsa_pss2048 delegator_rsa_pss2048 sign  - PASSED
DEBUG: ssl_gtests will be divided into 1 chunk(s)
[==========] Running 14603 tests from 117 test suites.
[----------] Global test environment set-up.
[----------] 140 tests from TlsConnectStreamTls13
[ RUN      ] TlsConnectStreamTls13.ZeroRttUsingLateTicket
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.ZeroRttUsingLateTicket (529 ms)
[ RUN      ] TlsConnectStreamTls13.ZeroRttUsingLateTicketPha
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.ZeroRttUsingLateTicketPha (204 ms)
[ RUN      ] TlsConnectStreamTls13.ZeroRttUsingLateTicketClientAuth
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.ZeroRttUsingLateTicketClientAuth (191 ms)
[ RUN      ] TlsConnectStreamTls13.ZeroRttLateReadTls
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.ZeroRttLateReadTls (166 ms)
[ RUN      ] TlsConnectStreamTls13.ZeroRttCoalesceReadTls
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.ZeroRttCoalesceReadTls (174 ms)
[ RUN      ] TlsConnectStreamTls13.TimePassesByDefault
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.TimePassesByDefault (1185 ms)
[ RUN      ] TlsConnectStreamTls13.BadAntiReplayArgs
Version: TLS 1.3
[       OK ] TlsConnectStreamTls13.BadAntiReplayArgs (3 ms)
[ RUN      ] TlsConnectStreamTls13.SuppressEndOfEarlyDataClientOnly
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.SuppressEndOfEarlyDataClientOnly (166 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_CannotAddAlgorithmEmptyEncodingAndDecoding
Version: TLS 1.3
[       OK ] TlsConnectStreamTls13.CertificateCompression_CannotAddAlgorithmEmptyEncodingAndDecoding (21 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_CannotAddAlgorithmWithReservedID
Version: TLS 1.3
[       OK ] TlsConnectStreamTls13.CertificateCompression_CannotAddAlgorithmWithReservedID (20 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_AddingAlreadyExistingAlg
Version: TLS 1.3
[       OK ] TlsConnectStreamTls13.CertificateCompression_AddingAlreadyExistingAlg (21 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_LengthIsOdd
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [3] 02ff01
extension new: [3] 01ff01
handshake old: [189] 030377263591d891756ff089a40f6e34929dd9ea67e5691062944b5bf884cc2c...
handshake new: [189] 030377263591d891756ff089a40f6e34929dd9ea67e5691062944b5bf884cc2c...
record old: [193] 010000bd030377263591d891756ff089a40f6e34929dd9ea67e5691062944b5b...
record new: [193] 010000bd030377263591d891756ff089a40f6e34929dd9ea67e5691062944b5b...
client: Filtered packet: [198] 16030100c1010000bd030377263591d891756ff089a40f6e34929dd9ea67e569...
server: Fatal alert sent: 50
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CertificateCompression_LengthIsOdd (47 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_LengthIsBiggerThanExpected
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [3] 02ff01
extension new: [3] 04ff01
handshake old: [189] 0303f7f9e882770bffab391d921f8a505a1cbccf6b437d251fd63961a028ce6d...
handshake new: [189] 0303f7f9e882770bffab391d921f8a505a1cbccf6b437d251fd63961a028ce6d...
record old: [193] 010000bd0303f7f9e882770bffab391d921f8a505a1cbccf6b437d251fd63961...
record new: [193] 010000bd0303f7f9e882770bffab391d921f8a505a1cbccf6b437d251fd63961...
client: Filtered packet: [198] 16030100c1010000bd0303f7f9e882770bffab391d921f8a505a1cbccf6b437d...
server: Fatal alert sent: 50
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CertificateCompression_LengthIsBiggerThanExpected (38 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_LengthIsSmallerThanExpected
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [5] 04ff01ff02
extension new: [5] 02ff01ff02
handshake old: [191] 0303497bb9c3e4c82414007dc56793a092f0877152b73f100596406c06dde6df...
handshake new: [191] 0303497bb9c3e4c82414007dc56793a092f0877152b73f100596406c06dde6df...
record old: [195] 010000bf0303497bb9c3e4c82414007dc56793a092f0877152b73f100596406c...
record new: [195] 010000bf0303497bb9c3e4c82414007dc56793a092f0877152b73f100596406c...
client: Filtered packet: [200] 16030100c3010000bf0303497bb9c3e4c82414007dc56793a092f0877152b73f...
server: Fatal alert sent: 50
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CertificateCompression_LengthIsSmallerThanExpected (38 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_ClientHelloUsedCompressedCertificate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_ClientHelloUsedCompressedCertificate (91 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_ClientAuthUsesTheServerPreferredAlg
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_ClientAuthUsesTheServerPreferredAlg (107 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_ServerReceivedUnexpectedEncodedCertificate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Filtered packet: [650] 170303028563e0c577de803f2512f797a7effc29f1d56f286eb39da2305c9322...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 50
server: Handshake failed with error SEC_ERROR_UNEXPECTED_COMPRESSED_CERTIFICATE: Received unexpected compressed certificate.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Read error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_ServerReceivedUnexpectedEncodedCertificate (109 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_UnknownAlgorithmNoExtensionNegotiated
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_UnknownAlgorithmNoExtensionNegotiated (84 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_ServerReceivedUnexpectedEncodedCertificate_PostAuth
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Filtered packet: [480] 17030301db162e4d2368ac402a33b802e1f524d7fac24d6d16cd9a282a8a3611...
server: Fatal alert sent: 50
server: Read error SEC_ERROR_UNEXPECTED_COMPRESSED_CERTIFICATE: Received unexpected compressed certificate.
server: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_ServerReceivedUnexpectedEncodedCertificate_PostAuth (90 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_ServerReceivedUnexpectedEncodedCertificateAfterRequesting
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Filtered packet: [480] 17030301dbb0714e03791227d1addfa7c91adca560698e01db7782c6586fc51b...
server: Fatal alert sent: 50
server: Read error SEC_ERROR_UNEXPECTED_COMPRESSED_CERTIFICATE: Received unexpected compressed certificate.
server: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_ServerReceivedUnexpectedEncodedCertificateAfterRequesting (110 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_OneCommonAlg
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_OneCommonAlg (85 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_Preference
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_Preference (86 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_SameIDDifferentAlgs
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_BAD_SERVER: The client has encountered bad data from the server.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CertificateCompression_SameIDDifferentAlgs (80 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_NoCommonAlgs
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_NoCommonAlgs (84 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_TooManyAlgorithms
Version: TLS 1.3
[       OK ] TlsConnectStreamTls13.CertificateCompression_TooManyAlgorithms (21 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_SameEncodingAsInCertificateExt
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_SameEncodingAsInCertificateExt (86 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_ServerChecksEncodingNoneInstalled
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_ServerChecksEncodingNoneInstalled (88 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_CompressionFunctionCreatesABufferOfSize0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
process-job heap: 20.0 MiB used (27.0 MiB heap)
server: Fatal alert sent: 40
server: Handshake failed with error SEC_ERROR_LIBRARY_FAILURE: security library failure.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CertificateCompression_CompressionFunctionCreatesABufferOfSize0 (68 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_ReceivedWrongAlgorithm
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Filtered packet: [784] 160303005a02000056030387aaeda6e606e26b0b9a3a5fd49584dca9b67ac281...
client: Fatal alert sent: 47
client: Handshake failed with error SEC_ERROR_CERTIFICATE_COMPRESSION_ALGORITHM_NOT_SUPPORTED: The certificate was encoded using an unsupported certificate compression algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CertificateCompression_ReceivedWrongAlgorithm (82 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_ReceivedWrongLength
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Filtered packet: [784] 160303005a020000560303f686b63b1e0e5c877f13d703d662467eb920658aff...
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERTIFICATE: SSL received a malformed Certificate handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CertificateCompression_ReceivedWrongLength (81 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_ReceivedZeroCompressedMessage
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Filtered packet: [784] 160303005a0200005603037d74e05ea7c8f64f65695229ebbc9b1f6a817dfce7...
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERTIFICATE: SSL received a malformed Certificate handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CertificateCompression_ReceivedZeroCompressedMessage (82 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_ReceivedLongerCompressedMessage
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Filtered packet: [784] 160303005a020000560303f5e14b2596fd69058a9627cf2669478a6212159591...
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERTIFICATE: SSL received a malformed Certificate handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CertificateCompression_ReceivedLongerCompressedMessage (80 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_ReceivedCertificateTooLong
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Filtered packet: [788] 160303005a020000560303de7504bbce16c4b3074bfc514a12f9ac6052d03ade...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record.
client: Changing state from CONNECTED to ERROR
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
[       OK ] TlsConnectStreamTls13.CertificateCompression_ReceivedCertificateTooLong (86 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_CertificateCannotEncode
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SEC_ERROR_NO_MEMORY: security library: memory allocation failure.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CertificateCompression_CertificateCannotEncode (68 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_CertificateCannotDecode
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERTIFICATE: SSL received a malformed Certificate handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CertificateCompression_CertificateCannotDecode (81 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_PostAuth
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_PostAuth (112 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_ClientOnlyDecodes
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_ClientOnlyDecodes (84 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_ClientOnlyDecodes_NoEncoding
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_ClientOnlyDecodes_NoEncoding (108 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_TwoEncodedCertificateRequests
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CertificateCompression_TwoEncodedCertificateRequests (126 ms)
[ RUN      ] TlsConnectStreamTls13.CertificateCompression_ServerDecodingIsNULL
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SEC_ERROR_LIBRARY_FAILURE: security library failure.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CertificateCompression_ServerDecodingIsNULL (79 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionAllNoopClient
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CustomExtensionAllNoopClient (82 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionAllNoopServer
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CustomExtensionAllNoopServer (82 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterClient (82 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 110
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CustomExtensionEmptyWriterServer (70 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionWriterDisable
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CustomExtensionWriterDisable (83 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionOverride
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 50
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CustomExtensionOverride (36 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionClientToServer
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CustomExtensionClientToServer (84 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionServerToClientSH
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CustomExtensionServerToClientSH (85 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionServerToClientEE
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.CustomExtensionServerToClientEE (84 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 110
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CustomExtensionUnsolicitedServer (71 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionServerReject
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CustomExtensionServerReject (36 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionClientReject
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CustomExtensionClientReject (70 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 246
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 246
client: Handshake failed with error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CustomExtensionServerRejectAlert (36 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 246
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CustomExtensionClientRejectAlert (69 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionOnlyWriter
Version: TLS 1.3
[       OK ] TlsConnectStreamTls13.CustomExtensionOnlyWriter (20 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionOnlyHandler
Version: TLS 1.3
[       OK ] TlsConnectStreamTls13.CustomExtensionOnlyHandler (19 ms)
[ RUN      ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SEC_ERROR_APPLICATION_CALLBACK_ERROR: The certificate was rejected by extra checks in the application.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.CustomExtensionOverrunBuffer (34 ms)
[ RUN      ] TlsConnectStreamTls13.ClientHelloExtensionPermutationWithPSK
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.ClientHelloExtensionPermutationWithPSK (84 ms)
[ RUN      ] TlsConnectStreamTls13.ClientHelloExtensionPermutationProbabilisticTest
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
Reset server:rsa, client:client
client: Changing state from INIT to CONNECTING
Reset server:rsa, client:client
client: Changing state from INIT to CONNECTING
Reset server:rsa, client:client
client: Changing state from INIT to CONNECTING
Reset server:rsa, client:client
client: Changing state from INIT to CONNECTING
Reset server:rsa, client:client
client: Changing state from INIT to CONNECTING
Reset server:rsa, client:client
client: Changing state from INIT to CONNECTING
Reset server:rsa, client:client
client: Changing state from INIT to CONNECTING
Reset server:rsa, client:client
client: Changing state from INIT to CONNECTING
Reset server:rsa, client:client
client: Changing state from INIT to CONNECTING
Reset server:rsa, client:client
[       OK ] TlsConnectStreamTls13.ClientHelloExtensionPermutationProbabilisticTest (160 ms)
[ RUN      ] TlsConnectStreamTls13.ClientHelloCertAuthXtnToleration
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [182] 0303e562bc90e0e67c35e06af39d5d63c7f89b308261114e59f80ab17ff756e0...
handshake new: [189] 0303e562bc90e0e67c35e06af39d5d63c7f89b308261114e59f80ab17ff756e0...
record old: [186] 010000b60303e562bc90e0e67c35e06af39d5d63c7f89b308261114e59f80ab1...
record new: [193] 010000bd0303e562bc90e0e67c35e06af39d5d63c7f89b308261114e59f80ab1...
client: Filtered packet: [198] 16030100c1010000bd0303e562bc90e0e67c35e06af39d5d63c7f89b30826111...
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.ClientHelloCertAuthXtnToleration (81 ms)
[ RUN      ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.RetryCallbackWithSessionTicketToken (166 ms)
[ RUN      ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
handshake old: [182] 0303993a0fefd4f1169b3a99302749e080fa6ef51a65e88ceca52bfaf7478c07...
handshake new: [186] 0303993a0fefd4f1169b3a99302749e080fa6ef51a65e88ceca52bfaf7478c07...
record old: [186] 010000b60303993a0fefd4f1169b3a99302749e080fa6ef51a65e88ceca52bfa...
record new: [190] 010000ba0303993a0fefd4f1169b3a99302749e080fa6ef51a65e88ceca52bfa...
client: Filtered packet: [195] 16030100be010000ba0303993a0fefd4f1169b3a99302749e080fa6ef51a65e8...
server: Changing state from INIT to CONNECTING
handshake old: [508] 0303993a0fefd4f1169b3a99302749e080fa6ef51a65e88ceca52bfaf7478c07...
handshake new: [512] 0303993a0fefd4f1169b3a99302749e080fa6ef51a65e88ceca52bfaf7478c07...
record old: [512] 010001fc0303993a0fefd4f1169b3a99302749e080fa6ef51a65e88ceca52bfa...
record new: [516] 010002000303993a0fefd4f1169b3a99302749e080fa6ef51a65e88ceca52bfa...
client: Filtered packet: [521] 1603030204010002000303993a0fefd4f1169b3a99302749e080fa6ef51a65e8...
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.RetryStatelessDamageFirstClientHello (116 ms)
[ RUN      ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
handshake old: [508] 03037cdd5dee3712f0a15f1d2f636208401de1af2e23b2e2dd7a7ee8f11335d3...
handshake new: [512] 03037cdd5dee3712f0a15f1d2f636208401de1af2e23b2e2dd7a7ee8f11335d3...
record old: [512] 010001fc03037cdd5dee3712f0a15f1d2f636208401de1af2e23b2e2dd7a7ee8...
record new: [516] 0100020003037cdd5dee3712f0a15f1d2f636208401de1af2e23b2e2dd7a7ee8...
client: Filtered packet: [521] 16030302040100020003037cdd5dee3712f0a15f1d2f636208401de1af2e23b2...
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.RetryStatelessDamageSecondClientHello (107 ms)
[ RUN      ] TlsConnectStreamTls13.SecondClientHelloSendSameTicket
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.SecondClientHelloSendSameTicket (184 ms)
[ RUN      ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [151] 0303faabc66ab18a6b733b87bb348d12d51200ee74e258a4983f3fb7649b2e8e...
handshake new: [151] 0303faabc66ab18a6b733b87bb348d12d51200ee74e258a4983f3fb7649b2e8e...
record old: [155] 020000970303faabc66ab18a6b733b87bb348d12d51200ee74e258a4983f3fb7...
record new: [155] 020000970303faabc66ab18a6b733b87bb348d12d51200ee74e258a4983f3fb7...
server: Filtered packet: [823] 160303009b020000970303faabc66ab18a6b733b87bb348d12d51200ee74e258...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.RetryWithDifferentCipherSuite (4185 ms)
[ RUN      ] TlsConnectStreamTls13.HrrThenTls12
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 70
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 70
client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.HrrThenTls12 (39 ms)
[ RUN      ] TlsConnectStreamTls13.ZeroRttHrrThenTls12
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 70
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 70
client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version.
client: Changing state from CONNECTING to ERROR
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
[       OK ] TlsConnectStreamTls13.ZeroRttHrrThenTls12 (137 ms)
[ RUN      ] TlsConnectStreamTls13.HrrThenTls12SupportedVersions
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [187] 030356838cd3df513fad1ebcfd6329dd4678f40af78e0aaa6efe1fba16f0cf9d...
handshake new: [194] 030356838cd3df513fad1ebcfd6329dd4678f40af78e0aaa6efe1fba16f0cf9d...
record old: [191] 010000bb030356838cd3df513fad1ebcfd6329dd4678f40af78e0aaa6efe1fba...
record new: [198] 010000c2030356838cd3df513fad1ebcfd6329dd4678f40af78e0aaa6efe1fba...
client: Filtered packet: [203] 16030100c6010000c2030356838cd3df513fad1ebcfd6329dd4678f40af78e0a...
server: Fatal alert sent: 70
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 70
client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.HrrThenTls12SupportedVersions (125 ms)
[ RUN      ] TlsConnectStreamTls13.KeyUpdateTooEarly_Client
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Filtered packet: [776] 160303005a020000560303d5bd15d0ea6c71ff09df879e3878edd95c43f500af...
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE: SSL received an unexpected key update message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 10
server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.KeyUpdateTooEarly_Client (88 ms)
[ RUN      ] TlsConnectStreamTls13.KeyUpdateTooEarly_Server
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Filtered packet: [58] 17030300352774b9c3adeb685453c72536164717a5789acc3d6156c8a7dcfae7...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE: SSL received an unexpected key update message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 10
client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.KeyUpdateTooEarly_Server (102 ms)
[ RUN      ] TlsConnectStreamTls13.TLSKeyUpdateWrongValueForUpdateRequested
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Filtered packet: [27] 1703030016c8468a4b13085bba3df25835722b05295bac09611a29
server: Fatal alert sent: 50
server: Read error SSL_ERROR_RX_MALFORMED_KEY_UPDATE: SSL received a malformed key update message.
server: Changing state from CONNECTED to ERROR
client: Fatal alert received: 50
client: Read error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.TLSKeyUpdateWrongValueForUpdateRequested (86 ms)
[ RUN      ] TlsConnectStreamTls13.TLSKeyUpdateWrongValueForLength_MessageTooLong
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Filtered packet: [27] 170303001665f5d21433c17f4e4be2247407d4b672c690cf9b6b8c
server: Fatal alert sent: 50
server: Read error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
server: Changing state from CONNECTED to ERROR
client: Fatal alert received: 50
client: Read error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.TLSKeyUpdateWrongValueForLength_MessageTooLong (85 ms)
[ RUN      ] TlsConnectStreamTls13.TLSKeyUpdateWrongValueForLength_MessageTooShort
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Filtered packet: [27] 17030300169ab0b03ae36a76e6af518cc5e1a45b43d95f8743a902
server: Fatal alert sent: 50
server: Read error SSL_ERROR_BAD_CLIENT: The server has encountered bad data from the client.
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.TLSKeyUpdateWrongValueForLength_MessageTooShort (84 ms)
[ RUN      ] TlsConnectStreamTls13.DecryptRecordClient
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.DecryptRecordClient (85 ms)
[ RUN      ] TlsConnectStreamTls13.DecryptRecordServer
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.DecryptRecordServer (85 ms)
[ RUN      ] TlsConnectStreamTls13.DropRecordServer
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
record drop: TLS 1.2 Data 3000000000000:[40] 83fd475ccb3048f858951d82ed9e65a060a3ab69887782a4aa7f10da14fdd4a1...
server: Drop packet
server: Filtered packet: [72] 170303004383fd475ccb3048f858951d82ed9e65a060a3ab69887782a44d3b9c...
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.DropRecordServer (88 ms)
[ RUN      ] TlsConnectStreamTls13.DropRecordClient
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
record drop: TLS 1.2 Data 3000000000000:[43] e19187a4863d78d104828bf687155a4901d8bd236279ddfd04c0072ea56e8c9a...
client: Drop packet
client: Filtered packet: [72] 1703030043e19187a4863d78d104828bf687155a4901d8bd236279ddfd04c00a...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.DropRecordClient (85 ms)
[ RUN      ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_SOCKET_WRITE_FAILURE: Attempt to write encrypted data to underlying socket failed.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.Tls13FailedWriteSecondFlight (82 ms)
[ RUN      ] TlsConnectStreamTls13.LargeRecord
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
record old: [10] 00010203040506070809
record new: [16384] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f...
client: Filtered packet: [16406] 1703034011bb634f8a85917fcf560324ed3c8bd6cb73dd8b57a4a56a25ab13f6...
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.LargeRecord (99 ms)
[ RUN      ] TlsConnectStreamTls13.TooLargeRecord
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
record old: [10] 00010203040506070809
record new: [16385] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f...
client: Filtered packet: [16407] 17030340128b35470a893e66b0e0fb9438bd2c94296130979dc6b165a32ba173...
server: Fatal alert sent: 22
client: Fatal alert received: 22
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.TooLargeRecord (89 ms)
[ RUN      ] TlsConnectStreamTls13.UnencryptedFinishedMessage
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Drop packet
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Send Direct [41] 1603030024140000205e399d291784b6f949980a35a3c6a856f599d3baeae323...
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 10
client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.UnencryptedFinishedMessage (91 ms)
[ RUN      ] TlsConnectStreamTls13.ReplaceRecordLayerZeroRtt
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.ReplaceRecordLayerZeroRtt (163 ms)
[ RUN      ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncPostHandshake
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncPostHandshake (87 ms)
[ RUN      ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncEarlyAuth
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.ReplaceRecordLayerAsyncEarlyAuth (83 ms)
[ RUN      ] TlsConnectStreamTls13.ForwardInvalidData
Version: TLS 1.3
[       OK ] TlsConnectStreamTls13.ForwardInvalidData (20 ms)
[ RUN      ] TlsConnectStreamTls13.SuppressEndOfEarlyData
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.SuppressEndOfEarlyData (158 ms)
[ RUN      ] TlsConnectStreamTls13.RecordSizePlaintextExceed
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
record old: [63] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f...
record new: [64] 000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f...
server: Filtered packet: [86] 170303005167cf5f8d24da90030c31f47d86ada8f83c3d75a7b9bd412ffa2202...
record old: [37] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e...
record new: [38] 3f404142434445464748494a4b4c4d4e4f505152535455565758595a5b5c5d5e...
server: Filtered packet: [60] 17030300378212a68ae385ea535b80a162525e791cbac4806ab1bb5e2f7450fe...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
client: Changing state from CONNECTED to ERROR
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] TlsConnectStreamTls13.RecordSizePlaintextExceed (87 ms)
[ RUN      ] TlsConnectStreamTls13.RecordSizeCiphertextExceed
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
record old: [80] ae3d990586278bdf990fcb468712a059995c616c0e259bafadb3ba7cc4f9a874...
record new: [416] ae3d990586278bdf990fcb468712a059995c616c0e259bafadb3ba7cc4f9a874...
server: Filtered packet: [421] 17030301a0ae3d990586278bdf990fcb468712a059995c616c0e259bafadb3ba...
record old: [54] 183f4e23d771c3bf6b6de69f532e3841e2520f757423d96ff07fd00db5338a2d...
record new: [390] 183f4e23d771c3bf6b6de69f532e3841e2520f757423d96ff07fd00db5338a2d...
server: Filtered packet: [395] 1703030186183f4e23d771c3bf6b6de69f532e3841e2520f757423d96ff07fd0...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
client: Changing state from CONNECTED to ERROR
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] TlsConnectStreamTls13.RecordSizeCiphertextExceed (87 ms)
[ RUN      ] TlsConnectStreamTls13.ClientHelloF5Padding
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
[       OK ] TlsConnectStreamTls13.ClientHelloF5Padding (44 ms)
[ RUN      ] TlsConnectStreamTls13.RecordSizeExceedPad
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [90] 0200005603035388814dd4a067515cbde7c8aee1a3f614a73c21cdf25a456595...
max: [80] 7c40afc60a13581bfd7306456e3c8f00ce90edabf039e38b949de35e4a095407...
max: [80] 438196dc3f5d8f9cf4ca3af7965353865741cc5c44637fddfebd907ab93c3e28...
max: [80] 70af7f1fbd1f3d9250a4e418decedd0d8bfdb57d0471142e9f6585b6b14ec1eb...
max: [80] 2800a36b22628c3e4d2b6377b2bb75ac94f9353168a239dd33c95179feae79d5...
max: [80] fc61572c8db21c2bee2540a531d5dfb2ad230b63aaa697056f86cc489d5ab9c4...
max: [80] 6c25b4833d3e25ae43ff0bdbb12ee73b419afb46ca2704068268fc2f5053d4da...
max: [80] 577048a0fa06a4805f22d80d5928c515fefca85c097c12503e67148a532b1b73...
max: [80] 9a4b92698f1cfebfe4895be13b26d5a77649a5bce9625701f53293ea72394e13...
max: [80] d83797045d39a3e6ed771baf964a083eb72a3ac53b9b05bbc95fca56814bacd0...
max: [80] 146c9c42dfe814ed92194b385d268ff0d2265e1f32d7abb9c7622bdfce0fae5e...
max: [46] 9c2290636d4f1d566f6f8b2c5da4d50532f21e8627cc7ec73f5907cfe89119cf...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
max: [80] fc551e3d745f4f55997b7e22b64f7e1b9e0e65bd2ce21ecbac977401e14c1b02...
server: Filtered packet: [86] 1703030051fc551e3d745f4f55997b7e22b64f7e1b9e0e65bd2ce21ecbac9774...
max: [54] 2481c4f69b005358e250fe26b7a6198810144f8beb2774d129404eff82251473...
server: Filtered packet: [60] 17030300372481c4f69b005358e250fe26b7a6198810144f8beb2774d129404e...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
client: Changing state from CONNECTED to ERROR
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] TlsConnectStreamTls13.RecordSizeExceedPad (93 ms)
[ RUN      ] TlsConnectStreamTls13.RecordSizeClientExtensionInvalid
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [2] f41f
handshake old: [182] 030338ee8bbd9fab8193b5e3ddf2f4981762e94144c252889fb659a1cc23950f...
handshake new: [182] 030338ee8bbd9fab8193b5e3ddf2f4981762e94144c252889fb659a1cc23950f...
record old: [186] 010000b6030338ee8bbd9fab8193b5e3ddf2f4981762e94144c252889fb659a1...
record new: [186] 010000b6030338ee8bbd9fab8193b5e3ddf2f4981762e94144c252889fb659a1...
client: Filtered packet: [191] 16030100ba010000b6030338ee8bbd9fab8193b5e3ddf2f4981762e94144c252...
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.RecordSizeClientExtensionInvalid (82 ms)
[ RUN      ] TlsConnectStreamTls13.ExternalResumptionUseSecondTicket
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: setting external resumption token
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.ExternalResumptionUseSecondTicket (179 ms)
[ RUN      ] TlsConnectStreamTls13.ExternalTokenAfterHrr
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.ExternalTokenAfterHrr (5188 ms)
[ RUN      ] TlsConnectStreamTls13.ExternalTokenWithPeerId
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
client: setting external resumption token
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: setting external resumption token
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.ExternalTokenWithPeerId (176 ms)
[ RUN      ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13
Version: TLS 1.3
client: Send Direct [6] 140303000101
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 10
client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello13 (41 ms)
[ RUN      ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice
Version: TLS 1.3
client: Send Direct [6] 140303000101
client: Send Direct [6] 140303000101
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 10
client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHelloTwice (38 ms)
[ RUN      ] TlsConnectStreamTls13.ChangeCipherSpecAfterClientHelloEmptySid
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Send Direct [6] 140303000101
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.ChangeCipherSpecAfterClientHelloEmptySid (81 ms)
[ RUN      ] TlsConnectStreamTls13.ChangeCipherSpecAfterServerHelloEmptySid
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake drop: [32] a35defcdd5067aec8548aed3b30726f9a978e87e0daaf99e5395161a9412f91c
record old: [659] 080000260024000a00160014001d001700180019639901000101010201030104...
record new: [623] 080000260024000a00160014001d001700180019639901000101010201030104...
server: Filtered packet: [740] 160303005a020000560303b16550d159c213895723fd62587d3b60371cb5724f...
server: Send Direct [6] 140303000101
[       OK ] TlsConnectStreamTls13.ChangeCipherSpecAfterServerHelloEmptySid (82 ms)
[ RUN      ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12
Version: TLS 1.3
client: Send Direct [6] 140303000101
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CHANGE_CIPHER: SSL received an unexpected Change Cipher Spec record.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 10
client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.ChangeCipherSpecBeforeClientHello12 (22 ms)
[ RUN      ] TlsConnectStreamTls13.ChangeCipherSpecAfterFinished13
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [6] 140303000101
server: Fatal alert sent: 10
server: Read error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.ChangeCipherSpecAfterFinished13 (83 ms)
[ RUN      ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [182] 0303bdba550b5ec389819ae681ddf9ca134fa49470d8308759cf7d313534b6c9...
handshake new: [182] 0305bdba550b5ec389819ae681ddf9ca134fa49470d8308759cf7d313534b6c9...
record old: [186] 010000b60303bdba550b5ec389819ae681ddf9ca134fa49470d8308759cf7d31...
record new: [186] 010000b60305bdba550b5ec389819ae681ddf9ca134fa49470d8308759cf7d31...
client: Filtered packet: [191] 16030100ba010000b60305bdba550b5ec389819ae681ddf9ca134fa49470d830...
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.Tls14ClientHelloWithSupportedVersions (80 ms)
[ RUN      ] TlsConnectStreamTls13.Ssl30ClientHelloWithSupportedVersions
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [182] 0303c58415731a152e3953bd63a993e51a4a33ba7d87add5d0992d60ee7fa4b6...
handshake new: [182] 0300c58415731a152e3953bd63a993e51a4a33ba7d87add5d0992d60ee7fa4b6...
record old: [186] 010000b60303c58415731a152e3953bd63a993e51a4a33ba7d87add5d0992d60...
record new: [186] 010000b60300c58415731a152e3953bd63a993e51a4a33ba7d87add5d0992d60...
client: Filtered packet: [191] 16030100ba010000b60300c58415731a152e3953bd63a993e51a4a33ba7d87ad...
server: Fatal alert sent: 70
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 70
client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.Ssl30ClientHelloWithSupportedVersions (36 ms)
[ RUN      ] TlsConnectStreamTls13.Ssl30ServerHelloWithSupportedVersions
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [86] 030360299bafcde07d98dc18e8d177b13137ee86f2c4f0e7477ae77711e886b2...
handshake new: [86] 030060299bafcde07d98dc18e8d177b13137ee86f2c4f0e7477ae77711e886b2...
record old: [90] 02000056030360299bafcde07d98dc18e8d177b13137ee86f2c4f0e7477ae777...
record new: [90] 02000056030060299bafcde07d98dc18e8d177b13137ee86f2c4f0e7477ae777...
server: Filtered packet: [776] 160303005a02000056030060299bafcde07d98dc18e8d177b13137ee86f2c4f0...
client: Fatal alert sent: 70
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.Ssl30ServerHelloWithSupportedVersions (69 ms)
[ RUN      ] TlsConnectStreamTls13.ClientRejectHandshakeCertReq
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Filtered packet: [201] 16030300600200005c0303c1c33fcb52b50209841fa3103a09a879866d09c5e0...
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_REQUEST: SSL received an unexpected Certificate Request handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 10
server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.ClientRejectHandshakeCertReq (72 ms)
[ RUN      ] TlsConnectStreamTls13.RejectPha
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Filtered packet: [201] 16030300600200005c03038747d308a13509d7740fe4a1d0c413ae202b967388...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Filtered packet: [27] 1703030016a293ec39a51292ad80b77283700c335b4e1e979aab04
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_REQUEST: SSL received an unexpected Certificate Request handshake message.
client: Changing state from CONNECTED to ERROR
server: Fatal alert received: 10
server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTED to ERROR
[       OK ] TlsConnectStreamTls13.RejectPha (77 ms)
[ RUN      ] TlsConnectStreamTls13.EchAcceptIgnoreSingleUnknownSuite
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.EchAcceptIgnoreSingleUnknownSuite (139 ms)
[ RUN      ] TlsConnectStreamTls13.EchWithInnerExtNotSplit
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [182] 030333cef956fa167848a91d375cd2e7d47929f06149900ac1cf108b628ad3c1...
handshake new: [187] 030333cef956fa167848a91d375cd2e7d47929f06149900ac1cf108b628ad3c1...
record old: [186] 010000b6030333cef956fa167848a91d375cd2e7d47929f06149900ac1cf108b...
record new: [191] 010000bb030333cef956fa167848a91d375cd2e7d47929f06149900ac1cf108b...
client: Filtered packet: [196] 16030100bf010000bb030333cef956fa167848a91d375cd2e7d47929f0614990...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.EchWithInnerExtNotSplit (37 ms)
[ RUN      ] TlsConnectStreamTls13.EchAcceptWithResume
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.EchAcceptWithResume (260 ms)
[ RUN      ] TlsConnectStreamTls13.EchAcceptWithExternalPsk
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.EchAcceptWithExternalPsk (119 ms)
[ RUN      ] TlsConnectStreamTls13.EchDowngradeNoFalseStart
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [313] 00000100034d00206c047a1b739eb5767a21ac7c8f3e98eb48d81da1d5e74cdf...
handshake old: [584] 03038808fec2c0f64a79d584ff82790cb760203572369b835e6773700f7cf895...
handshake new: [267] 03038808fec2c0f64a79d584ff82790cb760203572369b835e6773700f7cf895...
record old: [588] 0100024803038808fec2c0f64a79d584ff82790cb760203572369b835e677370...
record new: [271] 0100010b03038808fec2c0f64a79d584ff82790cb760203572369b835e677370...
client: Filtered packet: [276] 160301010f0100010b03038808fec2c0f64a79d584ff82790cb760203572369b...
[       OK ] TlsConnectStreamTls13.EchDowngradeNoFalseStart (131 ms)
[ RUN      ] TlsConnectStreamTls13.EchAcceptWithHrr
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.EchAcceptWithHrr (160 ms)
[ RUN      ] TlsConnectStreamTls13.GreaseEchHrrMatches
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.GreaseEchHrrMatches (110 ms)
[ RUN      ] TlsConnectStreamTls13.EchFailDecryptCH2
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
extension old: [217] 00000100034d000000cf9be49b467f155b85b067d81de05b6392f14e619611b3...
extension new: [217] 00000100034d000000cf9be49b467f155b85b067d81de05b6392f14e619611b3...
handshake old: [672] 0303f385c0e6d0a468026c4c1e020c7fe66744088db8e8bb12bba33b3c514f54...
handshake new: [672] 0303f385c0e6d0a468026c4c1e020c7fe66744088db8e8bb12bba33b3c514f54...
record old: [676] 010002a00303f385c0e6d0a468026c4c1e020c7fe66744088db8e8bb12bba33b...
record new: [676] 010002a00303f385c0e6d0a468026c4c1e020c7fe66744088db8e8bb12bba33b...
client: Filtered packet: [681] 16030302a4010002a00303f385c0e6d0a468026c4c1e020c7fe66744088db8e8...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.EchFailDecryptCH2 (88 ms)
[ RUN      ] TlsConnectStreamTls13.EchHrrChangeCh2OfferingYN
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 109
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 109
client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.EchHrrChangeCh2OfferingYN (62 ms)
[ RUN      ] TlsConnectStreamTls13.EchHrrChangeCh2OfferingNY
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
extension drop: [249] 00000100034d002005189e29d81e4f95a09c754c5b3500dd75de4980fe6ae01d...
handshake old: [508] 0303eed6b2fb1ea27baa3f6d1b4c363a83838d34f4d358ef01db4149c28ac9bb...
handshake new: [255] 0303eed6b2fb1ea27baa3f6d1b4c363a83838d34f4d358ef01db4149c28ac9bb...
record old: [512] 010001fc0303eed6b2fb1ea27baa3f6d1b4c363a83838d34f4d358ef01db4149...
record new: [259] 010000ff0303eed6b2fb1ea27baa3f6d1b4c363a83838d34f4d358ef01db4149...
client: Filtered packet: [264] 1603010103010000ff0303eed6b2fb1ea27baa3f6d1b4c363a83838d34f4d358...
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.EchHrrChangeCh2OfferingNY (100 ms)
[ RUN      ] TlsConnectStreamTls13.EchHrrChangeCipherSuite
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
extension old: [217] 00000100034d000000cf2925c4f8984f0692611c28e86d52f5f8f60e449d0c11...
extension new: [217] 00490100034d000000cf2925c4f8984f0692611c28e86d52f5f8f60e449d0c11...
handshake old: [672] 0303d2db24696b1698e8617dc2d980ceb1b8900c4741b0a474a2de5b61371068...
handshake new: [672] 0303d2db24696b1698e8617dc2d980ceb1b8900c4741b0a474a2de5b61371068...
record old: [676] 010002a00303d2db24696b1698e8617dc2d980ceb1b8900c4741b0a474a2de5b...
record new: [676] 010002a00303d2db24696b1698e8617dc2d980ceb1b8900c4741b0a474a2de5b...
client: Filtered packet: [681] 16030302a4010002a00303d2db24696b1698e8617dc2d980ceb1b8900c4741b0...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.EchHrrChangeCipherSuite (111 ms)
[ RUN      ] TlsConnectStreamTls13.EchAcceptWithHrrAndPsk
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.EchAcceptWithHrrAndPsk (147 ms)
[ RUN      ] TlsConnectStreamTls13.EchRejectWithHrrAndPsk
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Fatal alert sent: 121
client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found.
client: Changing state from CONNECTING to ERROR
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Fatal alert received: 121
server: Handshake failed with error SSL_ERROR_ECH_REQUIRED_ALERT: SSL peer reported ECH required.
server: Changing state from CONNECTED to ERROR
[       OK ] TlsConnectStreamTls13.EchRejectWithHrrAndPsk (150 ms)
[ RUN      ] TlsConnectStreamTls13.EchRejectResume
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.EchRejectResume (266 ms)
[ RUN      ] TlsConnectStreamTls13.EchZeroRttBoth
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.EchZeroRttBoth (257 ms)
[ RUN      ] TlsConnectStreamTls13.EchZeroRttFirst
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.EchZeroRttFirst (208 ms)
[ RUN      ] TlsConnectStreamTls13.EchZeroRttSecond
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.EchZeroRttSecond (213 ms)
[ RUN      ] TlsConnectStreamTls13.EchZeroRttRejectSecond
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 121
client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found.
client: Changing state from CONNECTING to ERROR
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
[       OK ] TlsConnectStreamTls13.EchZeroRttRejectSecond (255 ms)
[ RUN      ] TlsConnectStreamTls13.EchRejectUnknownCriticalExtension
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
[       OK ] TlsConnectStreamTls13.EchRejectUnknownCriticalExtension (107 ms)
[ RUN      ] TlsConnectStreamTls13.EchRejectAuthCertSuccessNoRetries
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 121
client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found.
client: Changing state from CONNECTING to ERROR
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Fatal alert received: 121
server: Handshake failed with error SSL_ERROR_ECH_REQUIRED_ALERT: SSL peer reported ECH required.
server: Changing state from CONNECTED to ERROR
[       OK ] TlsConnectStreamTls13.EchRejectAuthCertSuccessNoRetries (127 ms)
[ RUN      ] TlsConnectStreamTls13.EchRejectSuppressClientCert
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 121
client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.EchRejectSuppressClientCert (128 ms)
[ RUN      ] TlsConnectStreamTls13.EchRejectAuthCertSuccessIncompatibleRetries
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 121
client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found.
client: Changing state from CONNECTING to ERROR
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Fatal alert received: 121
server: Handshake failed with error SSL_ERROR_ECH_REQUIRED_ALERT: SSL peer reported ECH required.
server: Changing state from CONNECTED to ERROR
[       OK ] TlsConnectStreamTls13.EchRejectAuthCertSuccessIncompatibleRetries (139 ms)
[ RUN      ] TlsConnectStreamTls13.EchRejectAuthCertFail
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.EchRejectAuthCertFail (128 ms)
[ RUN      ] TlsConnectStreamTls13.EchValidateGreaseResponse
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [68] 0042fe0d003e4d00200020d108be47071049554835a02018b003565324cfedeb...
extension new: [68] 4942fe0d003e4d00200020d108be47071049554835a02018b003565324cfedeb...
handshake old: [110] 006cfe0d00440042fe0d003e4d00200020d108be47071049554835a02018b003...
handshake new: [110] 006cfe0d00444942fe0d003e4d00200020d108be47071049554835a02018b003...
record old: [731] 0800006e006cfe0d00440042fe0d003e4d00200020d108be47071049554835a0...
record new: [731] 0800006e006cfe0d00444942fe0d003e4d00200020d108be47071049554835a0...
server: Filtered packet: [848] 160303005a020000560303b5acc47528190e3bd7732b4123661d19d85ae317cc...
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_KEYS: SSL received a malformed ESNI keys structure
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.EchValidateGreaseResponse (264 ms)
[ RUN      ] TlsConnectStreamTls13.EchBadCiphertext
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [249] 00000100034d0020f4609658ce5eacae1acce61841fa8d3299e19e57dcd005ad...
extension new: [249] 00000100034d0020f4609658ce5eacae1acce61841fa8d3299e19e57dcd005ad...
handshake old: [508] 0303fcbec4014678c0e76ea1a349ea5d2aa0322a0a24d7ee599ed58a2d4bb4a8...
handshake new: [508] 0303fcbec4014678c0e76ea1a349ea5d2aa0322a0a24d7ee599ed58a2d4bb4a8...
record old: [512] 010001fc0303fcbec4014678c0e76ea1a349ea5d2aa0322a0a24d7ee599ed58a...
record new: [512] 010001fc0303fcbec4014678c0e76ea1a349ea5d2aa0322a0a24d7ee599ed58a...
client: Filtered packet: [517] 1603010200010001fc0303fcbec4014678c0e76ea1a349ea5d2aa0322a0a24d7...
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.EchBadCiphertext (129 ms)
[ RUN      ] TlsConnectStreamTls13.EchOuterBinding
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [5] 0403040303
extension new: [3] 020304
handshake old: [584] 0303f1015ec87c332b8f47254e6bdd033d6b6da2fa8548ac3c0f051d8bca7291...
handshake new: [582] 0303f1015ec87c332b8f47254e6bdd033d6b6da2fa8548ac3c0f051d8bca7291...
record old: [588] 010002480303f1015ec87c332b8f47254e6bdd033d6b6da2fa8548ac3c0f051d...
record new: [586] 010002460303f1015ec87c332b8f47254e6bdd033d6b6da2fa8548ac3c0f051d...
client: Filtered packet: [591] 160301024a010002460303f1015ec87c332b8f47254e6bdd033d6b6da2fa8548...
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.EchOuterBinding (128 ms)
[ RUN      ] TlsConnectStreamTls13.EchOuterBindingAfterXtn
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [584] 0303030df395ded0b2248f169c65bd65606cc9b48c988160da0fa7b814d36b06...
handshake new: [591] 0303030df395ded0b2248f169c65bd65606cc9b48c988160da0fa7b814d36b06...
record old: [588] 010002480303030df395ded0b2248f169c65bd65606cc9b48c988160da0fa7b8...
record new: [595] 0100024f0303030df395ded0b2248f169c65bd65606cc9b48c988160da0fa7b8...
client: Filtered packet: [600] 16030102530100024f0303030df395ded0b2248f169c65bd65606cc9b48c9881...
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.EchOuterBindingAfterXtn (128 ms)
[ RUN      ] TlsConnectStreamTls13.EchBadCiphersuite
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [249] 00000100034d00206e0f8f05f285386c371d760cdb8dc74abad4dd204d7096feprocess-job heap: 20.0 MiB used (27.0 MiB heap)
...
extension new: [249] 00490100034d00206e0f8f05f285386c371d760cdb8dc74abad4dd204d7096fe...
handshake old: [508] 030318bc637ec4c09521bceabe27fb359eb1ad3ea3cf592fb19acb380c426c6b...
handshake new: [508] 030318bc637ec4c09521bceabe27fb359eb1ad3ea3cf592fb19acb380c426c6b...
record old: [512] 010001fc030318bc637ec4c09521bceabe27fb359eb1ad3ea3cf592fb19acb38...
record new: [512] 010001fc030318bc637ec4c09521bceabe27fb359eb1ad3ea3cf592fb19acb38...
client: Filtered packet: [517] 1603010200010001fc030318bc637ec4c09521bceabe27fb359eb1ad3ea3cf59...
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [249] 00000100034d002072de5e7a00de31e944fd7b91c8be684a23529b4361974d8e...
extension new: [249] 000001004c4d002072de5e7a00de31e944fd7b91c8be684a23529b4361974d8e...
handshake old: [508] 0303c99f3c16a650340179005d71e1d4cf857313d92ecb5978a1c500cbd62168...
handshake new: [508] 0303c99f3c16a650340179005d71e1d4cf857313d92ecb5978a1c500cbd62168...
record old: [512] 010001fc0303c99f3c16a650340179005d71e1d4cf857313d92ecb5978a1c500...
record new: [512] 010001fc0303c99f3c16a650340179005d71e1d4cf857313d92ecb5978a1c500...
client: Filtered packet: [517] 1603010200010001fc0303c99f3c16a650340179005d71e1d4cf857313d92ecb...
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.EchBadCiphersuite (254 ms)
[ RUN      ] TlsConnectStreamTls13.EchToTls12Server
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Fatal alert sent: 121
client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 121
server: Read error SSL_ERROR_ECH_REQUIRED_ALERT: SSL peer reported ECH required.
[       OK ] TlsConnectStreamTls13.EchToTls12Server (134 ms)
[ RUN      ] TlsConnectStreamTls13.NoEchFromTls12Client
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.NoEchFromTls12Client (97 ms)
[ RUN      ] TlsConnectStreamTls13.EchOuterWith12Max
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [5] 0403040303
extension new: [3] 020303
handshake old: [584] 0303f0eb1acc72b075b0759a0ea49ad3fce59bceeb7ae95b3a259b470f5ea3ee...
handshake new: [582] 0303f0eb1acc72b075b0759a0ea49ad3fce59bceeb7ae95b3a259b470f5ea3ee...
record old: [588] 010002480303f0eb1acc72b075b0759a0ea49ad3fce59bceeb7ae95b3a259b47...
record new: [586] 010002460303f0eb1acc72b075b0759a0ea49ad3fce59bceeb7ae95b3a259b47...
client: Filtered packet: [591] 160301024a010002460303f0eb1acc72b075b0759a0ea49ad3fce59bceeb7ae9...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.EchOuterWith12Max (132 ms)
[ RUN      ] TlsConnectStreamTls13.EchOuterExtensionsInCHOuter
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [182] 03035d14c88772d5699a40e9c882a0b3602c008c97d74ece268963df0b6f5180...
handshake new: [188] 03035d14c88772d5699a40e9c882a0b3602c008c97d74ece268963df0b6f5180...
record old: [186] 010000b603035d14c88772d5699a40e9c882a0b3602c008c97d74ece268963df...
record new: [192] 010000bc03035d14c88772d5699a40e9c882a0b3602c008c97d74ece268963df...
client: Filtered packet: [197] 16030100c0010000bc03035d14c88772d5699a40e9c882a0b3602c008c97d74e...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.EchOuterExtensionsInCHOuter (37 ms)
[ RUN      ] TlsConnectStreamTls13.EchBackendAcceptance
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [182] 03036bd23a62208e30780121e69f9e5f28c56538196a9d975b7c90ee45aed687...
handshake new: [187] 03036bd23a62208e30780121e69f9e5f28c56538196a9d975b7c90ee45aed687...
record old: [186] 010000b603036bd23a62208e30780121e69f9e5f28c56538196a9d975b7c90ee...
record new: [191] 010000bb03036bd23a62208e30780121e69f9e5f28c56538196a9d975b7c90ee...
client: Filtered packet: [196] 16030100bf010000bb03036bd23a62208e30780121e69f9e5f28c56538196a9d...
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13.EchBackendAcceptance (80 ms)
[ RUN      ] TlsConnectStreamTls13.EchClientHelloExtensionPermutation
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.EchClientHelloExtensionPermutation (131 ms)
[ RUN      ] TlsConnectStreamTls13.EchGreaseClientHelloExtensionPermutation
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13.EchGreaseClientHelloExtensionPermutation (87 ms)
[----------] 140 tests from TlsConnectStreamTls13 (24899 ms total)

[----------] 58 tests from TlsConnectDatagram13
[ RUN      ] TlsConnectDatagram13.ZeroRttLateReadDtls
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.ZeroRttLateReadDtls (185 ms)
[ RUN      ] TlsConnectDatagram13.ZeroRttLateArrivalDtls
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Drop packet
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Send Direct [25] 2dc4690014aea3b3872a06a091d664c588648855335445ada4
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.ZeroRttLateArrivalDtls (169 ms)
[ RUN      ] TlsConnectDatagram13.ZeroRttNoCoalesceReadDtls
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.ZeroRttNoCoalesceReadDtls (169 ms)
[ RUN      ] TlsConnectDatagram13.ZeroRttShortReadDtls
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.ZeroRttShortReadDtls (169 ms)
[ RUN      ] TlsConnectDatagram13.AuthCompleteBeforeFinished
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Drop packet
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.AuthCompleteBeforeFinished (139 ms)
[ RUN      ] TlsConnectDatagram13.SendOutOfOrderAppWithHandshakeKey
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: capture write secret for epoch 2
client: capture read secret for epoch 2
client: capture write secret for epoch 3
client: capture read secret for epoch 3
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Send Direct [25] 2eba7500142ebb90357749925154debb8dfaf50cd2433088b9
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type.
server: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.SendOutOfOrderAppWithHandshakeKey (91 ms)
[ RUN      ] TlsConnectDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: capture write secret for epoch 2
client: capture read secret for epoch 2
client: capture write secret for epoch 3
client: capture read secret for epoch 3
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Send Direct [25] 2ee47700142b7f4d3fb00a70f5d5aff443404fb996b49bc181
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.SendOutOfOrderHsNonsenseWithHandshakeKey (92 ms)
[ RUN      ] TlsConnectDatagram13.UnderflowSequenceNumber
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.UnderflowSequenceNumber (87 ms)
[ RUN      ] TlsConnectDatagram13.TlsVersionInDtls
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [3] 02fefc
extension new: [3] 020304
handshake old: [183] fefdd1f5fecac590b01d41cb2696707fc91faec979b926a39be0818d96815102...
handshake new: [183] fefdd1f5fecac590b01d41cb2696707fc91faec979b926a39be0818d96815102...
record old: [195] 010000b700000000000000b7fefdd1f5fecac590b01d41cb2696707fc91faec9...
record new: [195] 010000b700000000000000b7fefdd1f5fecac590b01d41cb2696707fc91faec9...
client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdd1f5fecac5...
server: Fatal alert sent: 70
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 70
client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectDatagram13.TlsVersionInDtls (39 ms)
[ RUN      ] TlsConnectDatagram13.Dtls13RejectLegacyCookie
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [183] fefdbc1467d38bbcbd44abcdd3026b9b267d24c0fe63e15c375b4c654021d7b3...
handshake new: [186] fefdbc1467d38bbcbd44abcdd3026b9b267d24c0fe63e15c375b4c654021d7b3...
record old: [195] 010000b700000000000000b7fefdbc1467d38bbcbd44abcdd3026b9b267d24c0...
record new: [198] 010000ba00000000000000bafefdbc1467d38bbcbd44abcdd3026b9b267d24c0...
client: Filtered packet: [211] 16feff000000000000000000c6010000ba00000000000000bafefdbc1467d38b...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectDatagram13.Dtls13RejectLegacyCookie (39 ms)
[ RUN      ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Drop packet
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DropClientSecondFlightWithHelloRetry (5075 ms)
[ RUN      ] TlsConnectDatagram13.MessageSeq1ClientHello
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
record old: [195] 010000b700000000000000b7fefd124c2222cc07fd1718e374d5c44923773eeb...
record new: [195] 010000b700010000000000b7fefd124c2222cc07fd1718e374d5c44923773eeb...
client: Filtered packet: [208] 16feff000000000000000000c3010000b700010000000000b7fefd124c2222cc...
server: Fatal alert sent: 109
server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 109
client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectDatagram13.MessageSeq1ClientHello (38 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ClientKUSucceed
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ClientKUSucceed (86 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ClientKUTwiceOnceIgnored
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ClientKUTwiceOnceIgnored (86 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ServerKUSucceed
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ServerKUSucceed (86 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_PreviousKUNotYetACKed
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_PreviousKUNotYetACKed (86 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_TwiceReceivedOnceIgnored
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Drop packet
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Send Direct [35] 2f2bd9001e726fbcf306b0b8166ba07cd222af42d04967ad701b4d148d052ba3...
server: Send Direct [35] 2f2bd9001e726fbcf306b0b8166ba07cd222af42d04967ad701b4d148d052ba3...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_TwiceReceivedOnceIgnored (90 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_UpdateRequestedSucceed
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_UpdateRequestedSucceed (90 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_UpdateRequestedTwiceSucceed
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_UpdateRequestedTwiceSucceed (91 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ServerUpdateRequestedSucceed
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ServerUpdateRequestedSucceed (89 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ServerUpdateRequestedTwiceSucceed
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ServerUpdateRequestedTwiceSucceed (89 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ClientServerConseqSucceed
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ClientServerConseqSucceed (87 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ClientServerUpdateRequestedBothSucceed
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ClientServerUpdateRequestedBothSucceed (90 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_KUInTheMiddleIsRejected
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_KUInTheMiddleIsRejected (89 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ClientImmediateSend
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ClientImmediateSend (85 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ServerImmediateSend
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ServerImmediateSend (85 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ClientImmediateSendAfterServerRead
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ClientImmediateSendAfterServerRead (88 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ClientImmediateSendAfterServerReadAndACK
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ClientImmediateSendAfterServerReadAndACK (89 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ClientWritingEpochUpdatedAfterReceivedACK
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ClientWritingEpochUpdatedAfterReceivedACK (88 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ClientMaxEpochReached
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ClientMaxEpochReached (88 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ClientMaxEpochReachedUpdateRequested
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ClientMaxEpochReachedUpdateRequested (86 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_AutomaticOnWrite
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_AutomaticOnWrite (90 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_AutomaticOnRead
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Drop packet
client: Send Direct [35] 2f1aa1001e3712b99ba08c2afd6e4a8c854f83c9cc851c18ed82b6a2c58887db...
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_AutomaticOnRead (89 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_CanSendBeforeThreshold
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] TlsConnectDatagram13.DTLSKU_CanSendBeforeThreshold (87 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_DiscardAfterThreshold
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Drop packet
client: Send Direct [35] 2f08e1001ec6334542815f4eeaef6414e0d69d1376a671838a9163c517039c60...
client: Send Direct [35] 2f08e1001ec6334542815f4eeaef6414e0d69d1376a671838a9163c517039c60...
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_DiscardAfterThreshold (89 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_PreviousEpochIsAcceptedBeforeNew
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Drop packet
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [32] 2f3a96001bd6ff41f717f7003426a1122fd6be1324b5fddc0865f144b20ed6e3
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_PreviousEpochIsAcceptedBeforeNew (91 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_2EpochsAgoIsRejected
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Drop packet
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [32] 2f5d17001b521b65b3dd4240aa7b57dce20997ff9fbab3b542669733432d6ad6
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_2EpochsAgoIsRejected (90 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_PreviousEpochIsAcceptedAfterNew
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Drop packet
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [52] 2f8f7f002f7922a89098fb162885c9e986b8d9924e5277cee779bc03f2cef6cb...
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_PreviousEpochIsAcceptedAfterNew (91 ms)
[ RUN      ] TlsConnectDatagram13.DTLS_EpochReconstruction
Version: DTLS 1.3
[       OK ] TlsConnectDatagram13.DTLS_EpochReconstruction (2 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_WrongValueForUpdateRequested
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Filtered packet: [35] 2fbb3c001e0765bfeaffd682629056fb497b7fa85022d61446fea4b14807d4ea...
server: Fatal alert sent: 50
server: Read error SSL_ERROR_RX_MALFORMED_KEY_UPDATE: SSL received a malformed key update message.
server: Changing state from CONNECTED to ERROR
client: Fatal alert received: 50
client: Read error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_WrongValueForUpdateRequested (89 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_DamagedLength
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Filtered packet: [35] 2fe94f001e2e3ae9158b2a92ef17575c007666a1663837c946140070a78c110a...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_DamagedLength (124 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_DamagedLengthTooLong
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Filtered packet: [35] 2f510b001e32294e32e060025235715e817f0cf865838b6e92be5509a66442f3...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_DamagedLengthTooLong (99 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_DamagedFragmentLength
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Filtered packet: [35] 2fddfc001edfb86b8381060876db721e6269aad5431422043976a57bed1337b8...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_DamagedFragmentLength (136 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ModifACKEpoch
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Filtered packet: [56] 2fb7c200332add364206a3ab5e45f91293204ca19b8f1eac47a17e7952d4acb3...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ModifACKEpoch (89 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_ModifACKSeqNum
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Filtered packet: [56] 2feeb500337309de9bad7cd262441c1171c4d5791c0f480092438446ed264ee1...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_ModifACKSeqNum (93 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_TooEarly_ClientCannotSendKeyUpdate
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Drop packet
[       OK ] TlsConnectDatagram13.DTLSKU_TooEarly_ClientCannotSendKeyUpdate (75 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKeyUpdateTooEarly_ServerCannotSendKeyUpdate
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Drop packet
[       OK ] TlsConnectDatagram13.DTLSKeyUpdateTooEarly_ServerCannotSendKeyUpdate (74 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_TooEarly_Client
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Filtered packet: [890] 16fefd00000000000000000062020000560000000000000056fefd3714c3c782...
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE: SSL received an unexpected key update message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 10
server: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectDatagram13.DTLSKU_TooEarly_Client (101 ms)
[ RUN      ] TlsConnectDatagram13.DTLSKU_TooEarly_Server
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefdcefd87256a...
client: Filtered packet: [66] 2e8c8d003da409c5a194909404603f97b7f5ef02236e9f5d405ef9df1236944b...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_KEY_UPDATE: SSL received an unexpected key update message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 10
client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DTLSKU_TooEarly_Server (86 ms)
[ RUN      ] TlsConnectDatagram13.AeadLimit
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
record old: [27] 400f4d319e4dd3b15932568d071e77e2bdb819eeeadd2fc9419c12
record new: [27] 400f4d319e4dd3b15932568d071e77e2bdb819eeeadd2fc9419c13
client: Filtered packet: [32] 2f0000001b400f4d319e4dd3b15932568d071e77e2bdb819eeeadd2fc9419c13
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
record old: [27] 7be03a4ca1f3fbda97665c96499fea06740537560f705fa289ba17
record new: [27] 7be03a4ca1f3fbda97665c96499fea06740537560f705fa289ba18
client: Filtered packet: [32] 2f0000001b7be03a4ca1f3fbda97665c96499fea06740537560f705fa289ba18
server: Fatal alert sent: 20
client: Fatal alert received: 20
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.AeadLimit (90 ms)
[ RUN      ] TlsConnectDatagram13.ShortHeadersClient
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.ShortHeadersClient (87 ms)
[ RUN      ] TlsConnectDatagram13.ShortHeadersServer
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.ShortHeadersServer (86 ms)
[ RUN      ] TlsConnectDatagram13.DtlsAlternateShortHeader
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: capture write secret for epoch 2
client: capture read secret for epoch 2
client: capture write secret for epoch 3
client: capture read secret for epoch 3
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [23] 2b59d4511d331b01ba50c43a866271373da8f797bfd491
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.DtlsAlternateShortHeader (87 ms)
[ RUN      ] TlsConnectDatagram13.ForwardDataDtls
Version: DTLS 1.3
[       OK ] TlsConnectDatagram13.ForwardDataDtls (20 ms)
[ RUN      ] TlsConnectDatagram13.SendSessionTicketDtls
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.SendSessionTicketDtls (94 ms)
[ RUN      ] TlsConnectDatagram13.CompatModeDtlsClient
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.CompatModeDtlsClient (91 ms)
[ RUN      ] TlsConnectDatagram13.CompatModeDtlsServer
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [183] fefd14e351c0dfc5fc3c7aeed6dbe5fe690c3dd8b1a571352ecd8eaeb5ef7cc1...
handshake new: [215] fefd14e351c0dfc5fc3c7aeed6dbe5fe690c3dd8b1a571352ecd8eaeb5ef7cc1...
record old: [195] 010000b700000000000000b7fefd14e351c0dfc5fc3c7aeed6dbe5fe690c3dd8...
record new: [227] 010000d700000000000000d7fefd14e351c0dfc5fc3c7aeed6dbe5fe690c3dd8...
client: Filtered packet: [240] 16feff000000000000000000e3010000d700000000000000d7fefd14e351c0df...
[       OK ] TlsConnectDatagram13.CompatModeDtlsServer (85 ms)
[ RUN      ] TlsConnectDatagram13.EchNoSupportDTLS
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectDatagram13.EchNoSupportDTLS (104 ms)
[----------] 58 tests from TlsConnectDatagram13 (10332 ms total)

[----------] 9 tests from AeadTest
[ RUN      ] AeadTest.AeadBadVersion
[       OK ] AeadTest.AeadBadVersion (0 ms)
[ RUN      ] AeadTest.AeadUnsupportedCipher
[       OK ] AeadTest.AeadUnsupportedCipher (0 ms)
[ RUN      ] AeadTest.AeadOlderCipher
[       OK ] AeadTest.AeadOlderCipher (0 ms)
[ RUN      ] AeadTest.AeadNoLabel
[       OK ] AeadTest.AeadNoLabel (0 ms)
[ RUN      ] AeadTest.AeadLongLabel
[       OK ] AeadTest.AeadLongLabel (0 ms)
[ RUN      ] AeadTest.AeadNoPointer
[       OK ] AeadTest.AeadNoPointer (0 ms)
[ RUN      ] AeadTest.AeadAes128Gcm
[       OK ] AeadTest.AeadAes128Gcm (1 ms)
[ RUN      ] AeadTest.AeadAes256Gcm
[       OK ] AeadTest.AeadAes256Gcm (1 ms)
[ RUN      ] AeadTest.AeadChaCha20Poly1305
[       OK ] AeadTest.AeadChaCha20Poly1305 (0 ms)
[----------] 9 tests from AeadTest (7 ms total)

[----------] 3 tests from TlsAgentStreamTestClient
[ RUN      ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces
client: Changing state from INIT to CONNECTING
Process message: [25] 16030400140200005603039cbc149b0e2efa0df3f05c707ae0
Process message: [79] 160304004ad19b3e5a446bdfe5c22864f700c19c08760800130100002e003300...
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsAgentStreamTestClient.EncryptedExtensionsInClearTwoPieces (29 ms)
[ RUN      ] TlsAgentStreamTestClient.Set0RttOptionThenWrite
client: Changing state from INIT to CONNECTING
[       OK ] TlsAgentStreamTestClient.Set0RttOptionThenWrite (18 ms)
[ RUN      ] TlsAgentStreamTestClient.Set0RttOptionThenRead
client: Changing state from INIT to CONNECTING
Process message: [11] 1703040006414243444546
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsAgentStreamTestClient.Set0RttOptionThenRead (17 ms)
[----------] 3 tests from TlsAgentStreamTestClient (66 ms total)

[----------] 3 tests from TlsAgentDgramTestClient
[ RUN      ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces
client: Changing state from INIT to CONNECTING
Process message: [45] 16030400000000000000000020020000560000000000000014fefd9cbc149b0e...
Process message: [103] 1603040000000000000001005a020000560000000014000042446bdfe5c22864...
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsAgentDgramTestClient.EncryptedExtensionsInClearTwoPieces (28 ms)
[ RUN      ] TlsAgentDgramTestClient.AckWithBogusLengthField
client: Changing state from INIT to CONNECTING
Process message: [16] 1afefd00000000000000000003000800
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DTLS_ACK: SSL received a malformed DTLS ACK
client: Changing state from CONNECTING to ERROR
[       OK ] TlsAgentDgramTestClient.AckWithBogusLengthField (17 ms)
[ RUN      ] TlsAgentDgramTestClient.AckWithNonEvenLength
client: Changing state from INIT to CONNECTING
Process message: [16] 1afefd00000000000000000003000100
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DTLS_ACK: SSL received a malformed DTLS ACK
client: Changing state from CONNECTING to ERROR
[       OK ] TlsAgentDgramTestClient.AckWithNonEvenLength (17 ms)
[----------] 3 tests from TlsAgentDgramTestClient (64 ms total)

[----------] 5 tests from TlsAgentStreamTestServer
[ RUN      ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead
server: Changing state from INIT to CONNECTING
Process message: [216] 16030400d3010000cf03036cb34681c81af9d20597487ca831031c06a862b190...
Process message: [216] 17030400064142434445466cb34681c81af9d20597487ca831031c06a862b190...
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsAgentStreamTestServer.Set0RttOptionClientHelloThenRead (522 ms)
[ RUN      ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX
server: Changing state from INIT to CONNECTING
[       OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1SignAndKEX (48 ms)
[ RUN      ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign
server: Changing state from INIT to CONNECTING
[       OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1Sign (35 ms)
[ RUN      ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX
server: Changing state from INIT to CONNECTING
[       OK ] TlsAgentStreamTestServer.ConfigureCertRsaPkcs1KEX (35 ms)
[ RUN      ] TlsAgentStreamTestServer.ConfigureCertRsaPss
server: Changing state from INIT to CONNECTING
[       OK ] TlsAgentStreamTestServer.ConfigureCertRsaPss (36 ms)
[----------] 5 tests from TlsAgentStreamTestServer (678 ms total)

[----------] 5 tests from TlsCipherOrderTest
[ RUN      ] TlsCipherOrderTest.CipherOrderGet
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsCipherOrderTest.CipherOrderGet (83 ms)
[ RUN      ] TlsCipherOrderTest.CipherOrderSet
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256
client: Warning alert sent: 0
[       OK ] TlsCipherOrderTest.CipherOrderSet (83 ms)
[ RUN      ] TlsCipherOrderTest.CipherOrderCopySocket
Version: TLS (no version)
[       OK ] TlsCipherOrderTest.CipherOrderCopySocket (21 ms)
[ RUN      ] TlsCipherOrderTest.CipherOrderSetLower
Version: TLS (no version)
[       OK ] TlsCipherOrderTest.CipherOrderSetLower (20 ms)
[ RUN      ] TlsCipherOrderTest.CipherOrderSetControls
Version: TLS (no version)
[       OK ] TlsCipherOrderTest.CipherOrderSetControls (20 ms)
[----------] 5 tests from TlsCipherOrderTest (229 ms total)

[----------] 43 tests from TlsConnectTest
[ RUN      ] TlsConnectTest.DamageSecretHandleClientFinished
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Damaging HS secret
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] TlsConnectTest.DamageSecretHandleClientFinished (81 ms)
[ RUN      ] TlsConnectTest.DamageSecretHandleServerFinished
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Send Direct [95] 160303005a020000560303800bf53e8e62afd207a7b88100a671aa9e84ed70f4...
record drop: TLS 1.2 Handshake 2000000000000:[90] 020000560303800bf53e8e62afd207a7b88100a671aa9e84ed70f43532456d0b...
server: Filtered packet: [681] 17030302a4d6f6a9b5bf2f2dbb28180ef06baf40d2e2abd6b68f5f186319a390...
client: Fatal alert sent: 51
client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.DamageSecretHandleServerFinished (82 ms)
[ RUN      ] TlsConnectTest.GatherExcessiveV3Record
Version: TLS (no version)
client: Send Direct [5] 1603014801
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 22
server: Handshake failed with error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.GatherExcessiveV3Record (21 ms)
[ RUN      ] TlsConnectTest.Select12AfterHelloRetryRequest
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.Select12AfterHelloRetryRequest (889 ms)
[ RUN      ] TlsConnectTest.KeyUpdateClient
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.KeyUpdateClient (85 ms)
[ RUN      ] TlsConnectTest.KeyUpdateClientRequestUpdate
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.KeyUpdateClientRequestUpdate (85 ms)
[ RUN      ] TlsConnectTest.KeyUpdateServer
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.KeyUpdateServer (82 ms)
[ RUN      ] TlsConnectTest.KeyUpdateServerRequestUpdate
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.KeyUpdateServerRequestUpdate (84 ms)
[ RUN      ] TlsConnectTest.KeyUpdateConsecutiveRequests
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.KeyUpdateConsecutiveRequests (85 ms)
[ RUN      ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.KeyUpdateLocalUpdateThenConsecutiveRequests (88 ms)
[ RUN      ] TlsConnectTest.KeyUpdateMultiple
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.KeyUpdateMultiple (93 ms)
[ RUN      ] TlsConnectTest.KeyUpdateBothRequest
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.KeyUpdateBothRequest (86 ms)
[ RUN      ] TlsConnectTest.KeyUpdateAutomaticOnWrite
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.KeyUpdateAutomaticOnWrite (83 ms)
[ RUN      ] TlsConnectTest.KeyUpdateAutomaticOnRead
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.KeyUpdateAutomaticOnRead (86 ms)
[ RUN      ] TlsConnectTest.ConnectSSLv3
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] TlsConnectTest.ConnectSSLv3 (47 ms)
[ RUN      ] TlsConnectTest.ConnectSSLv3ClientAuth
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 768 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] TlsConnectTest.ConnectSSLv3ClientAuth (60 ms)
[ RUN      ] TlsConnectTest.OneNRecordSplitting
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.OneNRecordSplitting (47 ms)
[ RUN      ] TlsConnectTest.HandshakeSecrets
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.HandshakeSecrets (90 ms)
[ RUN      ] TlsConnectTest.ZeroRttSecrets
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.ZeroRttSecrets (162 ms)
[ RUN      ] TlsConnectTest.KeyUpdateSecrets
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.KeyUpdateSecrets (83 ms)
[ RUN      ] TlsConnectTest.TestTls13ResumptionTwice
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.TestTls13ResumptionTwice (246 ms)
[ RUN      ] TlsConnectTest.TestTls13ResumptionDuplicateNST
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.TestTls13ResumptionDuplicateNST (164 ms)
[ RUN      ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.TestTls13ResumptionDuplicateNSTWithToken (168 ms)
[ RUN      ] TlsConnectTest.SendSessionTicketWithTicketsDisabled
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.SendSessionTicketWithTicketsDisabled (163 ms)
[ RUN      ] TlsConnectTest.SendTicketAfterResumption
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.SendTicketAfterResumption (239 ms)
[ RUN      ] TlsConnectTest.SendSessionTicketInappropriate
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] TlsConnectTest.SendSessionTicketInappropriate (86 ms)
[ RUN      ] TlsConnectTest.SendSessionTicketMassiveToken
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectTest.SendSessionTicketMassiveToken (89 ms)
[ RUN      ] TlsConnectTest.TestTls13ResumptionDowngrade
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Changing state from CONNECTED to CONNECTING
server: Changing state from CONNECTED to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.TestTls13ResumptionDowngrade (240 ms)
[ RUN      ] TlsConnectTest.TestTls13ResumptionForcedDowngrade
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [92] 030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9bf3f350f9...
handshake new: [92] 030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9bf3f350f9...
record old: [96] 0200005c030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9b...
record new: [96] 0200005c030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9b...
handshake old: [92] 030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9bf3f350f9...
handshake new: [92] 030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9bf3f350f9...
record old: [96] 0200005c030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9b...
record new: [96] 0200005c030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9b...
extension drop: [2] 0304
handshake old: [92] 030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9bf3f350f9...
handshake new: [86] 030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9bf3f350f9...
record old: [96] 0200005c030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9b...
record new: [90] 02000056030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9b...
extension drop: [36] 001d0020b254f5007837c0ab802cc3c054a3ca0a277e4db72473d4b133155dc8...
handshake old: [86] 030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9bf3f350f9...
handshake new: [46] 030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9bf3f350f9...
record old: [90] 02000056030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9b...
record new: [50] 0200002e030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9b...
extension drop: [2] 0000
handshake old: [46] 030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9bf3f350f9...
handshake new: [40] 030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9bf3f350f9...
record old: [50] 0200002e030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9b...
record new: [44] 02000028030378a7b7fef47957c59b8832a675ef642b96c42d149c933a0d1d9b...
server: Filtered packet: [149] 160303002c02000028030378a7b7fef47957c59b8832a675ef642b96c42d149c...
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.TestTls13ResumptionForcedDowngrade (156 ms)
[ RUN      ] TlsConnectTest.RenegotiationConfigTls13
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectTest.RenegotiationConfigTls13 (82 ms)
[ RUN      ] TlsConnectTest.Tls13RejectsRehandshakeClient
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectTest.Tls13RejectsRehandshakeClient (81 ms)
[ RUN      ] TlsConnectTest.Tls13RejectsRehandshakeServer
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectTest.Tls13RejectsRehandshakeServer (82 ms)
[ RUN      ] TlsConnectTest.EchoTLS13CompatibilitySessionID
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [93] 030399b6c1e2071bd2e83373f6c990044f07d01930fdf678ccb951c11324ee03...
handshake new: [93] 030399b6c1e2071bd2e83373f6c990044f07d01930fdf678ccb951c11324ee03...
record old: [715] 0200005d030399b6c1e2071bd2e83373f6c990044f07d01930fdf678ccb951c1...
record new: [715] 0200005d030399b6c1e2071bd2e83373f6c990044f07d01930fdf678ccb951c1...
server: Filtered packet: [720] 16030302cb0200005d030399b6c1e2071bd2e83373f6c990044f07d01930fdf6...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.EchoTLS13CompatibilitySessionID (63 ms)
[ RUN      ] TlsConnectTest.TLS13NonCompatModeSessionID
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [86] 030342d61f0c8ba420e6a626c94e04af2435998c61ccaa07f5e0d605d0e95bdb...
handshake new: [118] 030342d61f0c8ba420e6a626c94e04af2435998c61ccaa07f5e0d605d0e95bdb...
record old: [90] 02000056030342d61f0c8ba420e6a626c94e04af2435998c61ccaa07f5e0d605...
record new: [122] 02000076030342d61f0c8ba420e6a626c94e04af2435998c61ccaa07f5e0d605...
server: Filtered packet: [808] 160303007a02000076030342d61f0c8ba420e6a626c94e04af2435998c61ccaa...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.TLS13NonCompatModeSessionID (72 ms)
[ RUN      ] TlsConnectTest.TestDowngradeDetectionToTls11
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [187] 03038998e9182c29e6a789bcacd26b4c545297713a4a838a73b138002a90ecde...
handshake new: [187] 03028998e9182c29e6a789bcacd26b4c545297713a4a838a73b138002a90ecde...
record old: [191] 010000bb03038998e9182c29e6a789bcacd26b4c545297713a4a838a73b13800...
record new: [191] 010000bb03028998e9182c29e6a789bcacd26b4c545297713a4a838a73b13800...
client: Filtered packet: [196] 16030100bf010000bb03028998e9182c29e6a789bcacd26b4c545297713a4a83...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.TestDowngradeDetectionToTls11 (46 ms)
[ RUN      ] TlsConnectTest.TestDowngradeDetectionToTls12
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [5] 0403040303
handshake old: [508] 0303d2ea9900aeab41312f3d32a1a7d1b51657f7088d37600666755dba25044c...
handshake new: [499] 0303d2ea9900aeab41312f3d32a1a7d1b51657f7088d37600666755dba25044c...
record old: [512] 010001fc0303d2ea9900aeab41312f3d32a1a7d1b51657f7088d37600666755d...
record new: [503] 010001f30303d2ea9900aeab41312f3d32a1a7d1b51657f7088d37600666755d...
client: Filtered packet: [508] 16030101f7010001f30303d2ea9900aeab41312f3d32a1a7d1b51657f7088d37...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.TestDowngradeDetectionToTls12 (61 ms)
[ RUN      ] TlsConnectTest.TestDisableDowngradeDetection
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [5] 0403040303
handshake old: [508] 0303e83c706fce2cafb96519136ad0aa4dcf11b4e079dffbb51ba5a653300973...
handshake new: [499] 0303e83c706fce2cafb96519136ad0aa4dcf11b4e079dffbb51ba5a653300973...
record old: [512] 010001fc0303e83c706fce2cafb96519136ad0aa4dcf11b4e079dffbb51ba5a6...
record new: [503] 010001f30303e83c706fce2cafb96519136ad0aa4dcf11b4e079dffbb51ba5a6...
client: Filtered packet: [508] 16030101f7010001f30303e83c706fce2cafb96519136ad0aa4dcf11b4e079df...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.TestDisableDowngradeDetection (91 ms)
[ RUN      ] TlsConnectTest.TestDowngradeDetectionToTls10
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [117] 03029c3993786935516ff6eab8ef29d7a905c7f77ba13746e508fab41bee7b8b...
handshake new: [117] 03019c3993786935516ff6eab8ef29d7a905c7f77ba13746e508fab41bee7b8b...
record old: [121] 0100007503029c3993786935516ff6eab8ef29d7a905c7f77ba13746e508fab4...
record new: [121] 0100007503019c3993786935516ff6eab8ef29d7a905c7f77ba13746e508fab4...
client: Filtered packet: [126] 16030100790100007503019c3993786935516ff6eab8ef29d7a905c7f77ba137...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.TestDowngradeDetectionToTls10 (99 ms)
[ RUN      ] TlsConnectTest.TestFallbackFromTls12
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.TestFallbackFromTls12 (47 ms)
[ RUN      ] TlsConnectTest.DisableFalseStartOnFallback
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectTest.DisableFalseStartOnFallback (78 ms)
[ RUN      ] TlsConnectTest.TestFallbackFromTls13
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectTest.TestFallbackFromTls13 (46 ms)
[ RUN      ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled
Version: TLS (no version)
[       OK ] TlsConnectTest.DisallowSSLv3HelloWithTLSv13Enabled (21 ms)
[ RUN      ] TlsConnectTest.TlsSupportedVersionsEncoding
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectTest.TlsSupportedVersionsEncoding (82 ms)
[----------] 43 tests from TlsConnectTest (4949 ms total)

[----------] 15 tests from TlsExtensionTest13Stream
[ RUN      ] TlsExtensionTest13Stream.SignatureAlgorithmsPrecedingGarbage
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [24] 001604030503060302030804080508060401050106010201
extension new: [66] 0040ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff...
handshake old: [182] 0303972970b8dea397de4f828db96a48d402f804bbe8675dbf0ca5eaacc7327f...
handshake new: [224] 0303972970b8dea397de4f828db96a48d402f804bbe8675dbf0ca5eaacc7327f...
record old: [186] 010000b60303972970b8dea397de4f828db96a48d402f804bbe8675dbf0ca5ea...
record new: [228] 010000e00303972970b8dea397de4f828db96a48d402f804bbe8675dbf0ca5ea...
client: Filtered packet: [233] 16030100e4010000e00303972970b8dea397de4f828db96a48d402f804bbe867...
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.SignatureAlgorithmsPrecedingGarbage (80 ms)
[ RUN      ] TlsExtensionTest13Stream.DropServerKeyShare
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [36] 001d0020dc916a76a5ba97887001bba82aca0b52081583108d6153557f36d6d8...
handshake old: [86] 0303432bec5648d21fcc26ee47ccf8c12794f072d0702ea25a03262e139925e0...
handshake new: [46] 0303432bec5648d21fcc26ee47ccf8c12794f072d0702ea25a03262e139925e0...
record old: [90] 020000560303432bec5648d21fcc26ee47ccf8c12794f072d0702ea25a03262e...
record new: [50] 0200002e0303432bec5648d21fcc26ee47ccf8c12794f072d0702ea25a03262e...
server: Filtered packet: [736] 16030300320200002e0303432bec5648d21fcc26ee47ccf8c12794f072d0702e...
client: Fatal alert sent: 109
client: Handshake failed with error SSL_ERROR_MISSING_KEY_SHARE: SSL expected a Key Share extension.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.DropServerKeyShare (70 ms)
[ RUN      ] TlsExtensionTest13Stream.WrongServerKeyShare
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [36] 001d002014d9ea487d09f22e7cefe4356ae1b0bd53a30427d01b2d5c877f4655...
extension new: [6] 001800020102
handshake old: [86] 0303c175014da5482920c1e4537a22f3265504b3b4b2a0424037928c9e279884...
handshake new: [56] 0303c175014da5482920c1e4537a22f3265504b3b4b2a0424037928c9e279884...
record old: [90] 020000560303c175014da5482920c1e4537a22f3265504b3b4b2a0424037928c...
record new: [60] 020000380303c175014da5482920c1e4537a22f3265504b3b4b2a0424037928c...
server: Filtered packet: [746] 160303003c020000380303c175014da5482920c1e4537a22f3265504b3b4b2a0...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.WrongServerKeyShare (71 ms)
[ RUN      ] TlsExtensionTest13Stream.UnknownServerKeyShare
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [36] 001d0020ae4b9918f5ec8c5adca7a6de4f43f50d5f480280388a93d3e4702995...
extension new: [6] ffff00020102
handshake old: [86] 0303c7cb467741121672279ae482e8a0ca787558d048e02572204beadcf8b1c1...
handshake new: [56] 0303c7cb467741121672279ae482e8a0ca787558d048e02572204beadcf8b1c1...
record old: [90] 020000560303c7cb467741121672279ae482e8a0ca787558d048e02572204bea...
record new: [60] 020000380303c7cb467741121672279ae482e8a0ca787558d048e02572204bea...
server: Filtered packet: [746] 160303003c020000380303c7cb467741121672279ae482e8a0ca787558d048e0...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_KEY_SHARE: SSL received a malformed Key Share extension.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.UnknownServerKeyShare (71 ms)
[ RUN      ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [92] 03034216b85e84bb7671c6b9b305c1bfa004813bbf3e5d9ebb48c3a4eaaf7fe4...
handshake new: [96] 03034216b85e84bb7671c6b9b305c1bfa004813bbf3e5d9ebb48c3a4eaaf7fe4...
record old: [96] 0200005c03034216b85e84bb7671c6b9b305c1bfa004813bbf3e5d9ebb48c3a4...
record new: [100] 0200006003034216b85e84bb7671c6b9b305c1bfa004813bbf3e5d9ebb48c3a4...
server: Filtered packet: [205] 16030300640200006003034216b85e84bb7671c6b9b305c1bfa004813bbf3e5d...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_EXTENSION_DISALLOWED_FOR_VERSION: SSL received an extension that is not permitted for this version.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.AddServerSignatureAlgorithmsOnResumption (148 ms)
[ RUN      ] TlsExtensionTest13Stream.ResumeEmptyPskLabel
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [221] 00b800b2828413d94469dfd5e6701c1f000000002a786f583645da316223baf1...
extension new: [43] 000600000cc164d7002120acfd4f2d882d203736c72dc1e2db8bf1ed6b428ee2...
handshake old: [508] 0303bb1ea27ca317cb9c906a4c6d5e38f7a00d839f0524c889686548c866d441...
handshake new: [330] 0303bb1ea27ca317cb9c906a4c6d5e38f7a00d839f0524c889686548c866d441...
record old: [512] 010001fc0303bb1ea27ca317cb9c906a4c6d5e38f7a00d839f0524c889686548...
record new: [334] 0100014a0303bb1ea27ca317cb9c906a4c6d5e38f7a00d839f0524c889686548...
client: Filtered packet: [339] 160301014e0100014a0303bb1ea27ca317cb9c906a4c6d5e38f7a00d839f0524...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.ResumeEmptyPskLabel (135 ms)
[ RUN      ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [221] 00b800b2d7a7d9ed5420b5310fb8111500000000c7bfa9711419813887e53b2a...
extension new: [221] 00b800b2d7a7d9ed5420b5310fb8111500000000c7bfa9711419813887e53b2a...
handshake old: [508] 0303cbc7bbb538c9369ff96df9d025393c095d25aae89de666b3a53e3f5badaf...
handshake new: [508] 0303cbc7bbb538c9369ff96df9d025393c095d25aae89de666b3a53e3f5badaf...
record old: [512] 010001fc0303cbc7bbb538c9369ff96df9d025393c095d25aae89de666b3a53e...
record new: [512] 010001fc0303cbc7bbb538c9369ff96df9d025393c095d25aae89de666b3a53e...
client: Filtered packet: [517] 1603010200010001fc0303cbc7bbb538c9369ff96df9d025393c095d25aae89d...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderValue (129 ms)
[ RUN      ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [221] 00b800b25a872a4a3a366dba7f9235db00000000e5754722a131c0e27f1f9fe5...
extension new: [222] 00b800b25a872a4a3a366dba7f9235db00000000e5754722a131c0e27f1f9fe5...
handshake old: [508] 03033c9120dff1e40925138c1e732a73a11e7484da4b1c4b9ae0157306243eb6...
handshake new: [509] 03033c9120dff1e40925138c1e732a73a11e7484da4b1c4b9ae0157306243eb6...
record old: [512] 010001fc03033c9120dff1e40925138c1e732a73a11e7484da4b1c4b9ae01573...
record new: [513] 010001fd03033c9120dff1e40925138c1e732a73a11e7484da4b1c4b9ae01573...
client: Filtered packet: [518] 1603010201010001fd03033c9120dff1e40925138c1e732a73a11e7484da4b1c...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.ResumeIncorrectBinderLength (148 ms)
[ RUN      ] TlsExtensionTest13Stream.ResumeBinderTooShort
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [221] 00b800b2a7f7b40448eabe753c932d6d0000000025c2239e01e361857ca5428e...
extension new: [220] 00b800b2a7f7b40448eabe753c932d6d0000000025c2239e01e361857ca5428e...
handshake old: [508] 0303fb02bb310e46b8a1cf2c799ec69cb40dc98800e478027f9468c5d1d7c94b...
handshake new: [507] 0303fb02bb310e46b8a1cf2c799ec69cb40dc98800e478027f9468c5d1d7c94b...
record old: [512] 010001fc0303fb02bb310e46b8a1cf2c799ec69cb40dc98800e478027f9468c5...
record new: [511] 010001fb0303fb02bb310e46b8a1cf2c799ec69cb40dc98800e478027f9468c5...
client: Filtered packet: [516] 16030101ff010001fb0303fb02bb310e46b8a1cf2c799ec69cb40dc98800e478...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.ResumeBinderTooShort (136 ms)
[ RUN      ] TlsExtensionTest13Stream.ResumeTwoPsks
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [221] 00b800b25d68b8bbf054c4dcdbff4e0c000000003feca8e991e16763e8e96a12...
extension new: [438] 017000b25d68b8bbf054c4dcdbff4e0c000000003feca8e991e16763e8e96a12...
handshake old: [508] 030386592614cd0cf9a723e8609176efaf473d1332c6ad7a6b80ff9a21d56969...
handshake new: [725] 030386592614cd0cf9a723e8609176efaf473d1332c6ad7a6b80ff9a21d56969...
record old: [512] 010001fc030386592614cd0cf9a723e8609176efaf473d1332c6ad7a6b80ff9a...
record new: [729] 010002d5030386592614cd0cf9a723e8609176efaf473d1332c6ad7a6b80ff9a...
client: Filtered packet: [734] 16030102d9010002d5030386592614cd0cf9a723e8609176efaf473d1332c6ad...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.ResumeTwoPsks (133 ms)
[ RUN      ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [221] 00b800b210a36e6710b76b89c67740d300000000de10c3c09508d46a472befd0...
extension new: [405] 017000b210a36e6710b76b89c67740d300000000de10c3c09508d46a472befd0...
handshake old: [508] 03039dc667240f802de6c0342f51b2bf75bc28df487848e239894dc3c316adcb...
handshake new: [692] 03039dc667240f802de6c0342f51b2bf75bc28df487848e239894dc3c316adcb...
record old: [512] 010001fc03039dc667240f802de6c0342f51b2bf75bc28df487848e239894dc3...
record new: [696] 010002b403039dc667240f802de6c0342f51b2bf75bc28df487848e239894dc3...
client: Filtered packet: [701] 16030102b8010002b403039dc667240f802de6c0342f51b2bf75bc28df487848...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.ResumeTwoIdentitiesOneBinder (126 ms)
[ RUN      ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [221] 00b800b21d1684afad95ae2571ebd35b00000000616e98cebbc979a8c89dd329...
extension new: [254] 00b800b21d1684afad95ae2571ebd35b00000000616e98cebbc979a8c89dd329...
handshake old: [508] 030328ae1b9e16a1fdce6d10ea38579c3a4fd99099e0a80315d41cb4cf6aa809...
handshake new: [541] 030328ae1b9e16a1fdce6d10ea38579c3a4fd99099e0a80315d41cb4cf6aa809...
record old: [512] 010001fc030328ae1b9e16a1fdce6d10ea38579c3a4fd99099e0a80315d41cb4...
record new: [545] 0100021d030328ae1b9e16a1fdce6d10ea38579c3a4fd99099e0a80315d41cb4...
client: Filtered packet: [550] 16030102210100021d030328ae1b9e16a1fdce6d10ea38579c3a4fd99099e0a8...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.ResumeOneIdentityTwoBinders (131 ms)
[ RUN      ] TlsExtensionTest13Stream.ResumePskExtensionNotLast
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [508] 0303fa71b1672b15f8f8f18094089ee81a6e2883cb0a0268999000ac8d221bea...
handshake new: [512] 0303fa71b1672b15f8f8f18094089ee81a6e2883cb0a0268999000ac8d221bea...
record old: [512] 010001fc0303fa71b1672b15f8f8f18094089ee81a6e2883cb0a0268999000ac...
record new: [516] 010002000303fa71b1672b15f8f8f18094089ee81a6e2883cb0a0268999000ac...
client: Filtered packet: [521] 1603010204010002000303fa71b1672b15f8f8f18094089ee81a6e2883cb0a02...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.ResumePskExtensionNotLast (126 ms)
[ RUN      ] TlsExtensionTest13Stream.ResumeNoKeModes
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [2] 0101
handshake old: [508] 0303e9a57dd1ed2004eb285bc3e988c8c55c57177cd9eee094f0c43df94a7744...
handshake new: [502] 0303e9a57dd1ed2004eb285bc3e988c8c55c57177cd9eee094f0c43df94a7744...
record old: [512] 010001fc0303e9a57dd1ed2004eb285bc3e988c8c55c57177cd9eee094f0c43d...
record new: [506] 010001f60303e9a57dd1ed2004eb285bc3e988c8c55c57177cd9eee094f0c43d...
client: Filtered packet: [511] 16030101fa010001f60303e9a57dd1ed2004eb285bc3e988c8c55c57177cd9ee...
server: Fatal alert sent: 109
server: Handshake failed with error SSL_ERROR_MISSING_PSK_KEY_EXCHANGE_MODES: SSL expected a PSK key exchange modes extension.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 109
client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.ResumeNoKeModes (130 ms)
[ RUN      ] TlsExtensionTest13Stream.ResumeBogusKeModes
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 0101
extension new: [2] 0100
handshake old: [508] 0303ecc65daf99b3bec9d568e2d8e9441b81d3c7a03ce8e0c667523609acefc2...
handshake new: [508] 0303ecc65daf99b3bec9d568e2d8e9441b81d3c7a03ce8e0c667523609acefc2...
record old: [512] 010001fc0303ecc65daf99b3bec9d568e2d8e9441b81d3c7a03ce8e0c6675236...
record new: [512] 010001fc0303ecc65daf99b3bec9d568e2d8e9441b81d3c7a03ce8e0c6675236...
client: Filtered packet: [517] 1603010200010001fc0303ecc65daf99b3bec9d568e2d8e9441b81d3c7a03ce8...
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsExtensionTest13Stream.ResumeBogusKeModes (168 ms)
[----------] 15 tests from TlsExtensionTest13Stream (1812 ms total)

[----------] 7 tests from GatherV2ClientHelloTest
[ RUN      ] GatherV2ClientHelloTest.GatherV2RecordLongHeader
Version: TLS (no version)
client: Send Direct [5] 0002000000
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader (21 ms)
[ RUN      ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2
Version: TLS (no version)
client: Send Direct [5] 0001000000
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] GatherV2ClientHelloTest.GatherV2RecordLongHeader2 (20 ms)
[ RUN      ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader
Version: TLS (no version)
client: Send Direct [5] 0000000000
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordLongHeader (22 ms)
[ RUN      ] GatherV2ClientHelloTest.GatherV2RecordShortHeader
Version: TLS (no version)
client: Send Direct [5] 8003000000
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] GatherV2ClientHelloTest.GatherV2RecordShortHeader (22 ms)
[ RUN      ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2
Version: TLS (no version)
client: Send Direct [5] 8002000000
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader2 (21 ms)
[ RUN      ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3
Version: TLS (no version)
client: Send Direct [5] 8001000000
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader3 (21 ms)
[ RUN      ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader
Version: TLS (no version)
client: Send Direct [5] 8000000000
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] GatherV2ClientHelloTest.GatherEmptyV2RecordShortHeader (20 ms)
[----------] 7 tests from GatherV2ClientHelloTest (152 ms total)

[----------] 1 test from MiscTest
[ RUN      ] MiscTest.NonExistentExperimentalAPI
[       OK ] MiscTest.NonExistentExperimentalAPI (0 ms)
[----------] 1 test from MiscTest (0 ms total)

[----------] 2 tests from RecordSizeDefaultsTest
[ RUN      ] RecordSizeDefaultsTest.RecordSizeBadValues
[       OK ] RecordSizeDefaultsTest.RecordSizeBadValues (0 ms)
[ RUN      ] RecordSizeDefaultsTest.RecordSizeGetValue
[       OK ] RecordSizeDefaultsTest.RecordSizeGetValue (0 ms)
[----------] 2 tests from RecordSizeDefaultsTest (0 ms total)

[----------] 11 tests from Tls13CompatTest
[ RUN      ] Tls13CompatTest.Disabled
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Tls13CompatTest.Disabled (90 ms)
[ RUN      ] Tls13CompatTest.Enabled
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Tls13CompatTest.Enabled (82 ms)
[ RUN      ] Tls13CompatTest.EnabledZeroRtt
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
process-job heap: 21.0 MiB used (27.0 MiB heap)
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Tls13CompatTest.EnabledZeroRtt (190 ms)
[ RUN      ] Tls13CompatTest.EnabledHrr
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Tls13CompatTest.EnabledHrr (5044 ms)
[ RUN      ] Tls13CompatTest.EnabledStatelessHrr
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Tls13CompatTest.EnabledStatelessHrr (5168 ms)
[ RUN      ] Tls13CompatTest.EnabledHrrZeroRtt
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Tls13CompatTest.EnabledHrrZeroRtt (5196 ms)
[ RUN      ] Tls13CompatTest.EnabledAcceptedEch
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Tls13CompatTest.EnabledAcceptedEch (131 ms)
[ RUN      ] Tls13CompatTest.EnabledRejectedEch
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 121
client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found.
client: Changing state from CONNECTING to ERROR
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
[       OK ] Tls13CompatTest.EnabledRejectedEch (124 ms)
[ RUN      ] Tls13CompatTest.ChangeCipherSpecAfterClientHelloTwice
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Send Direct [6] 140303000101
client: Send Direct [6] 140303000101
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CHANGE_CIPHER: SSL received a malformed Change Cipher Spec record.
server: Changing state from CONNECTING to ERROR
[       OK ] Tls13CompatTest.ChangeCipherSpecAfterClientHelloTwice (71 ms)
[ RUN      ] Tls13CompatTest.ChangeCipherSpecAfterServerHelloTwice
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake drop: [32] 947277cf2dbb732537f741574d4fbe9cddfe312266f36a679280e61d158f928d
record old: [659] 080000260024000a00160014001d001700180019639901000101010201030104...
record new: [623] 080000260024000a00160014001d001700180019639901000101010201030104...
server: Filtered packet: [778] 160303007a0200007603030c72ea610e3d9991d1a52478a1e59cc5165b9c1533...
server: Send Direct [6] 140303000101
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CHANGE_CIPHER: SSL received a malformed Change Cipher Spec record.
client: Changing state from CONNECTING to ERROR
[       OK ] Tls13CompatTest.ChangeCipherSpecAfterServerHelloTwice (83 ms)
[ RUN      ] Tls13CompatTest.ConnectWith12ThenAttemptToResume13CompatMode
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Tls13CompatTest.ConnectWith12ThenAttemptToResume13CompatMode (156 ms)
[----------] 11 tests from Tls13CompatTest (16343 ms total)

[----------] 3 tests from SSLv2ClientHelloTestF
[ RUN      ] SSLv2ClientHelloTestF.Connect13
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Filtered packet: [30] 801c01030400030000001000c02fcb5a431704166c89fb36c2e71d057588
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] SSLv2ClientHelloTestF.Connect13 (42 ms)
[ RUN      ] SSLv2ClientHelloTestF.FallbackSCSV
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Filtered packet: [33] 801f0103020006000000100000330056004fdf6048f29db7d2593aefa379b4ba...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] SSLv2ClientHelloTestF.FallbackSCSV (119 ms)
[ RUN      ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV
Version: TLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Filtered packet: [33] 801f0103020006000000100000330056005784e00dce0a9b7a41377dfdc37889...
server: Fatal alert sent: 86
server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 86
client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports.
client: Changing state from CONNECTING to ERROR
[       OK ] SSLv2ClientHelloTestF.InappropriateFallbackSCSV (22 ms)
[----------] 3 tests from SSLv2ClientHelloTestF (184 ms total)

[----------] 3 tests from DtlsConnectTest
[ RUN      ] DtlsConnectTest.TestDtlsVersion11
Version: DTLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [184] fefd7b62163c562900c2cfad2f98bf650d62b2a0849102e842194ccb5e2c3515...
handshake new: [184] fefe7b62163c562900c2cfad2f98bf650d62b2a0849102e842194ccb5e2c3515...
record old: [196] 010000b800000000000000b8fefd7b62163c562900c2cfad2f98bf650d62b2a0...
record new: [196] 010000b800000000000000b8fefe7b62163c562900c2cfad2f98bf650d62b2a0...
client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefe7b62163c56...
server: Fatal alert sent: 70
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 70
client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version.
client: Changing state from CONNECTING to ERROR
[       OK ] DtlsConnectTest.TestDtlsVersion11 (23 ms)
[ RUN      ] DtlsConnectTest.DtlsSupportedVersionsEncoding
Version: DTLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] DtlsConnectTest.DtlsSupportedVersionsEncoding (90 ms)
[ RUN      ] DtlsConnectTest.Dtls13VersionWorkaround
Version: DTLS (no version)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] DtlsConnectTest.Dtls13VersionWorkaround (104 ms)
[----------] 3 tests from DtlsConnectTest (218 ms total)

[----------] 3 tests from Tls13NoSupportedVersions
[ RUN      ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [187] 030374df437de69abdc1ea7846d1699f4b1cd05c142490d55195f70f6e8d4b09...
handshake new: [187] 030474df437de69abdc1ea7846d1699f4b1cd05c142490d55195f70f6e8d4b09...
record old: [191] 010000bb030374df437de69abdc1ea7846d1699f4b1cd05c142490d55195f70f...
record new: [191] 010000bb030474df437de69abdc1ea7846d1699f4b1cd05c142490d55195f70f...
client: Filtered packet: [196] 16030100bf010000bb030474df437de69abdc1ea7846d1699f4b1cd05c142490...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer12 (83 ms)
[ RUN      ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [187] 0303c70caf1b296904353d87147275e508e66f6ca0031de93d7b14f542905e2e...
handshake new: [187] 0304c70caf1b296904353d87147275e508e66f6ca0031de93d7b14f542905e2e...
record old: [191] 010000bb0303c70caf1b296904353d87147275e508e66f6ca0031de93d7b14f5...
record new: [191] 010000bb0304c70caf1b296904353d87147275e508e66f6ca0031de93d7b14f5...
client: Filtered packet: [196] 16030100bf010000bb0304c70caf1b296904353d87147275e508e66f6ca0031d...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Tls13NoSupportedVersions.Tls13ClientHelloWithoutSupportedVersionsServer13 (81 ms)
[ RUN      ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [187] 0303643c1b28fa62303571b89cecb81a04fa89bb2c706044ba290ca2624a7dcf...
handshake new: [187] 0305643c1b28fa62303571b89cecb81a04fa89bb2c706044ba290ca2624a7dcf...
record old: [191] 010000bb0303643c1b28fa62303571b89cecb81a04fa89bb2c706044ba290ca2...
record new: [191] 010000bb0305643c1b28fa62303571b89cecb81a04fa89bb2c706044ba290ca2...
client: Filtered packet: [196] 16030100bf010000bb0305643c1b28fa62303571b89cecb81a04fa89bb2c7060...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Tls13NoSupportedVersions.Tls14ClientHelloWithoutSupportedVersionsServer13 (80 ms)
[----------] 3 tests from Tls13NoSupportedVersions (246 ms total)

[----------] 8 tests from SelfEncryptTest128
[ RUN      ] SelfEncryptTest128.ShortKeyName
Error: SEC_ERROR_BAD_DATA
[       OK ] SelfEncryptTest128.ShortKeyName (2 ms)
[ RUN      ] SelfEncryptTest128.ShortIv
Error: SEC_ERROR_BAD_DATA
[       OK ] SelfEncryptTest128.ShortIv (0 ms)
[ RUN      ] SelfEncryptTest128.ShortCiphertextLen
Error: SEC_ERROR_BAD_DATA
[       OK ] SelfEncryptTest128.ShortCiphertextLen (1 ms)
[ RUN      ] SelfEncryptTest128.ShortCiphertext
Error: SEC_ERROR_BAD_DATA
[       OK ] SelfEncryptTest128.ShortCiphertext (0 ms)
[ RUN      ] SelfEncryptTest128.MacWithAESKeyEncrypt
Error: SEC_ERROR_LIBRARY_FAILURE
[       OK ] SelfEncryptTest128.MacWithAESKeyEncrypt (0 ms)
[ RUN      ] SelfEncryptTest128.AESWithMacKeyEncrypt
Error: SEC_ERROR_INVALID_KEY
[       OK ] SelfEncryptTest128.AESWithMacKeyEncrypt (0 ms)
[ RUN      ] SelfEncryptTest128.MacWithAESKeyDecrypt
Error: SEC_ERROR_LIBRARY_FAILURE
[       OK ] SelfEncryptTest128.MacWithAESKeyDecrypt (0 ms)
[ RUN      ] SelfEncryptTest128.AESWithMacKeyDecrypt
Error: SEC_ERROR_INVALID_KEY
[       OK ] SelfEncryptTest128.AESWithMacKeyDecrypt (0 ms)
[----------] 8 tests from SelfEncryptTest128 (8 ms total)

[----------] 1 test from DCDelegation
[ RUN      ] DCDelegation.DCDelegations
[       OK ] DCDelegation.DCDelegations (308 ms)
[----------] 1 test from DCDelegation (308 ms total)

[----------] 47 tests from TlsConnectStreamTls13Ech
[ RUN      ] TlsConnectStreamTls13Ech.EchFixedConfig
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchFixedConfig (126 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchOuterExtensionsReferencesMissing
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Send Direct [517] 1603040200010001fc030390901d039ca83262d9115a5f98f43ddb2553241a8d...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchOuterExtensionsReferencesMissing (73 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchOuterExtensionsInsideInner
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Send Direct [517] 1603040200010001fc03035e2268bc7133079cd33eb088253393e561d80c5ee6...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchOuterExtensionsInsideInner (70 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchOuterExtensionsDuplicateReference
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Send Direct [517] 1603040200010001fc0303d8717df80286fcd8b4242ed846995c6473e2906782...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchOuterExtensionsDuplicateReference (73 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchOuterExtensionsOutOfOrder
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Send Direct [517] 1603040200010001fc0303fabff6caf4d8b1eb1db5945c96badefec4b33188b9...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchOuterExtensionsOutOfOrder (68 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchVersion12Inner
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Send Direct [517] 1603040200010001fc030338e9ebcde2b87ef779c4d9a9b9870aef3978130b25...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchVersion12Inner (69 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchVersion12InnerSupportedVersions
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Send Direct [517] 1603040200010001fc0303f7146bdc88c399feb49c62b796db2f8b1330e25292...
server: Fatal alert sent: 70
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 70
client: Handshake failed with error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchVersion12InnerSupportedVersions (68 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchInnerMissing
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Send Direct [517] 1603040200010001fc0303fa9cd9cf5b77bb4083f69a1d169d44b356faea0d6a...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_MISSING_ESNI_EXTENSION: SSL did not receive an ESNI extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchInnerMissing (68 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchInnerWrongSize
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Send Direct [517] 1603040200010001fc03035f8410dab9e49b0833d13390f3fe0b3c6321d84296...
server: Fatal alert sent: 50
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchInnerWrongSize (68 ms)
[ RUN      ] TlsConnectStreamTls13Ech.InnerWithEchAndEchIsInner
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Send Direct [517] 1603040200010001fc0303527df5a8dbcf390c184c5274295283fdba78d05784...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.InnerWithEchAndEchIsInner (70 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchChPaddingChecked
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Send Direct [517] 1603040200010001fc03037473367a6eb6773391081b403908fc0c0026aac706...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchChPaddingChecked (69 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchConfigList
Version: TLS 1.3
0[       OK ] TlsConnectStreamTls13Ech.EchConfigList (35 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchConfigsTrialDecrypt
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchConfigsTrialDecrypt (138 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchAcceptBasic
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchAcceptBasic (132 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchGreaseSize
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchGreaseSize (197 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchGreaseClientDisable
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchGreaseClientDisable (97 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchHrrGreaseServerDisable
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchHrrGreaseServerDisable (112 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchGreaseSizePsk
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchGreaseSizePsk (275 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchRejectMisizedEchXtn
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
extension old: [8] 0d15e07ddd6e293a
extension new: [26] 0000000000000000000000000000000000000000000000000000
handshake old: [194] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8...
handshake new: [212] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8...
record old: [198] 020000c20303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e...
record new: [216] 020000d40303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e...
server: Filtered packet: [221] 16030300d8020000d40303cf21ad74e59a6111be1d8c021e65b891c2a211167a...
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchRejectMisizedEchXtn (47 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchRejectDroppedEchXtn
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
extension drop: [8] ec188cfb76741c74
handshake old: [322] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8...
handshake new: [310] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8...
record old: [326] 020001420303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e...
record new: [314] 020001360303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e...
server: Filtered packet: [319] 160303013a020001360303cf21ad74e59a6111be1d8c021e65b891c2a211167a...
server: Changing state from INIT to CONNECTING
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchRejectDroppedEchXtn (160 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchRejectMangledHrrXtn
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
extension old: [8] d61a3cdf9a582768
extension new: [8] d61a3cdfe3582768
handshake old: [322] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8...
handshake new: [322] 0303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e09e2c8a8...
record old: [326] 020001420303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e...
record new: [326] 020001420303cf21ad74e59a6111be1d8c021e65b891c2a211167abb8c5e079e...
server: Filtered packet: [331] 1603030146020001420303cf21ad74e59a6111be1d8c021e65b891c2a211167a...
server: Changing state from INIT to CONNECTING
client: Fatal alert sent: 20
client: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchRejectMangledHrrXtn (157 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchClientRejectSpuriousHrrXtn
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [182] 03032364479ccd1b4e13b4dc53547992324693d9d1228f40083bdf27262566f4...
handshake new: [435] 03032364479ccd1b4e13b4dc53547992324693d9d1228f40083bdf27262566f4...
record old: [186] 010000b603032364479ccd1b4e13b4dc53547992324693d9d1228f40083bdf27...
record new: [439] 010001b303032364479ccd1b4e13b4dc53547992324693d9d1228f40083bdf27...
client: Filtered packet: [444] 16030101b7010001b303032364479ccd1b4e13b4dc53547992324693d9d1228f...
client: Fatal alert sent: 110
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 110
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchClientRejectSpuriousHrrXtn (142 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchRejectWithHrr
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Fatal alert sent: 121
client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITHOUT_ECH: TLS ECH was rejected, but verification succeeded and no compatible retry_configs were found.
client: Changing state from CONNECTING to ERROR
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Fatal alert received: 121
server: Handshake failed with error SSL_ERROR_ECH_REQUIRED_ALERT: SSL peer reported ECH required.
server: Changing state from CONNECTED to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchRejectWithHrr (162 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchHrrServerYN
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
handshake old: [86] 0303227d703bc712750c54ec051ecb763616280ac863c4c959c04dedbe5bf90f...
handshake new: [86] 0303227d703bc712750c54ec051ecb763616280ac863c4c959c04dedbe5b06f0...
record old: [90] 020000560303227d703bc712750c54ec051ecb763616280ac863c4c959c04ded...
record new: [90] 020000560303227d703bc712750c54ec051ecb763616280ac863c4c959c04ded...
server: Filtered packet: [776] 160303005a020000560303227d703bc712750c54ec051ecb763616280ac863c4...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchHrrServerYN (173 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchHrrServerGreaseChanges
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
Reset server:rsa, client:client
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
[       OK ] TlsConnectStreamTls13Ech.EchHrrServerGreaseChanges (78 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchShortClientEncryptedCH
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [249] 00000100014d002077f6414221ab5216340dd6985672373f6ddf95ff20121994...
extension new: [1] 00
handshake old: [508] 030368979ab0849347b66d679ed6f5e657e6f9649d8808ae850ed12cb05e5b33...
handshake new: [260] 030368979ab0849347b66d679ed6f5e657e6f9649d8808ae850ed12cb05e5b33...
record old: [512] 010001fc030368979ab0849347b66d679ed6f5e657e6f9649d8808ae850ed12c...
record new: [264] 01000104030368979ab0849347b66d679ed6f5e657e6f9649d8808ae850ed12c...
client: Filtered packet: [269] 160301010801000104030368979ab0849347b66d679ed6f5e657e6f9649d8808...
server: Fatal alert sent: 50
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchShortClientEncryptedCH (88 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchLongClientEncryptedCH
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [249] 00000100014d0020207a05de05e5bd08ea81614a4adf47fba1ff5b6d1faab8ae...
extension new: [751] 0000000000000000000000000000000000000000000000000000000000000000...
handshake old: [508] 030353081f7a5484e83b6a1ce358df39f5ee98792b60f32fb6748dddfa392a82...
handshake new: [1010] 030353081f7a5484e83b6a1ce358df39f5ee98792b60f32fb6748dddfa392a82...
record old: [512] 010001fc030353081f7a5484e83b6a1ce358df39f5ee98792b60f32fb6748ddd...
record new: [1014] 010003f2030353081f7a5484e83b6a1ce358df39f5ee98792b60f32fb6748ddd...
client: Filtered packet: [1019] 16030103f6010003f2030353081f7a5484e83b6a1ce358df39f5ee98792b60f3...
server: Fatal alert sent: 50
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_EXTENSION: SSL received a malformed ESNI extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchLongClientEncryptedCH (89 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchShortServerEncryptedCH
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [64] 003efe0d003a4d00200020d7448044acd997e2af5d04123b76a4ceb05c164eb2...
extension new: [1] 00
handshake old: [106] 0068fe0d0040003efe0d003a4d00200020d7448044acd997e2af5d04123b76a4...
handshake new: [43] 0029fe0d000100000a00160014001d0017001800196399010001010102010301...
record old: [727] 0800006a0068fe0d0040003efe0d003a4d00200020d7448044acd997e2af5d04...
record new: [664] 0800002b0029fe0d000100000a00160014001d00170018001963990100010101...
server: Filtered packet: [781] 160303005a0200005603031dc22c9f770927701339cec84cbcb5439ffbd002c5...
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_KEYS: SSL received a malformed ESNI keys structure
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchShortServerEncryptedCH (133 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchLongServerEncryptedCH
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [64] 003efe0d003a4d002000201df830abc3248bd7a0db62a20769cc46a429f75a3e...
extension new: [936] 0000000000000000000000000000000000000000000000000000000000000000...
handshake old: [106] 0068fe0d0040003efe0d003a4d002000201df830abc3248bd7a0db62a20769cc...
handshake new: [978] 03d0fe0d03a80000000000000000000000000000000000000000000000000000...
record old: [727] 0800006a0068fe0d0040003efe0d003a4d002000201df830abc3248bd7a0db62...
record new: [1599] 080003d203d0fe0d03a800000000000000000000000000000000000000000000...
server: Filtered packet: [1716] 160303005a020000560303f37f95ff2cd0c853623bf7183c976498487480afb8...
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_ESNI_KEYS: SSL received a malformed ESNI keys structure
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
process-job heap: 21.0 MiB used (27.0 MiB heap)
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchLongServerEncryptedCH (133 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchInsecureFallbackNoRetries
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchInsecureFallbackNoRetries (133 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchMismatchHpkeCiphersRetry
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 121
client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITH_ECH: TLS ECH was rejected, but verification succeeded and compatible retry_configs are available.
client: Changing state from CONNECTING to ERROR
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchMismatchHpkeCiphersRetry (253 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchMismatchKeysRetry
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 121
client: Handshake failed with error SSL_ERROR_ECH_RETRY_WITH_ECH: TLS ECH was rejected, but verification succeeded and compatible retry_configs are available.
client: Changing state from CONNECTING to ERROR
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchMismatchKeysRetry (256 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchCustomExtensionWriter
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchCustomExtensionWriter (133 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchCustomExtensionWriterOuterOnly
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchCustomExtensionWriterOuterOnly (129 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchCustomExtensionWriterInnerOnly
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchCustomExtensionWriterInnerOnly (129 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchCustomExtensionWriterDifferent
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchCustomExtensionWriterDifferent (132 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchCustomExtensionWriterCompressionBasic
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchCustomExtensionWriterCompressionBasic (131 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchCustomExtensionWriterCompressSomeDifferent
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchCustomExtensionWriterCompressSomeDifferent (132 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchCustomExtensionWriterCompressSomeOuterOnly
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchCustomExtensionWriterCompressSomeOuterOnly (131 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchCustomExtensionWriterCompressAllInnerOnly
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchCustomExtensionWriterCompressAllInnerOnly (130 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchAcceptCustomXtn
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] TlsConnectStreamTls13Ech.EchAcceptCustomXtn (131 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchRejectOuterXtnOnInner
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 110
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchRejectOuterXtnOnInner (135 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchRejectInnerXtnOnOuter
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 110
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchRejectInnerXtnOnOuter (111 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchRejectInnerXtnNotOnOuter
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 110
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_EXTENSION: SSL received an unexpected extension.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] TlsConnectStreamTls13Ech.EchRejectInnerXtnNotOnOuter (123 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchPublicNameIp
Version: TLS 1.3
[       OK ] TlsConnectStreamTls13Ech.EchPublicNameIp (38 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchPublicNameNotIp
Version: TLS 1.3
[       OK ] TlsConnectStreamTls13Ech.EchPublicNameNotIp (43 ms)
[ RUN      ] TlsConnectStreamTls13Ech.EchPublicNameNotLdh
Version: TLS 1.3
[       OK ] TlsConnectStreamTls13Ech.EchPublicNameNotLdh (35 ms)
[----------] 47 tests from TlsConnectStreamTls13Ech (5504 ms total)

[----------] 60 tests from BloomFilterConfigurations/BloomFilterTest
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0
[       OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/0 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1
[       OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/1 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2
[       OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/2 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3
[       OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/3 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4
[       OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/4 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5
[       OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/5 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6
[       OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/6 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7
[       OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/7 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8
[       OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/8 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9
[       OK ] BloomFilterConfigurations/BloomFilterTest.InitOnly/9 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/0 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/1 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/2 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/3 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/4 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/5 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/6 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/7 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/8 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddToEmpty/9 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/0 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/1 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/2 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/3 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/4 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/5 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/6 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/7 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/8 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddTwo/9 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/0 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/1 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/2 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/3 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/4 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/5 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/6 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/7 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/8 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9
[       OK ] BloomFilterConfigurations/BloomFilterTest.AddOneTwice/9 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Zero/0
[       OK ] BloomFilterConfigurations/BloomFilterTest.Zero/0 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Zero/1
[       OK ] BloomFilterConfigurations/BloomFilterTest.Zero/1 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Zero/2
[       OK ] BloomFilterConfigurations/BloomFilterTest.Zero/2 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Zero/3
[       OK ] BloomFilterConfigurations/BloomFilterTest.Zero/3 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Zero/4
[       OK ] BloomFilterConfigurations/BloomFilterTest.Zero/4 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Zero/5
[       OK ] BloomFilterConfigurations/BloomFilterTest.Zero/5 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Zero/6
[       OK ] BloomFilterConfigurations/BloomFilterTest.Zero/6 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Zero/7
[       OK ] BloomFilterConfigurations/BloomFilterTest.Zero/7 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Zero/8
[       OK ] BloomFilterConfigurations/BloomFilterTest.Zero/8 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Zero/9
[       OK ] BloomFilterConfigurations/BloomFilterTest.Zero/9 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Fill/0
[       OK ] BloomFilterConfigurations/BloomFilterTest.Fill/0 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Fill/1
[       OK ] BloomFilterConfigurations/BloomFilterTest.Fill/1 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Fill/2
[       OK ] BloomFilterConfigurations/BloomFilterTest.Fill/2 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Fill/3
[       OK ] BloomFilterConfigurations/BloomFilterTest.Fill/3 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Fill/4
[       OK ] BloomFilterConfigurations/BloomFilterTest.Fill/4 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Fill/5
[       OK ] BloomFilterConfigurations/BloomFilterTest.Fill/5 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Fill/6
[       OK ] BloomFilterConfigurations/BloomFilterTest.Fill/6 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Fill/7
[       OK ] BloomFilterConfigurations/BloomFilterTest.Fill/7 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Fill/8
[       OK ] BloomFilterConfigurations/BloomFilterTest.Fill/8 (0 ms)
[ RUN      ] BloomFilterConfigurations/BloomFilterTest.Fill/9
[       OK ] BloomFilterConfigurations/BloomFilterTest.Fill/9 (0 ms)
[----------] 60 tests from BloomFilterConfigurations/BloomFilterTest (5 ms total)

[----------] 234 tests from Version13Only/TlsConnectTls13
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRtt/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRtt/0 (158 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRtt/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRtt/1 (160 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/0 (155 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttServerRejectByOption/1 (161 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/0 (157 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttApplicationReject/1 (165 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/0 (162 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttApparentReplayAfterRestart/1 (165 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/0 (160 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttOptionsSetLate/1 (172 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/0 (188 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttServerForgetTicket/1 (194 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/0 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttServerOnly/1 (90 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/0 (181 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttRejectOldTicket/1 (183 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/0 (158 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttRejectPrematureTicket/1 (160 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/0 (159 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpn/1 (161 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/0 (160 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeServer/1 (162 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/0 (154 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnServer/1 (157 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/0 (155 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_NEXT_PROTOCOL_DATA_INVALID: SSL received invalid ALPN extension data.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttNoAlpnClient/1 (157 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/0 (158 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttAlpnChangeBoth/1 (160 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/0 (168 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngrade/1 (153 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_APPLICATION_DATA: SSL received an unexpected Application Data record.
server: Changing state from CONNECTING to ERROR
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/0 (150 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DOWNGRADE_WITH_EARLY_DATA: SSL got a pre-TLS 1.3 version even though we sent early data.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.TestTls13ZeroRttDowngradeEarlyData/1 (153 ms)
[ RUN      ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/0 (159 ms)
[ RUN      ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.SendTooMuchEarlyData/1 (164 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_TOO_MUCH_EARLY_DATA: SSL received more early data than permitted.
server: Changing state from CONNECTING to ERROR
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Fatal alert received: 10
client: Handshake failed with error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/0 (160 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ReceiveTooMuchEarlyData/1 (167 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Drop packet
client: Drop packet
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Drop packet
client: Send Direct [135] 1703030014b572c899f621c3cc850bfadd45cd1a3ed96aa46717030300154d54...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Drop packet
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/0 (173 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Drop packet
client: Drop packet
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Drop packet
client: Send Direct [151] 2d2ae700140a4ece769617e70b61741db5db62d4a664622af92d179b001d1f1b...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Drop packet
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttOrdering/1 (165 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/0 (158 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentCompatibleCipher/1 (163 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/0 (177 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ZeroRttDifferentIncompatibleCipher/1 (180 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: call SSL_AuthCertificateComplete SEC_ERROR_REVOKED_CERTIFICATE
client: Fatal alert sent: 44
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 44
server: Handshake failed with error SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/0 (82 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: call SSL_AuthCertificateComplete SEC_ERROR_REVOKED_CERTIFICATE
client: Fatal alert sent: 44
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 44
server: Handshake failed with error SSL_ERROR_REVOKED_CERT_ALERT: SSL peer rejected your certificate as revoked.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.ServerAuthRejectAsync/1 (82 ms)
[ RUN      ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/0 (29 ms)
[ RUN      ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.SignatureSchemeCurveMismatch/1 (27 ms)
[ RUN      ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/0 (28 ms)
[ RUN      ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.SignatureSchemeBadConfig/1 (27 ms)
[ RUN      ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [24] 001604030503060302030804080508060401050106010201
handshake old: [182] 0303289d511e8a8e7dc02cb9c3d66f501edd4a65c032d24af0da5d6f34c58dd7...
handshake new: [154] 0303289d511e8a8e7dc02cb9c3d66f501edd4a65c032d24af0da5d6f34c58dd7...
record old: [186] 010000b60303289d511e8a8e7dc02cb9c3d66f501edd4a65c032d24af0da5d6f...
record new: [158] 0100009a0303289d511e8a8e7dc02cb9c3d66f501edd4a65c032d24af0da5d6f...
client: Filtered packet: [163] 160301009e0100009a0303289d511e8a8e7dc02cb9c3d66f501edd4a65c032d2...
server: Fatal alert sent: 109
server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 109
client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/0 (37 ms)
[ RUN      ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [24] 001604030503060302030804080508060401050106010201
handshake old: [183] fefd66456bd05fee00018fe2e8bf94625e8c11028a12e083269ec018065205ba...
handshake new: [155] fefd66456bd05fee00018fe2e8bf94625e8c11028a12e083269ec018065205ba...
record old: [195] 010000b700000000000000b7fefd66456bd05fee00018fe2e8bf94625e8c1102...
record new: [167] 0100009b000000000000009bfefd66456bd05fee00018fe2e8bf94625e8c1102...
client: Filtered packet: [180] 16feff000000000000000000a70100009b000000000000009bfefd66456bd05f...
server: Fatal alert sent: 109
server: Handshake failed with error SSL_ERROR_MISSING_SIGNATURE_ALGORITHMS_EXTENSION: SSL expected a signature algorithms extension.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 109
client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.SignatureAlgorithmDrop/1 (36 ms)
[ RUN      ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 0804008002f3d8b4267558965f3209cb593791ea71f2d31e1fd1be40abab4623...
handshake new: [132] 0000008002f3d8b4267558965f3209cb593791ea71f2d31e1fd1be40abab4623...
record old: [659] 080000260024000a00160014001d001700180019639901000101010201030104...
record new: [659] 080000260024000a00160014001d001700180019639901000101010201030104...
server: Filtered packet: [776] 160303005a02000056030375b6dc5954cffe4efafd999648cb7f0f8a96433177...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/0 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 080400805fb78f4335adf58fe1a80c398610348a6bd225d0abf1b5292d41ac4f...
handshake new: [132] 000000805fb78f4335adf58fe1a80c398610348a6bd225d0abf1b5292d41ac4f...
record old: [144] 0f0000840003000000000084080400805fb78f4335adf58fe1a80c398610348a...
record new: [144] 0f0000840003000000000084000000805fb78f4335adf58fe1a80c398610348a...
server: Filtered packet: [890] 16fefd00000000000000000062020000560000000000000056fefd6f5491dee3...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.UnsupportedSignatureSchemeAlert/1 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 080400809721cbb57d569cd413c9b9541934d550ec40acd40c8e7659e4f18539...
handshake new: [132] 040300809721cbb57d569cd413c9b9541934d550ec40acd40c8e7659e4f18539...
record old: [659] 080000260024000a00160014001d001700180019639901000101010201030104...
record new: [659] 080000260024000a00160014001d001700180019639901000101010201030104...
server: Filtered packet: [776] 160303005a020000560303a601bedc8e0bdd01ccb828c0dec7bc0dd1a73ddd6a...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/0 (94 ms)
[ RUN      ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 08040080bdf79c3527e3063b6f09230a63ba6f171a5f10715bea98150113fd2b...
handshake new: [132] 04030080bdf79c3527e3063b6f09230a63ba6f171a5f10715bea98150113fd2b...
record old: [144] 0f000084000300000000008408040080bdf79c3527e3063b6f09230a63ba6f17...
record new: [144] 0f000084000300000000008404030080bdf79c3527e3063b6f09230a63ba6f17...
server: Filtered packet: [890] 16fefd00000000000000000062020000560000000000000056fefda827c365e3...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.InconsistentSignatureSchemeAlert/1 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: call SSL_AuthCertificateComplete no error
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/0 (82 ms)
[ RUN      ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: call SSL_AuthCertificateComplete no error
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.AuthCompleteAfterFinished/1 (84 ms)
[ RUN      ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/0 (86 ms)
[ RUN      ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.AuthCompleteDelayed/1 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/0 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.AuthCompleteFailDelayed/1 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/0
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/0 (396 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/1
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.Tls13CertDisabledGroup/1 (375 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/0
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/0 (3 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/1
Version: DTLS 1.3
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyClient/1 (2 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/0
Version: TLS 1.3
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/0 (29 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/1
Version: DTLS 1.3
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.Tls13DsaOnlyServer/1 (28 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/0
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/0 (3 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/1
Version: DTLS 1.3
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyClient/1 (2 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/0 (36 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.Tls13Pkcs1OnlyServer/1 (36 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/0 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedClient/1 (84 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/0 (104 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.Tls13DsaIsNotAdvertisedServer/1 (89 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/0 (94 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedClient/1 (86 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/0 (97 ms)
[ RUN      ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.Tls13RsaPkcs1IsAdvertisedServer/1 (87 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DamageServerSignature/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 08040080d306b6ec5db79b51732c61ce4cc22113e12d3c844e9895f4f8387b8d...
handshake new: [132] 08040080d306b6ec5db79b51732c61ce4cc22113e12d3c844e9895f4f8387b8d...
record old: [659] 080000260024000a00160014001d001700180019639901000101010201030104...
record new: [659] 080000260024000a00160014001d001700180019639901000101010201030104...
server: Filtered packet: [776] 160303005a020000560303ac5c20b7242832cf18daec8ca4b72ec313e5cb3f68...
client: Fatal alert sent: 51
client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DamageServerSignature/0 (89 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DamageServerSignature/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 08040080d7ffe2fe712ea09c23eff615bedcf1c4f632b7e2ed5725b913661dd1...
handshake new: [132] 08040080d7ffe2fe712ea09c23eff615bedcf1c4f632b7e2ed5725b913661dd1...
record old: [144] 0f000084000300000000008408040080d7ffe2fe712ea09c23eff615bedcf1c4...
record new: [144] 0f000084000300000000008408040080d7ffe2fe712ea09c23eff615bedcf1c4...
server: Filtered packet: [890] 16fefd00000000000000000062020000560000000000000056fefd02a120db92...
client: Fatal alert sent: 51
client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DamageServerSignature/1 (89 ms)
[ RUN      ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/0 (89 ms)
[ RUN      ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.SharesForBothEcdheAndDhe/1 (90 ms)
[ RUN      ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/0 (287 ms)
[ RUN      ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.NamedGroupMismatch13/1 (294 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ResumeFfdhe/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/0 (228 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ResumeFfdhe/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ResumeFfdhe/1 (234 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [22] 0014001d001700180019639901000101010201030104
handshake old: [182] 0303e21cadfea3944193b1ff7a8cb2920acac9251dce2a00b2746c44da70aa9d...
handshake new: [156] 0303e21cadfea3944193b1ff7a8cb2920acac9251dce2a00b2746c44da70aa9d...
record old: [186] 010000b60303e21cadfea3944193b1ff7a8cb2920acac9251dce2a00b2746c44...
record new: [160] 0100009c0303e21cadfea3944193b1ff7a8cb2920acac9251dce2a00b2746c44...
client: Filtered packet: [165] 16030100a00100009c0303e21cadfea3944193b1ff7a8cb2920acac9251dce2a...
server: Fatal alert sent: 109
server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 109
client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/0 (38 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [22] 0014001d001700180019639901000101010201030104
handshake old: [183] fefdbed069365ab9aeea16fd5594146921c27e9d9be1163b1ad58b38b784d07d...
handshake new: [157] fefdbed069365ab9aeea16fd5594146921c27e9d9be1163b1ad58b38b784d07d...
record old: [195] 010000b700000000000000b7fefdbed069365ab9aeea16fd5594146921c27e9d...
record new: [169] 0100009d000000000000009dfefdbed069365ab9aeea16fd5594146921c27e9d...
client: Filtered packet: [182] 16feff000000000000000000a90100009d000000000000009dfefdbed069365a...
server: Fatal alert sent: 109
server: Handshake failed with error SSL_ERROR_MISSING_SUPPORTED_GROUPS: SSL expected a supported groups extension.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 109
client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DropSupportedGroupExtension/1 (38 ms)
[ RUN      ] Version13Only/TlsConnectTls13.UseLameGroup/0
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.UseLameGroup/0 (21 ms)
[ RUN      ] Version13Only/TlsConnectTls13.UseLameGroup/1
Version: DTLS 1.3
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_NO_CIPHERS_SUPPORTED: No cipher suites are present and enabled in this program.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.UseLameGroup/1 (20 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ExporterSha384/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ExporterSha384/0 (91 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ExporterSha384/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_256_GCM_SHA384
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ExporterSha384/1 (93 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/0 (85 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ExporterContextEmptyIsSameAsNone/1 (87 ms)
[ RUN      ] Version13Only/TlsConnectTls13.EarlyExporter/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.EarlyExporter/0 (159 ms)
[ RUN      ] Version13Only/TlsConnectTls13.EarlyExporter/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.EarlyExporter/1 (164 ms)
[ RUN      ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/0 (76 ms)
[ RUN      ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.EarlyExporterExternalPsk/1 (81 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [46] 00090003666f6f000000000021200afcaa70cdf9385232ecd2ee1889c8d47072...
extension new: [46] 00090003666f6f00000000002120f5fcaa70cdf9385232ecd2ee1889c8d47072...
handshake old: [232] 0303f5c8ccb14f403c4b5e79f91290541fc25e94f1a83679496d7c60a1e53963...
handshake new: [232] 0303f5c8ccb14f403c4b5e79f91290541fc25e94f1a83679496d7c60a1e53963...
record old: [236] 010000e80303f5c8ccb14f403c4b5e79f91290541fc25e94f1a83679496d7c60...
record new: [236] 010000e80303f5c8ccb14f403c4b5e79f91290541fc25e94f1a83679496d7c60...
client: Filtered packet: [241] 16030100ec010000e80303f5c8ccb14f403c4b5e79f91290541fc25e94f1a836...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/0 (42 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [46] 00090003666f6f000000000021208cdea82855bbec7b4a9fcb9ed2f4617bb186...
extension new: [46] 00090003666f6f0000000000212073dea82855bbec7b4a9fcb9ed2f4617bb186...
handshake old: [233] fefdf5b9edebb71ddb6cf93645b7d4d72e05913da6f6d39a6b7f62ae38b0e9bb...
handshake new: [233] fefdf5b9edebb71ddb6cf93645b7d4d72e05913da6f6d39a6b7f62ae38b0e9bb...
record old: [245] 010000e900000000000000e9fefdf5b9edebb71ddb6cf93645b7d4d72e05913d...
record new: [245] 010000e900000000000000e9fefdf5b9edebb71ddb6cf93645b7d4d72e05913d...
client: Filtered packet: [258] 16feff000000000000000000f5010000e900000000000000e9fefdf5b9edebb7...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.TestTls13PskInvalidBinderValue/1 (40 ms)
[ RUN      ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
process-job heap: 22.0 MiB used (27.0 MiB heap)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/0 (5473 ms)
[ RUN      ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.HelloRetryRequestAbortsZeroRtt/1 (5367 ms)
[ RUN      ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 110
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 110
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/0 (1715 ms)
[ RUN      ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Filtered packet: [486] 16feff000000000000000101d9010001cd00010000000001cdfefd09f514793e...
server: Fatal alert sent: 110
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 110
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_EXTENSION_ALERT: SSL peer does not support requested TLS hello extension.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.SecondClientHelloRejectEarlyDataXtn/1 (1729 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [103] 0065001800610447970222ffa9f1fae3dd81587835e44af101c6c2f98784e8c4...
extension new: [38] 0024001d002023b5f3cc4fd9e22d34682276e21e961bed341f951efe93996f3d...
handshake old: [508] 030307b88b83fb90b3622fcb56f68b4ee280f10674bc62a8fc183bdcc7a54996...
handshake new: [443] 030307b88b83fb90b3622fcb56f68b4ee280f10674bc62a8fc183bdcc7a54996...
record old: [512] 010001fc030307b88b83fb90b3622fcb56f68b4ee280f10674bc62a8fc183bdc...
record new: [447] 010001bb030307b88b83fb90b3622fcb56f68b4ee280f10674bc62a8fc183bdc...
client: Filtered packet: [452] 16030301bf010001bb030307b88b83fb90b3622fcb56f68b4ee280f10674bc62...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/0 (1598 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [103] 00650018006104b914bfe28c4037679a3d6f75f62c7a3e03c8b49eecb7bcfc4f...
extension new: [38] 0024001d0020da0702c04a1bdc1707bedf7be8710202f705aa3b71c6d10b19dc...
handshake old: [368] fefd1418fa5130153305de3c741093cc905ed002317b932e6cfa0f71b1972761...
handshake new: [303] fefd1418fa5130153305de3c741093cc905ed002317b932e6cfa0f71b1972761...
record old: [380] 010001700001000000000170fefd1418fa5130153305de3c741093cc905ed002...
record new: [315] 0100012f000100000000012ffefd1418fa5130153305de3c741093cc905ed002...
client: Filtered packet: [328] 16fefd0000000000000001013b0100012f000100000000012ffefd1418fa5130...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryWithSameKeyShare/1 (1649 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [103] 00650018006104430fd5eeb62f268b5eb443d4752ab3eeb7f89ac3a5b542b4ea...
extension new: [107] 0069001d00209b4ce18ae73730444f89286f70a233762d508b9e9c705e64c63b...
handshake old: [508] 0303fc3f28dc2b14262ef91a56b023cf324122b83807a2bc5b8f6099b90d98d1...
handshake new: [512] 0303fc3f28dc2b14262ef91a56b023cf324122b83807a2bc5b8f6099b90d98d1...
record old: [512] 010001fc0303fc3f28dc2b14262ef91a56b023cf324122b83807a2bc5b8f6099...
record new: [516] 010002000303fc3f28dc2b14262ef91a56b023cf324122b83807a2bc5b8f6099...
process-job heap: 22.0 MiB used (27.0 MiB heap)
client: Filtered packet: [521] 1603030204010002000303fc3f28dc2b14262ef91a56b023cf324122b83807a2...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/0 (1872 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [103] 006500180061043f72bb9b3c86ec0056a763e48e2059f0c06fc774ce2dd1d357...
extension new: [107] 0069001d00200b74f9092873ea93f6323806b076716751d711bc7d7842256d63...
handshake old: [368] fefd535ec1b8a7a9289c8d9991ea2c3b09cafca4d5b3df64a491a4f30be542db...
handshake new: [372] fefd535ec1b8a7a9289c8d9991ea2c3b09cafca4d5b3df64a491a4f30be542db...
record old: [380] 010001700001000000000170fefd535ec1b8a7a9289c8d9991ea2c3b09cafca4...
record new: [384] 010001740001000000000174fefd535ec1b8a7a9289c8d9991ea2c3b09cafca4...
client: Filtered packet: [397] 16fefd00000000000000010180010001740001000000000174fefd535ec1b8a7...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryWithTwoShares/1 (1842 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/0 (82 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackAccept/1 (84 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/0 (5088 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptGroupMismatch/1 (5105 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackFail/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/0 (41 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackFail/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_APPLICATION_ABORT: SSL handshake aborted by the application.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackFail/1 (41 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 80
server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 80
client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/0 (44 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 80
server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 80
client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackRequestHrrTwice/1 (42 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 80
server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 80
client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/0 (41 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 80
server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 80
client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackAcceptAndSetToken/1 (38 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 80
server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 80
client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/0 (39 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 80
server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 80
client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackRejectAndSetToken/1 (37 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 80
server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 80
client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/0 (37 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 80
server: Handshake failed with error SSL_ERROR_APP_CALLBACK_ERROR: An application callback produced an invalid response.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 80
client: Handshake failed with error SSL_ERROR_INTERNAL_ERROR_ALERT: Peer reports it experienced an internal error.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackSetTooLargeToken/1 (36 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/0 (88 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackRetry/1 (88 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
process-job heap: 22.0 MiB used (27.0 MiB heap)
smime.sh: #7: Verifying Alice's Detached Signature (ECDSA w/ 1) . - PASSED
smime.sh: Signing Attached Message (ECDSA w/ 1) ------------------
cmsutil -S -G -N Alice-ec -H SHA1 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA1
smime.sh: #8: Create Attached Signature Alice (ECDSA w/ 1) . - PASSED
cmsutil -D -i alice-ec.sig.SHA1 -d ../bobdir -o alice-ec.data.1
smime.sh: #9: Decode Alice's Attached Signature (ECDSA w/ 1) . - PASSED
diff alice.txt alice-ec.data.1
smime.sh: #10: Compare Attached Signed Data and Original (ECDSA w/ 1) . - PASSED
smime.sh: Signing Detached Message {256} ------------------
cmsutil -S -G -T -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA256
smime.sh: #11: Create Detached Signature Alice (256) . - PASSED
cmsutil -D -i alice.dsig.SHA256 -c alice.txt -d ../bobdir 
This is a test message from Alice to Bob.
smime.sh: #12: Verifying Alice's Detached Signature (256) . - PASSED
smime.sh: Signing Attached Message (256) ------------------
cmsutil -S -G -N Alice -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA256
smime.sh: #13: Create Attached Signature Alice (256) . - PASSED
cmsutil -D -i alice.sig.SHA256 -d ../bobdir -o alice.data.256
smime.sh: #14: Decode Alice's Attached Signature (256) . - PASSED
diff alice.txt alice.data.256
smime.sh: #15: Compare Attached Signed Data and Original (256) . - PASSED
smime.sh: Signing Detached Message ECDSA w/ {256} ------------------
cmsutil -S -G -T -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA256
smime.sh: #16: Create Detached Signature Alice (ECDSA w/ 256) . - PASSED
cmsutil -D -i alice-ec.dsig.SHA256 -c alice.txt -d ../bobdir 
This is a test message from Alice to Bob.
smime.sh: #17: Verifying Alice's Detached Signature (ECDSA w/ 256) . - PASSED
smime.sh: Signing Attached Message (ECDSA w/ 256) ------------------
cmsutil -S -G -N Alice-ec -H SHA256 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA256
smime.sh: #18: Create Attached Signature Alice (ECDSA w/ 256) . - PASSED
cmsutil -D -i alice-ec.sig.SHA256 -d ../bobdir -o alice-ec.data.256
smime.sh: #19: Decode Alice's Attached Signature (ECDSA w/ 256) . - PASSED
diff alice.txt alice-ec.data.256
smime.sh: #20: Compare Attached Signed Data and Original (ECDSA w/ 256) . - PASSED
smime.sh: Signing Detached Message {384} ------------------
cmsutil -S -G -T -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA384
smime.sh: #21: Create Detached Signature Alice (384) . - PASSED
cmsutil -D -i alice.dsig.SHA384 -c alice.txt -d ../bobdir 
This is a test message from Alice to Bob.
smime.sh: #22: Verifying Alice's Detached Signature (384) . - PASSED
smime.sh: Signing Attached Message (384) ------------------
cmsutil -S -G -N Alice -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA384
smime.sh: #23: Create Attached Signature Alice (384) . - PASSED
cmsutil -D -i alice.sig.SHA384 -d ../bobdir -o alice.data.384
smime.sh: #24: Decode Alice's Attached Signature (384) . - PASSED
diff alice.txt alice.data.384
smime.sh: #25: Compare Attached Signed Data and Original (384) . - PASSED
smime.sh: Signing Detached Message ECDSA w/ {384} ------------------
cmsutil -S -G -T -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA384
smime.sh: #26: Create Detached Signature Alice (ECDSA w/ 384) . - PASSED
cmsutil -D -i alice-ec.dsig.SHA384 -c alice.txt -d ../bobdir 
This is a test message from Alice to Bob.
smime.sh: #27: Verifying Alice's Detached Signature (ECDSA w/ 384) . - PASSED
smime.sh: Signing Attached Message (ECDSA w/ 384) ------------------
cmsutil -S -G -N Alice-ec -H SHA384 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA384
smime.sh: #28: Create Attached Signature Alice (ECDSA w/ 384) . - PASSED
cmsutil -D -i alice-ec.sig.SHA384 -d ../bobdir -o alice-ec.data.384
smime.sh: #29: Decode Alice's Attached Signature (ECDSA w/ 384) . - PASSED
diff alice.txt alice-ec.data.384
smime.sh: #30: Compare Attached Signed Data and Original (ECDSA w/ 384) . - PASSED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/0 (345 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithAdditionalShares/1 (352 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/0 (5153 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithGroupMismatch/1 (5152 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/0 (90 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithToken/1 (86 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/0 (5091 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryCallbackRetryWithTokenAndGroupMismatch/1 (5043 ms)
[ RUN      ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/0
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/0 (89 ms)
[ RUN      ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/1
Version: DTLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.VersionNumbersAfterRetry/1 (93 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryStateless/0
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryStateless/0 (113 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryStateless/1
Version: DTLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.RetryStateless/1 (117 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
extension drop: [116] 00727d246b0fa454b77cff12db6c00000000508dedbf026506ea4f35aef2e147...
handshake old: [508] 03030bd701435a165d0c2d0a0edfc7b835056d273e0b9470308623ba2829b918...
handshake new: [388] 03030bd701435a165d0c2d0a0edfc7b835056d273e0b9470308623ba2829b918...
record old: [512] 010001fc03030bd701435a165d0c2d0a0edfc7b835056d273e0b9470308623ba...
record new: [392] 0100018403030bd701435a165d0c2d0a0edfc7b835056d273e0b9470308623ba...
client: Filtered packet: [397] 16030301880100018403030bd701435a165d0c2d0a0edfc7b835056d273e0b94...
server: Fatal alert sent: 109
server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 109
client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/0 (47 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1
Version: DTLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
extension drop: [116] 00727532182e6147a4bdbfa1124b00000000cd094e193667681a445df415094b...
handshake old: [303] fefdd76479500ad00f4234e22c3fd585cedbda17620a6fcb47d924b4178d384a...
handshake new: [183] fefdd76479500ad00f4234e22c3fd585cedbda17620a6fcb47d924b4178d384a...
record old: [315] 0100012f000100000000012ffefdd76479500ad00f4234e22c3fd585cedbda17...
record new: [195] 010000b700010000000000b7fefdd76479500ad00f4234e22c3fd585cedbda17...
client: Filtered packet: [208] 16fefd000000000000000000c3010000b700010000000000b7fefdd76479500a...
extension drop: [116] 00727532182e6147a4bdbfa1124b00000000cd094e193667681a445df415094b...
handshake old: [303] fefdd76479500ad00f4234e22c3fd585cedbda17620a6fcb47d924b4178d384a...
handshake new: [183] fefdd76479500ad00f4234e22c3fd585cedbda17620a6fcb47d924b4178d384a...
record old: [315] 0100012f000100000000012ffefdd76479500ad00f4234e22c3fd585cedbda17...
record new: [195] 010000b700010000000000b7fefdd76479500ad00f4234e22c3fd585cedbda17...
client: Filtered packet: [208] 16fefd000000000000000200c3010000b700010000000000b7fefdd76479500a...
extension drop: [116] 00727532182e6147a4bdbfa1124b00000000cd094e193667681a445df415094b...
handshake old: [303] fefdd76479500ad00f4234e22c3fd585cedbda17620a6fcb47d924b4178d384a...
handshake new: [183] fefdd76479500ad00f4234e22c3fd585cedbda17620a6fcb47d924b4178d384a...
record old: [315] 0100012f000100000000012ffefdd76479500ad00f4234e22c3fd585cedbda17...
record new: [195] 010000b700010000000000b7fefdd76479500ad00f4234e22c3fd585cedbda17...
client: Filtered packet: [208] 16fefd000000000000000300c3010000b700010000000000b7fefdd76479500a...
server: Fatal alert sent: 109
server: Handshake failed with error SSL_ERROR_MISSING_COOKIE_EXTENSION: A second ClientHello was received without a cookie extension.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 109
client: Handshake failed with error SSL_ERROR_MISSING_EXTENSION_ALERT: SSL received a missing_extension alert.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryStatefulDropCookie/1 (201 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCookieEmpty/0
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
extension old: [116] 00721642a026cf58cc99f51e352500000000b5d0254ae45d3b3cd5f92167da48...
extension new: [2] 0000
handshake old: [508] 0303fd3c2b9ccfb9aed898e57b6d9e68eb12b80aa5444445ecfbf93392a2e0fa...
handshake new: [394] 0303fd3c2b9ccfb9aed898e57b6d9e68eb12b80aa5444445ecfbf93392a2e0fa...
record old: [512] 010001fc0303fd3c2b9ccfb9aed898e57b6d9e68eb12b80aa5444445ecfbf933...
record new: [398] 0100018a0303fd3c2b9ccfb9aed898e57b6d9e68eb12b80aa5444445ecfbf933...
client: Filtered packet: [403] 160303018e0100018a0303fd3c2b9ccfb9aed898e57b6d9e68eb12b80aa54444...
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryCookieEmpty/0 (66 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCookieEmpty/1
Version: DTLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
extension old: [116] 00722e1d20da28dff92620b030e6000000001f049c657addb0bdc7f725ec2b01...
extension new: [2] 0000
handshake old: [303] fefdd384b856b0d2d2365f545a0f769b2b11a632c1cd6e7acc2b4ffd448de540...
handshake new: [189] fefdd384b856b0d2d2365f545a0f769b2b11a632c1cd6e7acc2b4ffd448de540...
record old: [315] 0100012f000100000000012ffefdd384b856b0d2d2365f545a0f769b2b11a632...
record new: [201] 010000bd00010000000000bdfefdd384b856b0d2d2365f545a0f769b2b11a632...
client: Filtered packet: [214] 16fefd000000000000000000c9010000bd00010000000000bdfefdd384b856b0...
extension old: [116] 00722e1d20da28dff92620b030e6000000001f049c657addb0bdc7f725ec2b01...
extension new: [2] 0000
handshake old: [303] fefdd384b856b0d2d2365f545a0f769b2b11a632c1cd6e7acc2b4ffd448de540...
handshake new: [189] fefdd384b856b0d2d2365f545a0f769b2b11a632c1cd6e7acc2b4ffd448de540...
record old: [315] 0100012f000100000000012ffefdd384b856b0d2d2365f545a0f769b2b11a632...
record new: [201] 010000bd00010000000000bdfefdd384b856b0d2d2365f545a0f769b2b11a632...
client: Filtered packet: [214] 16fefd000000000000000200c9010000bd00010000000000bdfefdd384b856b0...
extension old: [116] 00722e1d20da28dff92620b030e6000000001f049c657addb0bdc7f725ec2b01...
extension new: [2] 0000
handshake old: [303] fefdd384b856b0d2d2365f545a0f769b2b11a632c1cd6e7acc2b4ffd448de540...
handshake new: [189] fefdd384b856b0d2d2365f545a0f769b2b11a632c1cd6e7acc2b4ffd448de540...
record old: [315] 0100012f000100000000012ffefdd384b856b0d2d2365f545a0f769b2b11a632...
record new: [201] 010000bd00010000000000bdfefdd384b856b0d2d2365f545a0f769b2b11a632...
client: Filtered packet: [214] 16fefd000000000000000300c9010000bd00010000000000bdfefdd384b856b0...
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryCookieEmpty/1 (204 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/0
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
extension old: [116] 0072040d9add40fc9a2edb546b9000000000c847808921f7cc27c89eab807ce1...
extension new: [118] 0072040d9add40fc9a2edb546b9000000000c847808921f7cc27c89eab807ce1...
handshake old: [508] 03036fe7ac7f50741543fd44f740a976d12d36d07678c304e272cd4a43f99731...
handshake new: [510] 03036fe7ac7f50741543fd44f740a976d12d36d07678c304e272cd4a43f99731...
record old: [512] 010001fc03036fe7ac7f50741543fd44f740a976d12d36d07678c304e272cd4a...
record new: [514] 010001fe03036fe7ac7f50741543fd44f740a976d12d36d07678c304e272cd4a...
client: Filtered packet: [519] 1603030202010001fe03036fe7ac7f50741543fd44f740a976d12d36d07678c3...
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/0 (52 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/1
Version: DTLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
extension old: [116] 0072e580f803f90f15237c4fad6f000000001cf3c7462ff781fba0b8659b232e...
extension new: [118] 0072e580f803f90f15237c4fad6f000000001cf3c7462ff781fba0b8659b232e...
handshake old: [303] fefd364f3ee697f0b5b64f8817d691e2afd532131fa4a4b70f7e49b1d9bf3b60...
handshake new: [305] fefd364f3ee697f0b5b64f8817d691e2afd532131fa4a4b70f7e49b1d9bf3b60...
record old: [315] 0100012f000100000000012ffefd364f3ee697f0b5b64f8817d691e2afd53213...
record new: [317] 010001310001000000000131fefd364f3ee697f0b5b64f8817d691e2afd53213...
client: Filtered packet: [330] 16fefd0000000000000000013d010001310001000000000131fefd364f3ee697...
extension old: [116] 0072e580f803f90f15237c4fad6f000000001cf3c7462ff781fba0b8659b232e...
extension new: [118] 0072e580f803f90f15237c4fad6f000000001cf3c7462ff781fba0b8659b232e...
handshake old: [303] fefd364f3ee697f0b5b64f8817d691e2afd532131fa4a4b70f7e49b1d9bf3b60...
handshake new: [305] fefd364f3ee697f0b5b64f8817d691e2afd532131fa4a4b70f7e49b1d9bf3b60...
record old: [315] 0100012f000100000000012ffefd364f3ee697f0b5b64f8817d691e2afd53213...
record new: [317] 010001310001000000000131fefd364f3ee697f0b5b64f8817d691e2afd53213...
client: Filtered packet: [330] 16fefd0000000000000002013d010001310001000000000131fefd364f3ee697...
extension old: [116] 0072e580f803f90f15237c4fad6f000000001cf3c7462ff781fba0b8659b232e...
extension new: [118] 0072e580f803f90f15237c4fad6f000000001cf3c7462ff781fba0b8659b232e...
handshake old: [303] fefd364f3ee697f0b5b64f8817d691e2afd532131fa4a4b70f7e49b1d9bf3b60...
handshake new: [305] fefd364f3ee697f0b5b64f8817d691e2afd532131fa4a4b70f7e49b1d9bf3b60...
record old: [315] 0100012f000100000000012ffefd364f3ee697f0b5b64f8817d691e2afd53213...
record new: [317] 010001310001000000000131fefd364f3ee697f0b5b64f8817d691e2afd53213...
client: Filtered packet: [330] 16fefd0000000000000003013d010001310001000000000131fefd364f3ee697...
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryCookieWithExtras/1 (202 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/0 (85 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1
Version: DTLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteClient/1 (64 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/0 (65 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1
Version: DTLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableSuiteServer/1 (68 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/0 (67 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1
Version: DTLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupClient/1 (61 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/0 (69 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1
Version: DTLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryStatelessDisableGroupServer/1 (78 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0
Version: TLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/0 (61 ms)
[ RUN      ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1
Version: DTLS 1.3
client: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_BAD_2ND_CLIENT_HELLO: SSL received a second Client Hello message without a usable key share.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.RetryStatelessBadCookie/1 (60 ms)
[ RUN      ] Version13Only/TlsConnectTls13.CaptureAlertClient/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [86] 0303db4ef6e12e47624b6b560d02c4c278e046bad64c02def80c014fdd13b5aa...
handshake new: [85] 0303db4ef6e12e47624b6b560d02c4c278e046bad64c02def80c014fdd13b5aa...
record old: [90] 020000560303db4ef6e12e47624b6b560d02c4c278e046bad64c02def80c014f...
record new: [89] 020000550303db4ef6e12e47624b6b560d02c4c278e046bad64c02def80c014f...
server: Filtered packet: [775] 1603030059020000550303db4ef6e12e47624b6b560d02c4c278e046bad64c02...
Alert: [2] 0232
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/0 (74 ms)
[ RUN      ] Version13Only/TlsConnectTls13.CaptureAlertClient/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [86] fefdd636dc7ab3d4ac215d8579885fa1c18ac8fac29a266b331691bb42ee05f9...
handshake new: [85] fefdd636dc7ab3d4ac215d8579885fa1c18ac8fac29a266b331691bb42ee05f9...
record old: [98] 020000560000000000000056fefdd636dc7ab3d4ac215d8579885fa1c18ac8fa...
record new: [97] 020000550000000000000055fefdd636dc7ab3d4ac215d8579885fa1c18ac8fa...
server: Filtered packet: [889] 16fefd00000000000000000061020000550000000000000055fefdd636dc7ab3...
Alert: [2] 0232
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.CaptureAlertClient/1 (72 ms)
[ RUN      ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/0 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinished/1 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/0 (104 ms)
[ RUN      ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuth/1 (108 ms)
[ RUN      ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/0 (105 ms)
[ RUN      ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.WriteBeforeClientFinishedClientAuthRequired/1 (104 ms)
[ RUN      ] Version13Only/TlsConnectTls13.UnknownAlert/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Warning alert sent: 255
client: Warning alert received: 255
client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.UnknownAlert/0 (81 ms)
[ RUN      ] Version13Only/TlsConnectTls13.UnknownAlert/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Warning alert sent: 255
client: Warning alert received: 255
client: Read error SSL_ERROR_RX_UNKNOWN_ALERT: SSL received an alert record with an unknown alert description.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.UnknownAlert/1 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.AlertWrongLevel/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Warning alert sent: 10
client: Warning alert received: 10
client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/0 (82 ms)
[ RUN      ] Version13Only/TlsConnectTls13.AlertWrongLevel/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Warning alert sent: 10
client: Warning alert received: 10
client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.AlertWrongLevel/1 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.UnknownRecord/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Send Direct [5] ff03030000
server: Fatal alert sent: 10
server: Read error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
server: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.UnknownRecord/0 (82 ms)
[ RUN      ] Version13Only/TlsConnectTls13.UnknownRecord/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Send Direct [5] ff03030000
server: Read error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type.
server: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.UnknownRecord/1 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.UndefinedOuterContentType13/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Filtered packet: [72] ff03030043013457fe6a04a9090a24d0d50dec74c74c9339ad55f2c558ce9469...
server: Fatal alert sent: 10
server: Read error SSL_ERROR_RX_UNEXPECTED_RECORD_TYPE: SSL received an unexpected record type.
client: Fatal alert received: 10
client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.UndefinedOuterContentType13/0 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.UndefinedOuterContentType13/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Filtered packet: [80] ff0304000300000000e67700430d9c486de210b625113695509d1b12c950323f...
server: Read error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type.
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.UndefinedOuterContentType13/1 (83 ms)
[ RUN      ] Version13Only/TlsConnectTls13.UndefinedInnerContentType13/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Filtered packet: [72] 1703030043b706d291845b4b54217e763fdcc8e1fdee6587970803617086abc6...
server: Fatal alert sent: 10
server: Read error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type.
client: Fatal alert received: 10
client: Read error SSL_ERROR_HANDSHAKE_UNEXPECTED_ALERT: SSL peer was not expecting a handshake message it received.
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.UndefinedInnerContentType13/0 (86 ms)
[ RUN      ] Version13Only/TlsConnectTls13.UndefinedInnerContentType13/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Filtered packet: [72] 2f4bb60043c24d3ca41141ea1f7e686705a5015d848a22769d5b862686495722...
server: Read error SSL_ERROR_RX_UNKNOWN_RECORD_TYPE: SSL received a record with an unknown content type.
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.UndefinedInnerContentType13/1 (86 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/0 (198 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.TestTls13ResumeDifferentGroup/1 (194 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/0 (185 ms)
[ RUN      ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.TestTls13ResumeNoCertificateRequest/1 (191 ms)
[ RUN      ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/0 (184 ms)
[ RUN      ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.WriteBeforeHandshakeCompleteOnResumption/1 (188 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/0 (170 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ResumeClientCompatibleCipher/1 (179 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/0 (173 ms)
[ RUN      ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.ResumeServerCompatibleCipher/1 (176 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCNotConfigured/0
Version: TLS 1.3
[       OK ] Version13Only/TlsConnectTls13.DCNotConfigured/0 (146 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCNotConfigured/1
Version: DTLS 1.3
[       OK ] Version13Only/TlsConnectTls13.DCNotConfigured/1 (139 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/0 (715 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256/1 (713 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/0 (1563 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP483/1 (1502 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/0 (605 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP521/1 (627 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/0 (425 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssEcdsa/1 (434 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/0
Version: TLS 1.3
Reset server:delegator_rsa_pss2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/0 (232 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/1
Version: DTLS 1.3
Reset server:delegator_rsa_pss2048, client:client
process-job heap: 22.0 MiB used (27.0 MiB heap)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectRsaPssRsaPss/1 (172 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/0
Version: TLS 1.3
Reset server:delegator_rsa_pss2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/0 (471 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/1
Version: DTLS 1.3
Reset server:delegator_rsa_pss2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectEcdsaP256RsaPss/1 (469 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/0 (279 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCReceiveUnadvertisedScheme/1 (285 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/0
Version: TLS 1.3
Reset server:delegator_rsae2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/0 (182 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/1
Version: DTLS 1.3
Reset server:delegator_rsae2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectServerRsaeOnly/1 (125 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/0
Version: TLS 1.3
Reset server:delegator_rsae2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/0 (163 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/1
Version: DTLS 1.3
Reset server:delegator_rsae2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDelegator/1 (165 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/0
Version: TLS 1.3
Reset server:delegator_rsae2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/0 (124 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/1
Version: DTLS 1.3
Reset server:delegator_rsae2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectClientRsaeOnly/1 (125 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/0
Version: TLS 1.3
Reset server:delegator_rsae2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/0 (194 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/1
Version: DTLS 1.3
Reset server:delegator_rsae2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectRsaeDcSpki/1 (196 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCWeakKey/0
Version: TLS 1.3
Reset server:delegator_rsa_pss2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 71
client: Handshake failed with error SSL_ERROR_WEAK_SERVER_CERT_KEY: The server certificate included a public key that was too weak.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 71
server: Handshake failed with error SSL_ERROR_INSUFFICIENT_SECURITY_ALERT: Server requires ciphers more secure than those supported by client.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCWeakKey/0 (349 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCWeakKey/1
Version: DTLS 1.3
Reset server:delegator_rsa_pss2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 71
client: Handshake failed with error SSL_ERROR_WEAK_SERVER_CERT_KEY: The server certificate included a public key that was too weak.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 71
server: Handshake failed with error SSL_ERROR_INSUFFICIENT_SECURITY_ALERT: Server requires ciphers more secure than those supported by client.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCWeakKey/1 (351 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [75] 040300473045022078c28fe033fa7eaf9d0d825a710384875c43311bf0734e99...
handshake new: [75] 050300473045022078c28fe033fa7eaf9d0d825a710384875c43311bf0734e99...
record old: [690] 080000260024000a00160014001d001700180019639901000101010201030104...
record new: [690] 080000260024000a00160014001d001700180019639901000101010201030104...
server: Filtered packet: [807] 160303005a020000560303eea7cc5ddaaacb56a57c044fe45c9ec502e55d87f7...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/0 (267 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [74] 040300463044022054f978573856506e9b032d1496dc4161fcfe65feeb523e0b...
handshake new: [74] 050300463044022054f978573856506e9b032d1496dc4161fcfe65feeb523e0b...
record old: [86] 0f00004a000300000000004a040300463044022054f978573856506e9b032d14...
record new: [86] 0f00004a000300000000004a050300463044022054f978573856506e9b032d14...
server: Filtered packet: [920] 16fefd00000000000000000062020000560000000000000056fefd3715734e7f...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCAbortBadExpectedCertVerifyAlg/1 (265 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCAbortBadSignature/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DC_BAD_SIGNATURE: SSL received a delegated credential with an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCAbortBadSignature/0 (503 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCAbortBadSignature/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DC_BAD_SIGNATURE: SSL received a delegated credential with an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCAbortBadSignature/1 (498 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCAbortExpired/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DC_EXPIRED: SSL received a delegated credential that expired.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCAbortExpired/0 (478 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCAbortExpired/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DC_EXPIRED: SSL received a delegated credential that expired.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCAbortExpired/1 (501 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DC_INAPPROPRIATE_VALIDITY_PERIOD: SSL received a delegated credential with excessive TTL.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/0 (482 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DC_INAPPROPRIATE_VALIDITY_PERIOD: SSL received a delegated credential with excessive TTL.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCAbortExcessiveTTL/1 (492 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/0
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DC_INVALID_KEY_USAGE: SSL received a delegated credential from a certificate with invalid key usage.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/0 (494 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/1
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DC_INVALID_KEY_USAGE: SSL received a delegated credential from a certificate with invalid key usage.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCAbortBadKeyUsage/1 (476 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/0 (491 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectNoClientSupport/1 (501 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/0 (393 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectNoServerSupport/1 (385 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/0 (936 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectClientNoTls13/1 (940 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/0 (929 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectServerNoTls13/1 (948 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/0 (483 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version13Only/TlsConnectTls13.DCConnectExpectedCertVerifyAlgNotSupported/1 (488 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake drop: [75] 040300473045022077eda037761b3ff57a87cfd6aa21d4be60dc92a1d3a00c64...
handshake drop: [32] 63aacbdb86f809dd1cf9871b042334d7754d3e7d3b137db7d739ef03359b8c82
record old: [690] 080000260024000a00160014001d001700180019639901000101010201030104...
record new: [575] 080000260024000a00160014001d001700180019639901000101010201030104...
server: Filtered packet: [692] 160303005a020000560303bd49100fa3f8d7e1ae2a98130dd91054661c141764...
[       OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/0 (258 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake drop: [74] 04030046304402204740cecd5fe15ef870fbff028d674ce2c3307245aa939aac...
record drop: DTLS 1.3 <46> 2000000000002:[103] bbb181832f4df7b9cc96bca07bb53acdc6ffb1d3db4d14ddc38927c34111df1d...
handshake drop: [32] dd8b4847dd422c5830e67e32f32912c1bff58ddbfcb6bc654326bb9ccfce8747
record drop: DTLS 1.3 <46> 2000000000003:[61] 3a4e7435288ad4772f6be1aaea44432cc89a840d9dd82a4b3ac39c5919f49d37...
server: Filtered packet: [747] 16fefd00000000000000000062020000560000000000000056fefd0abb8b8236...
[       OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfo/1 (260 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake drop: [75] 040300473045022100f3c200e716712ec2c1669a9bbecf846ca88aa3295a1525...
handshake drop: [32] 42375710b401fa073adba522b791f28de0be4961e5c84546384d48c04e88b57e
record old: [512] 080000260024000a00160014001d001700180019639901000101010201030104...
record new: [397] 080000260024000a00160014001d001700180019639901000101010201030104...
server: Filtered packet: [514] 160303005a02000056030395b8b910ecf464de1864fc1c25c3019497ce40b772...
[       OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/0 (152 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake drop: [76] 040300483046022100eee01d5b67e6095a2a6c579d61e19ce2daa5d2efb7df95...
record drop: DTLS 1.3 <46> 2000000000002:[105] fd9137238fd6152af0e716a55a60b96aa3292bb5858b556205080188e23fbbf9...
handshake drop: [32] 039690c94809bffb2615d29edd9fe7ddf64ce8d19fc0a5a2a59d760fd846d38f
record drop: DTLS 1.3 <46> 2000000000003:[61] 6fedb2c6267600ffd86b459410b1e7ad0344a293b914fd9fe126bbc6dcf2ed86...
server: Filtered packet: [568] 16fefd00000000000000000062020000560000000000000056fefd996ef6565e...
[       OK ] Version13Only/TlsConnectTls13.DCCheckPreliminaryInfoNoDC/1 (152 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/0 (202 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCScheme/1 (200 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/0
Version: TLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/0 (604 ms)
[ RUN      ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/1
Version: DTLS 1.3
Reset server:delegator_ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DC_CERT_VERIFY_ALG_MISMATCH: SSL received a delegated credential with unexpected certificate verification algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version13Only/TlsConnectTls13.DCRejectModifiedDCAuthKeyBits/1 (617 ms)
[----------] 234 tests from Version13Only/TlsConnectTls13 (95036 ms total)

[----------] 6 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest
[ RUN      ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
[       OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/0 (205 ms)
[ RUN      ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
[       OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ResPskZeroRttReplay/1 (225 ms)
[ RUN      ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
[       OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/0 (120 ms)
[ RUN      ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
[       OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ExtPskZeroRttReplay/1 (133 ms)
[ RUN      ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
[       OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/0 (197 ms)
[ RUN      ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
0-RTT read 6 bytes
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
[       OK ] Tls13ZeroRttReplayTest/TlsZeroRttReplayTest.ZeroRttReplayAfterRollover/1 (203 ms)
[----------] 6 tests from Tls13ZeroRttReplayTest/TlsZeroRttReplayTest (1087 ms total)

[----------] 312 tests from GenericStream/TlsConnectGeneric
[ RUN      ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1 (84 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2 (86 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/3 (86 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0
Version: TLS 1.3
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/0 (184 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1
Version: TLS 1.2
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/1 (126 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2
Version: TLS 1.1
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/2 (122 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3
Version: TLS 1.0
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthBigRsa/3 (121 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0
Version: TLS 1.3
Reset server:rsa_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
CN=rsa_chain
CN=rsa_ca
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/0 (111 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1
Version: TLS 1.2
Reset server:rsa_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
CN=rsa_chain
CN=rsa_ca
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/1 (87 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2
Version: TLS 1.1
Reset server:rsa_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
CN=rsa_chain
CN=rsa_ca
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/2 (94 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3
Version: TLS 1.0
Reset server:rsa_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
CN=rsa_chain
CN=rsa_ca
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaChain/3 (94 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0
Version: TLS 1.3
Reset server:rsa_pss_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
CN=rsa_pss_chain
CN=rsa_pss_ca
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/0 (114 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1
Version: TLS 1.2
Reset server:rsa_pss_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
CN=rsa_pss_chain
CN=rsa_pss_ca
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/1 (106 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2
Version: TLS 1.1
Reset server:rsa_pss_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
CN=rsa_pss_chain
CN=rsa_pss_ca
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/2 (104 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3
Version: TLS 1.0
Reset server:rsa_pss_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
CN=rsa_pss_chain
CN=rsa_pss_ca
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaPssChain/3 (102 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0
Version: TLS 1.3
Reset server:rsa_ca_rsa_pss_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
CN=rsa_ca_rsa_pss_chain
CN=rsa_ca
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (114 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1
Version: TLS 1.2
Reset server:rsa_ca_rsa_pss_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
CN=rsa_ca_rsa_pss_chain
CN=rsa_ca
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (91 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2
Version: TLS 1.1
Reset server:rsa_ca_rsa_pss_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
process-job heap: 22.0 MiB used (27.0 MiB heap)
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
CN=rsa_ca_rsa_pss_chain
CN=rsa_ca
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (99 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3
Version: TLS 1.0
Reset server:rsa_ca_rsa_pss_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
CN=rsa_ca_rsa_pss_chain
CN=rsa_ca
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/3 (97 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRejected/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/0 (79 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRejected/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/1 (46 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRejected/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/2 (46 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthRejected/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthRejected/3 (46 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0
Version: TLS 1.3
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
process-job heap: 22.0 MiB used (27.0 MiB heap)
process-job heap: 14.0 MiB used (27.0 MiB heap)
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (1145 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1
Version: TLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (3639 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2
Version: TLS 1.1
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (8740 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3
Version: TLS 1.0
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerAuth/3 (8582 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0
Version: TLS 1.3
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (1145 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1
Version: TLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (3703 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2
Version: TLS 1.1
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (8546 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3
Version: TLS 1.0
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
process-job heap: 14.0 MiB used (27.0 MiB heap)
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmClientOnly/3 (8750 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0
Version: TLS 1.3
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (1146 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1
Version: TLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (3605 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2
Version: TLS 1.1
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (8557 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3
Version: TLS 1.0
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignatureAlgorithmServerOnly/3 (8793 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/0 (80 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/1 (46 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/2 (51 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.AuthFailImmediate/3 (47 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (99 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (92 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (99 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsSuccess/3 (100 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (99 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (97 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (98 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/3 (94 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (78 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/3 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (78 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/3 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.NoOcsp/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.NoOcsp/0 (86 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.NoOcsp/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.NoOcsp/1 (84 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.NoOcsp/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.NoOcsp/2 (86 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.NoOcsp/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.NoOcsp/3 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspNotRequested/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/0 (97 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspNotRequested/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/1 (93 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspNotRequested/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/2 (98 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspNotRequested/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspNotRequested/3 (100 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspNotProvided/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/0 (84 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspNotProvided/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/1 (79 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspNotProvided/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/2 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspNotProvided/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspNotProvided/3 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspSuccess/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspSuccess/0 (95 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspSuccess/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspSuccess/1 (92 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspSuccess/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspSuccess/2 (96 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspSuccess/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspSuccess/3 (95 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/0 (104 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/1 (94 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/2 (104 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.OcspHugeSuccess/3 (107 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CertificateCompressionTLS12AndBelow/0
Version: TLS 1.3
ssl_certificate_compression_unittest.cc:916: Skipped

[  SKIPPED ] GenericStream/TlsConnectGeneric.CertificateCompressionTLS12AndBelow/0 (5 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CertificateCompressionTLS12AndBelow/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [187] 0303b4cda4d509780d6eb3c1e7a33c69fd60578df36be2a7a81b2861d7f59eb1...
handshake new: [194] 0303b4cda4d509780d6eb3c1e7a33c69fd60578df36be2a7a81b2861d7f59eb1...
record old: [191] 010000bb0303b4cda4d509780d6eb3c1e7a33c69fd60578df36be2a7a81b2861...
record new: [198] 010000c20303b4cda4d509780d6eb3c1e7a33c69fd60578df36be2a7a81b2861...
client: Filtered packet: [203] 16030100c6010000c20303b4cda4d509780d6eb3c1e7a33c69fd60578df36be2...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.CertificateCompressionTLS12AndBelow/1 (96 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CertificateCompressionTLS12AndBelow/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [117] 030220fad1e391385492e519ba6286a79e7bc692b1a677a09f8631bb74b022df...
handshake new: [124] 030220fad1e391385492e519ba6286a79e7bc692b1a677a09f8631bb74b022df...
record old: [121] 01000075030220fad1e391385492e519ba6286a79e7bc692b1a677a09f8631bb...
record new: [128] 0100007c030220fad1e391385492e519ba6286a79e7bc692b1a677a09f8631bb...
client: Filtered packet: [133] 16030100800100007c030220fad1e391385492e519ba6286a79e7bc692b1a677...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.CertificateCompressionTLS12AndBelow/2 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CertificateCompressionTLS12AndBelow/3
Version: TLS 1.0
ssl_certificate_compression_unittest.cc:917: Skipped

[  SKIPPED ] GenericStream/TlsConnectGeneric.CertificateCompressionTLS12AndBelow/3 (2 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.DamageClientSignature/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 08040080a4c5eca0461a15a0f18528ffd2c4b4990b9e31be961d81eafa5dbaab...
handshake new: [132] 08040080a4c5eca0461a15a0f18528ffd2c4b4990b9e31be961d81eafa5dbaab...
record old: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a...
record new: [623] 0b0001bf000001bb0001b6308201b23082011ba003020102020101300d06092a...
client: Filtered packet: [645] 17030302803e26ca86e4330235048d6c1e07a25ecc41d869b6882c6d08a689f5...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 51
server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
server: Changing state from CONNECTING to ERROR
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/0 (111 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.DamageClientSignature/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 02010080aa97348eb369bc2e428a2b822f224b8c14e12978a1a05495de00a3fb...
handshake new: [132] 02010080aa97348eb369bc2e428a2b822f224b8c14e12978a1a05495de00a3fb...
record old: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86...
record new: [621] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86...
client: Filtered packet: [677] 160303026d0b0001bc0001b90001b6308201b23082011ba00302010202010130...
server: Fatal alert sent: 51
server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/1 (109 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.DamageClientSignature/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [130] 0080a209fd45ddf64df257450e3cc6c4c3bfab192777916b78a19ecbe79d3f50...
handshake new: [130] 0080a209fd45ddf64df257450e3cc6c4c3bfab192777916b78a19ecbe79d3f50...
record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86...
record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86...
client: Filtered packet: [699] 160302026b0b0001bc0001b90001b6308201b23082011ba00302010202010130...
server: Fatal alert sent: 51
server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/2 (108 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.DamageClientSignature/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [130] 00802e5a3e6e174b48851b4175965e14fc28a01ac9b727e7a9cb830a78eaf472...
handshake new: [130] 00802e5a3e6e174b48851b4175965e14fc28a01ac9b727e7a9cb830a78eaf472...
record old: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86...
record new: [619] 0b0001bc0001b90001b6308201b23082011ba003020102020101300d06092a86...
client: Filtered packet: [683] 160301026b0b0001bc0001b90001b6308201b23082011ba00302010202010130...
server: Fatal alert sent: 51
server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.DamageClientSignature/3 (102 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/0 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/1 (79 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/2 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.DebugEnvTraceFileNotSet/3 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectDhe/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectDhe/0 (110 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectDhe/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectDhe/1 (107 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectDhe/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectDhe/2 (113 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectDhe/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectDhe/3 (110 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/0 (110 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/1 (107 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/2 (112 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectFfdheClient/3 (112 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.Ffdhe3072/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/0 (199 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.Ffdhe3072/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/1 (108 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.Ffdhe3072/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/2 (112 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.Ffdhe3072/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.Ffdhe3072/3 (113 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/0 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/1 (78 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/2 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdhe/3 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
process-job heap: 14.0 MiB used (27.0 MiB heap)
process-job heap: 14.0 MiB used (27.0 MiB heap)
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/0 (5093 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/1 (5020 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/2 (5052 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Client/3 (5080 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne_HRR/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne_HRR/0 (5044 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne_HRR/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne_HRR/1 (5084 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne_HRR/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne_HRR/2 (5023 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne_HRR/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
process-job heap: 14.0 MiB used (27.0 MiB heap)
[       OK ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne_HRR/3 (5147 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/0 (5139 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/1 (5106 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/2 (5047 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdheP384Server/3 (5083 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (402 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (107 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (112 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdheGroupMismatch/3 (111 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (283 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (21 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (21 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.P256ClientAndCurve25519Server/3 (21 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ExporterBasic/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ExporterBasic/0 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ExporterBasic/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ExporterBasic/1 (79 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ExporterBasic/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ExporterBasic/2 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ExporterBasic/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ExporterBasic/3 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ExporterContext/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ExporterContext/0 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ExporterContext/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ExporterContext/1 (78 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ExporterContext/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ExporterContext/2 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ExporterContext/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ExporterContext/3 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.AlpnDisabled/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.AlpnDisabled/0 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.AlpnDisabled/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.AlpnDisabled/1 (95 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.AlpnDisabled/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.AlpnDisabled/2 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.AlpnDisabled/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.AlpnDisabled/3 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientHelloExtensionPermutation/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ClientHelloExtensionPermutation/0 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientHelloExtensionPermutation/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ClientHelloExtensionPermutation/1 (78 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientHelloExtensionPermutation/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ClientHelloExtensionPermutation/2 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientHelloExtensionPermutation/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ClientHelloExtensionPermutation/3 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SetupOnly/0
Version: TLS 1.3
[       OK ] GenericStream/TlsConnectGeneric.SetupOnly/0 (2 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SetupOnly/1
Version: TLS 1.2
[       OK ] GenericStream/TlsConnectGeneric.SetupOnly/1 (2 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SetupOnly/2
Version: TLS 1.1
[       OK ] GenericStream/TlsConnectGeneric.SetupOnly/2 (2 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.SetupOnly/3
Version: TLS 1.0
[       OK ] GenericStream/TlsConnectGeneric.SetupOnly/3 (2 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.Connect/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.Connect/0 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.Connect/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.Connect/1 (77 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.Connect/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.Connect/2 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.Connect/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.Connect/3 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/0 (375 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/1 (810 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2
Version: TLS 1.1
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/2 (817 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3
Version: TLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectEcdsa/3 (815 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/0 (36 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/1 (20 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/2 (20 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.CipherSuiteMismatch/3 (20 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [182] 030310ee0aeba14ff93fed2b731de8129ef8050a361ed4a07c540b480fc25ec0...
handshake new: [181] 030310ee0aeba14ff93fed2b731de8129ef8050a361ed4a07c540b480fc25ec0...
record old: [186] 010000b6030310ee0aeba14ff93fed2b731de8129ef8050a361ed4a07c540b48...
record new: [185] 010000b5030310ee0aeba14ff93fed2b731de8129ef8050a361ed4a07c540b48...
client: Filtered packet: [190] 16030100b9010000b5030310ee0aeba14ff93fed2b731de8129ef8050a361ed4...
Alert: [2] 0232
server: Fatal alert sent: 50
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/0 (35 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [187] 0303f77ca2101d8e1dc856c4943c3ae34898619a61585b578c866758af67afa4...
handshake new: [186] 0303f77ca2101d8e1dc856c4943c3ae34898619a61585b578c866758af67afa4...
record old: [191] 010000bb0303f77ca2101d8e1dc856c4943c3ae34898619a61585b578c866758...
record new: [190] 010000ba0303f77ca2101d8e1dc856c4943c3ae34898619a61585b578c866758...
client: Filtered packet: [195] 16030100be010000ba0303f77ca2101d8e1dc856c4943c3ae34898619a61585b...
Alert: [2] 0232
server: Fatal alert sent: 50
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/1 (21 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [117] 03020a313f36135e9ab613feed9c4b9ee1ce53bc9929b5e06466c450bf42f6da...
handshake new: [116] 03020a313f36135e9ab613feed9c4b9ee1ce53bc9929b5e06466c450bf42f6da...
record old: [121] 0100007503020a313f36135e9ab613feed9c4b9ee1ce53bc9929b5e06466c450...
record new: [120] 0100007403020a313f36135e9ab613feed9c4b9ee1ce53bc9929b5e06466c450...
client: Filtered packet: [125] 16030100780100007403020a313f36135e9ab613feed9c4b9ee1ce53bc9929b5...
Alert: [2] 0232
server: Fatal alert sent: 50
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/2 (20 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [117] 03015e580abcfb765935d35d15961c2ee815ad277f0e8365feb512c264d9fa75...
handshake new: [116] 03015e580abcfb765935d35d15961c2ee815ad277f0e8365feb512c264d9fa75...
record old: [121] 0100007503015e580abcfb765935d35d15961c2ee815ad277f0e8365feb512c2...
record new: [120] 0100007403015e580abcfb765935d35d15961c2ee815ad277f0e8365feb512c2...
client: Filtered packet: [125] 16030100780100007403015e580abcfb765935d35d15961c2ee815ad277f0e83...
Alert: [2] 0232
server: Fatal alert sent: 50
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.CaptureAlertServer/3 (21 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpn/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/0 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpn/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/1 (78 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpn/2
Version: TLS 1.1
process-job heap: 14.0 MiB used (27.0 MiB heap)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/2 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpn/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpn/3 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/0 (84 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/1 (78 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/2 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityA/3 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/0 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/1 (79 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/2 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnPriorityB/3 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/0 (99 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/1 (93 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/2 (97 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnClone/3 (100 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 (85 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 (80 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 (101 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/3 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 (85 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/3 (85 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 (86 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 (87 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/3 (86 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/0 (85 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/1 (87 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/2 (88 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectSendReceive/3 (86 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (85 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (86 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectWithCompressionEnabled/3 (88 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CheckRandoms/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.CheckRandoms/0 (167 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CheckRandoms/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.CheckRandoms/1 (158 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CheckRandoms/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.CheckRandoms/2 (182 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.CheckRandoms/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.CheckRandoms/3 (162 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ShutdownOneSide/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/0 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ShutdownOneSide/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/1 (78 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ShutdownOneSide/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/2 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ShutdownOneSide/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ShutdownOneSide/3 (87 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 (79 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericStream/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/3 (84 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [186] 010000b60303a9da7e49d380f21dda97d9245ca3f467a02a6516b0d00b2e976a...
max: [90] 020000560303cfc672842c6543765fa24e7bce582c757d234e516b1f3f55ac84...
max: [676] c3ec78268d38521f658d144ff1222332374f4750b9523376bb9c23c653d434e0...
max: [53] 44265f9c46fa889c6e002774a1e0b7a7801f23669e4115bdde6f06d20fba6851...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
max: [16401] e50e5b43b47abd9fadf21cac2d08e9ceb404eb201e30020ee5d20a8b6a63ac8e...
max: [18] b06ddc9be24729b6db5ea67922b442ab31fe
max: [16401] 27057bb97183eccb021f8b10ce62e35499aa95db5ebf3f5ada3dda641e626609...
max: [18] 07c4c1dab0196b8f76be9145d245a3e77866
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/0 (118 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [191] 010000bb03036d94c0fcd9fe3a5482a943ecfd36c9f83b5a2315903dd58a9e3f...
max: [715] 0200005d030318a75d4f54ecaed4866c33a3ed7fda97472720916a2bccb095bd...
max: [37] 100000212039c98e8764ab1e3c6bd8c3e205e548ab61baf8e54853a81abb67ec...
max: [1] 01
max: [40] 0000000000000000904c5d31fe0420ee5fa5391cd054ed66a73de9a9d980eccc...
max: [1] 01
max: [40] 0000000000000000e06d5e01536cff8ae1dd2a7f3b37d5dc18d2df9be7b9e607...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
max: [16408] 0000000000000001c6c5b116cb7d26b1891ed3c6bc6891a7c8048ca69364b58b...
max: [25] 00000000000000026bf7c945579e53180958bcc67b9c9de110
max: [16408] 000000000000000111dc5c682c77d6d4e49df3e1c9378bc5d53ab2a21d31b13a...
max: [25] 00000000000000023dfebc404e919ecc602c2da5e3011aed07
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/1 (109 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [121] 0100007503024576e745edd4350ab8951b4802c81fdc048505012fe8e278f70c...
max: [713] 0200005d0302e4de4e3bfee68339c64b88516f2094e4c319666a0e0b9ba2375b...
max: [37] 10000021203f81ed58976b8d378cb7e7043624c4f3ef0914664cc6bebf55c254...
max: [1] 01
max: [64] 5813b76e296a71944564ecba0b86929ea00f5ad49cf9bd5b0d53b77f08fa6864...
max: [1] 01
max: [64] bf502c5cd7eb8dd53f5987803e65b6e524d3b7f17aaa0d8684cd3470b905a633...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
max: [16432] 19f3e1bf6d7361636db647d493ebede517df967e3b9e1e87141cdc73f248b3c0...
max: [48] 3a849bc6b6aaa82da5f8d0b8ae7b239f0c3a8891974df368d5717575b2043e52...
max: [16432] 5d4ec031ade2e21e6038f92aec3a6675d820732d43f4baa518307e0afb4fd07b...
max: [48] 3fae192ae54737fc98a373e01bc0abb32cad04a54b5034a69b04b57d797065ec...
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/2 (115 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [121] 0100007503015690be6d9f02caeda0e4972ba47842c2f4c330f30b520f958afe...
max: [713] 0200005d030163287c76975256735868b72dd739fcf33d5930f572f72119b987...
max: [37] 10000021201056a57fe00869325cd295f3cf2682b8ee87ac7008b1a2bcf7b449...
max: [1] 01
max: [48] 10529ef3f66257f58ed4c3a9a04de525aac3f533eb9ec97c0ffe63b99fcaa606...
max: [1] 01
max: [48] 525493cdd4450757ef08356ed9456e088f11e37224ffd7ed043c0a3775d39de5...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
max: [32] 8f02336f839358a581ad0b53ba24887c9677c47caca881bddf636402b68d2458
max: [16416] 44d2dd503a02b45a8c0927e1790b2f7a56a066aaf5b03b916771ab7fada2863d...
max: [32] fbac843b42f4ec93bc4d5f60f10b21a051b4c9220fd4ef548017c6d3c75d8536
max: [16416] 61ff6aaedfe3aaf0da6ea21f5f6bd8d6f7daf672a5ff752d97b7fa15a460f16c...
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeMaximum/3 (119 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [90] 020000560303074e1c454aa5efa1d5e244cc1f42f18086cf64721b9cddf1e3bc...
max: [80] 64b1efc7df6d603ddcb63306409de986e3add3180eba6e157da8b7373fbff339...
max: [80] 40273d6ce16b64cfcd2c1451d02a1afabddc7a9ca1f2425f286e457e96fa7d6d...
max: [80] 11cadf3ce8f7ca9e689e9ece7a7955dfa2beada9b8c894f8939438a191f3bfe1...
max: [80] e729618d7f5c17976dd85729c745665ad1028ccd010db2ece19810a7b1c0ba4e...
max: [80] d2f69f2b1cfa519ecd91cb196f17812d98317175ac34ed034f08c634b3331b4f...
max: [80] 25194b2357ad63e8363d1335922339cd7756b8fe2383c92d3ebc1ec53d106b3e...
max: [80] 0b28055fa9eac79e4bc0b1bce5c94c4712c30783003afa25461618d8c653417b...
max: [80] 2de2cebff10a28b6ce7c331fd5cf69c862d6d1ce77cd2d43fcd18186eb991321...
max: [80] 48ca1cc6df7130e7790432928c062b92fc01e135976c06cea62e7f63f7452513...
max: [80] e9c4429bdd6e3945597f9a7916e8b1d1f2a6ac07a8142e521c009205a07cc4a8...
max: [46] 06d11d39e0c7ff33f59208a48aa1f4a61586d5214140840da6dc1954ae708f16...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
max: [80] 06fb9671d120101f91fe5e2cce1151d88aa73aedd91b3e9d08c6ba71392decb4...
max: [80] c0f12335065ad631a5ebe5db374e1278eaa3a5886dd2dc6b8fe1e4c5baf9ddd0...
max: [18] 462a562e3624828539db0cdb574aa4f3717b
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/0 (88 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [715] 0200005d030313f25747c091484b8ceffbdc6fa45dd22e7ada33221e17df6324...
max: [1] 01
max: [40] 000000000000000004311b96ca6b61ba8900c138909a6fc4f74ed251b9943ff8...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
max: [88] 00000000000000012fb2ea3bc698f3c24ed46938f7fa1e4408b69bac2811015e...
max: [87] 0000000000000002d73baa7fa01618e8e2028aca1f7c5b03a61fcbd7b0b8f248...
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/1 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [713] 0200005d0302a6c649eb08ff9917735495bcc82822b7bac63dae8af9ca0d0056...
max: [1] 01
max: [64] 62972e69c2ec6cced898a255a34e390a34cff2f5543af153bad5565457c369e5...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
max: [112] e30b9c531011e152e8dbac2d8b5889f1cb62984db904d96d3e09fda3cac7d80c...
max: [112] e89b3c990905435be7c69e747214e12c5148b4079029f72c94c8ab68289991e7...
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/2 (88 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [713] 0200005d03010028e419d826d1226fade4ba1c455d384d17abdd2218568ddef4...
max: [1] 01
max: [48] fd809bd7cd0c15d578d284fc18bdfa6ca2c4f52e30b47d8aa3cfbf59e56b4596...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
max: [32] 43c06593966e102d5e4a6318661321e00e9228627ad9800aa96fd82f98c548e4
max: [96] f066ff171cf7374b63278436cc34ea8423a74244e1d3ae7a92ad025190031e46...
max: [96] bf2553fea9bbb39a7e0442f0664110097ed8f04ab40e4b710cef514898b12350...
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumClient/3 (91 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [186] 010000b603031efaedb090df13e092a1ed9f020e7d2130f73126014f56050656...
max: [53] 27c2e515f84d89147f87883524823f5075a7aa70f6c4be023de355ae0ed4699e...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
max: [80] fe508869039f7886e4bd9b28ddf95a4d1778ce6da634da302faa01ae3cbf6a1b...
max: [80] 43d8598e5a2e515f2aab791593eb60dfade8e7288d8f0c7381742ee7e73d2f3a...
max: [18] 50583298916a2e40f72572cac99a0809c5ca
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/0 (93 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [191] 010000bb03037aeb57793fbc8e0a47e9e97d846c3a47a1c8d86dd3b3d8762f8f...
max: [37] 10000021204c825f016d09c5c1ce7d89c9fd279682f79f4a3dd49288f641d51f...
max: [1] 01
max: [40] 0000000000000000752840794d497a2e31d9bbf85f2cca6f413f055caccfd87f...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
max: [88] 00000000000000014684c06101a620bfbb93fcbebad20ba0651b173e2e13399e...
max: [87] 0000000000000002a3a1418d6108719542c644a2a2060f19e5e4ff24ebb728d2...
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/1 (88 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [121] 010000750302c3e99086a0bbb438fb485e610a3181990d86d07d1c28ca7c012c...
max: [37] 10000021206c1bc6ee310692d9f9baa27ccfe29418a71bc3c99857922faf077a...
max: [1] 01
max: [64] 1624354ba412b76d446649065ba5a5fdf1b2fdfbc8e68ad49eff703947c6ab39...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
max: [112] c6ffa81e5ce46f16739c3524f38180b6fd01266624623498812db24586379da2...
max: [112] af974f692918bfcb2d45fcff9c2669af2150252c1eed47d8862bf252550d4b93...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/2 (91 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [121] 010000750301d424c744747f81a9ff4b89cc0b7aa0f5e4968bab40e64eec5e74...
max: [37] 1000002120a97e264c7fa5277d910d35d487949556fe5c6f40c03edd22dcf4de...
max: [1] 01
max: [48] c63060e8eeb3850a86a92451527d9c7a5e886d04a92aa276daf81b6c8f4ade63...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
max: [32] 78866cd320f4b7d8d5dae844b51d056313159f9194954b7e84a0eaed15fd4abc
max: [96] af2e546cdd90cfc9e5fb11423c117db9bc205469079c56d8e2ea0fa4873ce8bb...
max: [96] 2f9d4ff50a6592192db10f12c17561431055d29b84bdea5397f37b70e3253aac...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeMinimumServer/3 (84 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [186] 010000b60303a1047ecd74e300aa939a71b384c2fa28ae762bf3318661526c06...
max: [90] 020000560303de655f3680b07897212ecc5f2c15aee3a30f047f1dc23984cb3d...
max: [80] 23218d23ef1288d6fc44f88d5cc25d802e6881d8a61c90a9240c62318932f19e...
max: [80] 73209348686f693bbf3d1629d0b4910a557e674d4c092a7a17a1320186114758...
max: [80] e122ce26cefc05e06c790a457da2b41b6ca9c98ccbdbe933777d439e17de97c0...
max: [80] 7ab9c581703f4ae6bc226475686e590c3e54b54ac8ae4a5581ced8f0bc922bc3...
max: [80] e3b0e5b1180cef7b99b7dcd742046ea5ecbe902a7ee23e062998d6e34f117270...
max: [80] 380fd22478d7c1b732c39310856e9b5cc540920aca8bd89e0eb19335fb55c4d9...
max: [80] 697c2570845aefddfbbb17f028ee2fd0a4cae5caf3527d176a1ee48f23fff6ab...
max: [80] 13a09713aa9b4e748b56204c39930153c38df04c20bc76b2fe375934f100d821...
max: [80] 246dce15c763093b9a980db7e5752edfe6b1da865cd3bf8bb338609fab50ab58...
max: [80] dd8f27d77c7ac80f013df66edd24db8a7fd6f3e61faeb9bb5045f383c5fa8a30...
max: [46] 9c087883bd85e76268117a6188aadd88c3b35fcba38bea5b311fc1a3d67457e6...
max: [53] 7e281a3b2a620dfb8e13122c32605b1278fbb47aa6702cde39c7980229369c4b...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
max: [116] 08d86fa76c8493e89edd449c4f168bf316f5da14c21e86de8e54bfc218c14dd2...
max: [45] 8126c5de249f49e7e00005d3e60a47f2f27dad369b39a0ae746e68d86c762f6c...
max: [80] 189b33454183c987694c76b1cd023e6148001ab32e1168c5c988820d84661e2f...
max: [80] ab3478d06abf53df05d9424a1c84b5dede5259e4ec44e2711541161ca2cf8c76...
max: [18] 9f02257d8c8f235d1f72c611f077407c855a
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/0 (89 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [191] 010000bb0303d7e47afa52ace4601e5b790a384630bd4615cabe794afe1be335...
max: [715] 0200005d03032fd6e4bedc73e23db59cb4e79514f1ea49501d6f2d4f459a7e5d...
max: [37] 1000002120289c9041fdcb6c88c523e6c1957295a10a1a43fd0b5852d7abfea1...
max: [1] 01
max: [40] 00000000000000003d4d287ffd4b57fa5f239e95a83c7f5cf86590b85c44cb49...
max: [1] 01
max: [40] 0000000000000000916041678430b91ab080526144fa6317bc5823a462deed67...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
max: [124] 00000000000000014a6baf4a1c91acbdc38e6ba97085a5ce6603131a02212ccb...
max: [51] 0000000000000002d10389cd5cbc9433fb7e84c30467a1bb90b9976c048ab612...
max: [88] 000000000000000190ced5710f45f11f5b186415f54ac0498677c718fd85528a...
max: [87] 000000000000000251da408ba2a0af116323708aec3ef66de06461c8bb02dcf0...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/1 (80 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [121] 01000075030240ecc387035c873e8ed5c37c21b479edea78483f5f7658971092...
max: [713] 0200005d0302c4a2c1377ae6fd5e46266bd43a2c2d8af92db75b508bea7665e6...
max: [37] 1000002120655399d7fe3bf92b385a6337bc286c9307f42858c0a8f3fe9a165e...
max: [1] 01
max: [64] 3f99df6cfc98b3ee02957d75a93b346a4cb67ca0f62a65a88dfa7b629da724aa...
max: [1] 01
max: [64] 2e0d4dd60c368bfb9586c28b8f02f510ccbcab2f5d3910e3f091c2d1b13330f2...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
max: [144] 55b44d087d9c66765c810adb34a5015e8df7758e1e5c18e3709c08f70673151e...
max: [64] 75a434a0d8ebe2207c17f9d76df5a15ffc63a2c2999ce2bfa5817e2425f6fb1d...
max: [112] 70b9da76efa8d2442b558a4d31a761617c6a3528711aaf1c63d5175b637b52f7...
max: [112] 3fe8b18d9e5778bf47afbf71dec0166435bc6847e34a5bad474997b0191af7b0...
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/2 (85 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [121] 01000075030113501e50a8f0a067f47806051683fcd1253b84bcb0866dec618e...
max: [713] 0200005d03016701951d2ad4bbd1fef4a16fa881aba0cc0ccec3bcaef00889c7...
max: [37] 10000021208da63b9894592dee5833f1c2ba9c6f04eb30da9a59adf7a7a01501...
max: [1] 01
max: [48] d84d66292b7ae39aa56151149f7cb2813864f20a209382c6c87aae0293605642...
max: [1] 01
max: [48] 8383850787c4d0cde9354df4740b1dc4fc58b946d7b7c8e44f31e6964a1e2721...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
max: [32] 6dd94277536d4f363d2b559fd4b4d8e0668a85d321ff1c1c5ca6a87ca0653502
max: [128] e3d9df23fefb63f0244c88930f02ad9b950a257689e86f625915f398ef0ba34f...
max: [48] 906445238302c3133ee7716f934cfc5c7860278ae850e0c08d54f2c63e2c3751...
max: [32] 78ebee0c65604a4d6aca9be0c83745e6be2b433e975e7a7def7d98407b3baec7
max: [96] 3ab3e54098fab15726530674fef7d5efa9c7e8e3efb969ac86831f95c6328fa1...
max: [96] d51605b267d6c6b36d0a711994f26357650d171d884a0240187107d241f301c7...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeAsymmetric/3 (87 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/0 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/1 (79 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/2 (85 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeBadValues/3 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/0 (89 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/1 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/2 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeGetValues/3 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/0 (98 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/1 (80 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/2 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionClient/3 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/0 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/1 (78 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/2 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeCapExtensionServer/3 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [2] f41f
handshake old: [38] 0024000a00160014001d001700180019639901000101010201030104001c0002...
handshake new: [38] 0024000a00160014001d001700180019639901000101010201030104001c0002...
record old: [659] 080000260024000a00160014001d001700180019639901000101010201030104...
record new: [659] 080000260024000a00160014001d001700180019639901000101010201030104...
server: Filtered packet: [776] 160303005a02000056030316bcb74bd5e47fafb00346c339c63c7e140aa83960...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [2] f41f
handshake old: [93] 0303ac0b6e21e3b6c515665c4fbb62af626ec2e2b0e8dc26d104176af63e4ea1...
handshake new: [93] 0303ac0b6e21e3b6c515665c4fbb62af626ec2e2b0e8dc26d104176af63e4ea1...
record old: [715] 0200005d0303ac0b6e21e3b6c515665c4fbb62af626ec2e2b0e8dc26d104176a...
record new: [715] 0200005d0303ac0b6e21e3b6c515665c4fbb62af626ec2e2b0e8dc26d104176a...
server: Filtered packet: [720] 16030302cb0200005d0303ac0b6e21e3b6c515665c4fbb62af626ec2e2b0e8dc...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 (46 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [2] f41f
handshake old: [93] 03026468da7b89914657b9013038431c9c456cc281b0139ec4184bae2ab9cd93...
handshake new: [93] 03026468da7b89914657b9013038431c9c456cc281b0139ec4184bae2ab9cd93...
record old: [713] 0200005d03026468da7b89914657b9013038431c9c456cc281b0139ec4184bae...
record new: [713] 0200005d03026468da7b89914657b9013038431c9c456cc281b0139ec4184bae...
server: Filtered packet: [718] 16030202c90200005d03026468da7b89914657b9013038431c9c456cc281b013...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 (46 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [2] f41f
handshake old: [93] 0301e0ab0c383315343512cae9ddaf77af1b7fc07bc3485740807efe7851bfec...
handshake new: [93] 0301e0ab0c383315343512cae9ddaf77af1b7fc07bc3485740807efe7851bfec...
record old: [713] 0200005d0301e0ab0c383315343512cae9ddaf77af1b7fc07bc3485740807efe...
record new: [713] 0200005d0301e0ab0c383315343512cae9ddaf77af1b7fc07bc3485740807efe...
server: Filtered packet: [718] 16030102c90200005d0301e0ab0c383315343512cae9ddaf77af1b7fc07bc348...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionInvalid/3 (46 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [3] 010000
handshake old: [38] 0024000a00160014001d001700180019639901000101010201030104001c0002...
handshake new: [39] 0025000a00160014001d001700180019639901000101010201030104001c0003...
record old: [659] 080000260024000a00160014001d001700180019639901000101010201030104...
record new: [660] 080000270025000a00160014001d001700180019639901000101010201030104...
server: Filtered packet: [777] 160303005a020000560303d842c49d1cf3a2acb13e8a45d26551ee0d78975b6f...
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 (79 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [3] 010000
handshake old: [93] 0303790d69c5faac786c52bbeea268771a9fd4e2af1784d354da55bf358b5f9c...
handshake new: [94] 0303790d69c5faac786c52bbeea268771a9fd4e2af1784d354da55bf358b5f9c...
record old: [715] 0200005d0303790d69c5faac786c52bbeea268771a9fd4e2af1784d354da55bf...
record new: [716] 0200005e0303790d69c5faac786c52bbeea268771a9fd4e2af1784d354da55bf...
server: Filtered packet: [721] 16030302cc0200005e0303790d69c5faac786c52bbeea268771a9fd4e2af1784...
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 (45 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [3] 010000
handshake old: [93] 0302bbdee1cd80155be75a4f28ecddca8b5646a65cb8a6e7910d2300ead00058...
handshake new: [94] 0302bbdee1cd80155be75a4f28ecddca8b5646a65cb8a6e7910d2300ead00058...
record old: [713] 0200005d0302bbdee1cd80155be75a4f28ecddca8b5646a65cb8a6e7910d2300...
record new: [714] 0200005e0302bbdee1cd80155be75a4f28ecddca8b5646a65cb8a6e7910d2300...
server: Filtered packet: [719] 16030202ca0200005e0302bbdee1cd80155be75a4f28ecddca8b5646a65cb8a6...
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 (46 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [3] 010000
handshake old: [93] 030146e044c85608344d604e0fda9c9c8ab388b7686f69c757d1e590afe2d6e0...
handshake new: [94] 030146e044c85608344d604e0fda9c9c8ab388b7686f69c757d1e590afe2d6e0...
record old: [713] 0200005d030146e044c85608344d604e0fda9c9c8ab388b7686f69c757d1e590...
record new: [714] 0200005e030146e044c85608344d604e0fda9c9c8ab388b7686f69c757d1e590...
server: Filtered packet: [719] 16030102ca0200005e030146e044c85608344d604e0fda9c9c8ab388b7686f69...
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeServerExtensionExtra/3 (62 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordGatherOverlong/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
record old: [257] 18f98d0c7e913bc195e5e764e7951341da113252d697aef6e088d7dd80df52f7...
record new: [16641] 18f98d0c7e913bc195e5e764e7951341da113252d697aef6e088d7dd80df52f7...
server: Filtered packet: [16646] 170303410118f98d0c7e913bc195e5e764e7951341da113252d697aef6e088d7...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordGatherOverlong/0 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordGatherOverlong/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
record old: [264] 000000000000000187f37fa94058d1db25f644b6c1a6b372cbc142c436aed418...
record new: [18433] 000000000000000187f37fa94058d1db25f644b6c1a6b372cbc142c436aed418...
server: Filtered packet: [18438] 1703034801000000000000000187f37fa94058d1db25f644b6c1a6b372cbc142...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordGatherOverlong/1 (78 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordGatherOverlong/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
record old: [288] 7f760c5d69b80d34a8dc90781dd711be69cd8c33b8f37b097508a991325588f4...
record new: [18433] 7f760c5d69b80d34a8dc90781dd711be69cd8c33b8f37b097508a991325588f4...
server: Filtered packet: [18438] 17030248017f760c5d69b80d34a8dc90781dd711be69cd8c33b8f37b097508a9...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordGatherOverlong/2 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordGatherOverlong/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
record old: [32] f0753c4e191c87954803536b8ba561489ad8874e069e62448f07c410868449ce
record new: [18433] f0753c4e191c87954803536b8ba561489ad8874e069e62448f07c410868449ce...
server: Filtered packet: [18438] 1703014801f0753c4e191c87954803536b8ba561489ad8874e069e62448f07c4...
record old: [272] 91c51889fa3bd11251d14bbd1f48ff13fe7aa8d42753a63103b3f523804645ba...
record new: [18433] 91c51889fa3bd11251d14bbd1f48ff13fe7aa8d42753a63103b3f523804645ba...
server: Filtered packet: [18438] 170301480191c51889fa3bd11251d14bbd1f48ff13fe7aa8d42753a63103b3f5...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordGatherOverlong/3 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeExtensionOverlong/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
record old: [32] 89bb986fb24125d62addedcf81f5b0611eece038f18917f411d431bddec6c7a4
record new: [1256] 89bb986fb24125d62addedcf81f5b0611eece038f18917f411d431bddec6c7a4...
server: Filtered packet: [1261] 17030304e889bb986fb24125d62addedcf81f5b0611eece038f18917f411d431...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeExtensionOverlong/0 (84 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeExtensionOverlong/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
record old: [39] 0000000000000001df50a831b525bae57df0624c8561675758e7a52131e6b7d9...
record new: [3049] 0000000000000001df50a831b525bae57df0624c8561675758e7a52131e6b7d9...
server: Filtered packet: [3054] 1703030be90000000000000001df50a831b525bae57df0624c8561675758e7a5...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeExtensionOverlong/1 (80 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeExtensionOverlong/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
record old: [64] 6249f25e49435f92f3353239fabb8086b88cd02697dd1b9e6de5d9ed24fe12ae...
record new: [3049] 6249f25e49435f92f3353239fabb8086b88cd02697dd1b9e6de5d9ed24fe12ae...
server: Filtered packet: [3054] 1703020be96249f25e49435f92f3353239fabb8086b88cd02697dd1b9e6de5d9...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeExtensionOverlong/2 (84 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeExtensionOverlong/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
record old: [32] aaf1297775cbac393d9f7cf786cfe741d29b727a69e5628abe233b3f84d73d0a
record new: [3049] aaf1297775cbac393d9f7cf786cfe741d29b727a69e5628abe233b3f84d73d0a...
server: Filtered packet: [3054] 1703010be9aaf1297775cbac393d9f7cf786cfe741d29b727a69e5628abe233b...
record old: [48] 995518715bafaf939d38d68a45283fb5d0fe7e61b48abd67c111712b07fde873...
record new: [3049] 995518715bafaf939d38d68a45283fb5d0fe7e61b48abd67c111712b07fde873...
server: Filtered packet: [3054] 1703010be9995518715bafaf939d38d68a45283fb5d0fe7e61b48abd67c11171...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeExtensionOverlong/3 (86 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordExpansionOverlong/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
record old: [32] d99607bf4834ea51089b1a53bc9a6dcd3d297c4cb6b6da35701561d656b3ec95
record new: [1017] d99607bf4834ea51089b1a53bc9a6dcd3d297c4cb6b6da35701561d656b3ec95...
server: Filtered packet: [1022] 17030303f9d99607bf4834ea51089b1a53bc9a6dcd3d297c4cb6b6da35701561...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordExpansionOverlong/0 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordExpansionOverlong/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
record old: [39] 00000000000000012b4086ee8d1858f3cea7818ba4e81951c7267f4f81b1bc53...
record new: [1321] 00000000000000012b4086ee8d1858f3cea7818ba4e81951c7267f4f81b1bc53...
server: Filtered packet: [1326] 170303052900000000000000012b4086ee8d1858f3cea7818ba4e81951c7267f...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordExpansionOverlong/1 (81 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordExpansionOverlong/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
record old: [64] ababa2c93400cafce5fbb434cf9aca6baa70fdf356ccdd6b1b4990450767d922...
record new: [1321] ababa2c93400cafce5fbb434cf9aca6baa70fdf356ccdd6b1b4990450767d922...
server: Filtered packet: [1326] 1703020529ababa2c93400cafce5fbb434cf9aca6baa70fdf356ccdd6b1b4990...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordExpansionOverlong/2 (86 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordExpansionOverlong/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
record old: [32] 48b48863c340e857ec89c03002c15700badef9d2589791dde0cfbcada065bda6
record new: [1321] 48b48863c340e857ec89c03002c15700badef9d2589791dde0cfbcada065bda6...
server: Filtered packet: [1326] 170301052948b48863c340e857ec89c03002c15700badef9d2589791dde0cfbc...
record old: [48] ea7b3c2310fee77412e39d0180e105dc2706b97755cebd9665bca91913e580e5...
record new: [1321] ea7b3c2310fee77412e39d0180e105dc2706b97755cebd9665bca91913e580e5...
server: Filtered packet: [1326] 1703010529ea7b3c2310fee77412e39d0180e105dc2706b97755cebd9665bca9...
client: Fatal alert sent: 22
client: Read error SSL_ERROR_RX_RECORD_TOO_LONG: SSL received a record that exceeded the maximum permissible length.
server: Fatal alert received: 22
server: Handshake failed with error SSL_ERROR_RECORD_OVERFLOW_ALERT: Peer received an SSL record that was longer than is permitted.
server: Changing state from CONNECTED to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordExpansionOverlong/3 (90 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeDefaultLong/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeDefaultLong/0 (94 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeDefaultLong/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeDefaultLong/1 (92 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeDefaultLong/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeDefaultLong/2 (96 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeDefaultLong/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
record old: [32] ec5ac2f6ad3d6beaaf56ab1b48dcc563d560e2069511267a6480655b7c4cb6c0
record new: [16704] ec5ac2f6ad3d6beaaf56ab1b48dcc563d560e2069511267a6480655b7c4cb6c0...
server: Filtered packet: [16709] 1703014140ec5ac2f6ad3d6beaaf56ab1b48dcc563d560e2069511267a648065...
record old: [48] 1a12c937150c8fe4ae32aa4423bb2bf9969c95feacfd7232dc741b1eb09deb77...
record new: [16704] 1a12c937150c8fe4ae32aa4423bb2bf9969c95feacfd7232dc741b1eb09deb77...
server: Filtered packet: [16709] 17030141401a12c937150c8fe4ae32aa4423bb2bf9969c95feacfd7232dc741b...
client: Fatal alert sent: 20
client: Read error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Fatal alert received: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code.
server: Changing state from CONNECTED to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeDefaultLong/3 (86 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeLimitLong/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeLimitLong/0 (86 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeLimitLong/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeLimitLong/1 (80 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeLimitLong/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeLimitLong/2 (84 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.RecordSizeLimitLong/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
record old: [32] 18817afca7d6a870110ae26136241d6ea086fa061ac148e997b242f44d3d981f
record new: [1320] 18817afca7d6a870110ae26136241d6ea086fa061ac148e997b242f44d3d981f...
server: Filtered packet: [1325] 170301052818817afca7d6a870110ae26136241d6ea086fa061ac148e997b242...
record old: [48] af48fdf151cd284387de3bbb69f48aded10c8e9527f320251271b9eb4061da5e...
record new: [1320] af48fdf151cd284387de3bbb69f48aded10c8e9527f320251271b9eb4061da5e...
server: Filtered packet: [1325] 1703010528af48fdf151cd284387de3bbb69f48aded10c8e9527f320251271b9...
client: Fatal alert sent: 20
client: Read error SSL_ERROR_BAD_MAC_READ: SSL received a record with an incorrect Message Authentication Code.
server: Fatal alert received: 20
server: Handshake failed with error SSL_ERROR_BAD_MAC_ALERT: SSL peer reports incorrect Message Authentication Code.
server: Changing state from CONNECTED to ERROR
[       OK ] GenericStream/TlsConnectGeneric.RecordSizeLimitLong/3 (85 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (189 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (177 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (179 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/3 (188 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (195 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (169 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (176 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/3 (179 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (178 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (112 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (110 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericStream/TlsConnectGeneric.ConnectResumeCorruptTicket/3 (111 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/0 (173 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/1 (166 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/2 (174 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerSNICertSwitch/3 (173 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (766 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (1240 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2
Version: TLS 1.1
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (1223 ms)
process-job heap: 14.0 MiB used (27.0 MiB heap)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3
Version: TLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerSNICertTypeSwitch/3 (1220 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/0
Version: TLS 1.3
Reset server:rsa8192, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/0 (2421 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/1
Version: TLS 1.2
Reset server:rsa8192, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/1 (1624 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/2
Version: TLS 1.1
Reset server:rsa8192, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/2 (1613 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/3
Version: TLS 1.0
Reset server:rsa8192, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerAuthBiggestRsa/3 (1611 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/0 (99 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/1 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/2 (83 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3
Version: TLS 1.0
ssl_version_unittest.cc:31: Skipped

[  SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls11/3 (2 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/0 (95 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/1 (88 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2
Version: TLS 1.1
ssl_version_unittest.cc:42: Skipped

[  SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/2 (2 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3
Version: TLS 1.0
ssl_version_unittest.cc:42: Skipped

[  SKIPPED ] GenericStream/TlsConnectGeneric.ServerNegotiateTls12/3 (2 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne/0 (105 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne/1 (92 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne/2 (96 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne/3 (105 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (89 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (80 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (84 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.TestFallbackSCSVVersionMatch/3 (85 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Warning alert received: 112
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/0 (87 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Warning alert received: 112
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/1 (82 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Warning alert received: 112
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/2 (86 ms)
[ RUN      ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Warning alert received: 112
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericStream/TlsConnectGeneric.AlertBeforeServerHello/3 (88 ms)
[----------] 312 tests from GenericStream/TlsConnectGeneric (166970 ms total)

[----------] 234 tests from GenericDatagram/TlsConnectGeneric
[ RUN      ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/0 (87 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/1 (82 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SuppressEndOfEarlyDataNoZeroRtt/2 (88 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0
Version: DTLS 1.3
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/0 (126 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1
Version: DTLS 1.2
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/1 (119 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2
Version: DTLS 1.0
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBigRsa/2 (125 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0
Version: DTLS 1.3
Reset server:rsa_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
CN=rsa_chain
CN=rsa_ca
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/0 (98 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1
Version: DTLS 1.2
Reset server:rsa_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
CN=rsa_chain
CN=rsa_ca
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/1 (91 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2
Version: DTLS 1.0
Reset server:rsa_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
CN=rsa_chain
CN=rsa_ca
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaChain/2 (94 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0
Version: DTLS 1.3
Reset server:rsa_pss_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
CN=rsa_pss_chain
CN=rsa_pss_ca
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/0 (95 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1
Version: DTLS 1.2
Reset server:rsa_pss_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
CN=rsa_pss_chain
CN=rsa_pss_ca
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/1 (95 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2
Version: DTLS 1.0
Reset server:rsa_pss_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
CN=rsa_pss_chain
CN=rsa_pss_ca
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaPssChain/2 (100 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0
Version: DTLS 1.3
Reset server:rsa_ca_rsa_pss_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
CN=rsa_ca_rsa_pss_chain
CN=rsa_ca
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/0 (99 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1
Version: DTLS 1.2
Reset server:rsa_ca_rsa_pss_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
CN=rsa_ca_rsa_pss_chain
CN=rsa_ca
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/1 (89 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2
Version: DTLS 1.0
Reset server:rsa_ca_rsa_pss_chain, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
CN=rsa_ca_rsa_pss_chain
CN=rsa_ca
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRsaCARsaPssChain/2 (96 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/0 (82 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/1 (48 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
smime.sh: Signing Detached Message {512} ------------------
cmsutil -S -G -T -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.dsig.SHA512
smime.sh: #31: Create Detached Signature Alice (512) . - PASSED
cmsutil -D -i alice.dsig.SHA512 -c alice.txt -d ../bobdir 
This is a test message from Alice to Bob.
smime.sh: #32: Verifying Alice's Detached Signature (512) . - PASSED
smime.sh: Signing Attached Message (512) ------------------
cmsutil -S -G -N Alice -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice.sig.SHA512
smime.sh: #33: Create Attached Signature Alice (512) . - PASSED
cmsutil -D -i alice.sig.SHA512 -d ../bobdir -o alice.data.512
smime.sh: #34: Decode Alice's Attached Signature (512) . - PASSED
diff alice.txt alice.data.512
smime.sh: #35: Compare Attached Signed Data and Original (512) . - PASSED
smime.sh: Signing Detached Message ECDSA w/ {512} ------------------
cmsutil -S -G -T -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.dsig.SHA512
smime.sh: #36: Create Detached Signature Alice (ECDSA w/ 512) . - PASSED
cmsutil -D -i alice-ec.dsig.SHA512 -c alice.txt -d ../bobdir 
This is a test message from Alice to Bob.
smime.sh: #37: Verifying Alice's Detached Signature (ECDSA w/ 512) . - PASSED
smime.sh: Signing Attached Message (ECDSA w/ 512) ------------------
cmsutil -S -G -N Alice-ec -H SHA512 -i alice.txt -d ../alicedir -p nss -o alice-ec.sig.SHA512
smime.sh: #38: Create Attached Signature Alice (ECDSA w/ 512) . - PASSED
cmsutil -D -i alice-ec.sig.SHA512 -d ../bobdir -o alice-ec.data.512
smime.sh: #39: Decode Alice's Attached Signature (ECDSA w/ 512) . - PASSED
diff alice.txt alice-ec.data.512
smime.sh: #40: Compare Attached Signed Data and Original (ECDSA w/ 512) . - PASSED
smime.sh: Enveloped Data Tests ------------------------------
cmsutil -E -r bob@example.com -i alice.txt -d ../alicedir -p nss \
        -o alice.env
smime.sh: #41: Create Enveloped Data Alice . - PASSED
cmsutil -D -i alice.env -d ../bobdir -p nss -o alice.data1
smime.sh: #42: Decode Enveloped Data Alice . - PASSED
diff alice.txt alice.data1
smime.sh: #43: Compare Decoded Enveloped Data and Original . - PASSED
smime.sh: Testing multiple recipients ------------------------------
cmsutil -E -i alice.txt -d ../alicedir -o alicecc.env \
        -r bob@example.com,dave@example.com
smime.sh: #44: Create Multiple Recipients Enveloped Data Alice . - PASSED
smime.sh: Testing multiple email addrs ------------------------------
cmsutil -E -i alice.txt -d ../alicedir -o aliceve.env \
        -r eve@example.net
smime.sh: #45: Encrypt to a Multiple Email cert . - PASSED
cmsutil -D -i alicecc.env -d ../bobdir -p nss -o alice.data2
smime.sh: #46: Decode Multiple Recipients Enveloped Data Alice by Bob . - PASSED
cmsutil -D -i alicecc.env -d ../dave -p nss -o alice.data3
smime.sh: #47: Decode Multiple Recipients Enveloped Data Alice by Dave . - PASSED
cmsutil -D -i aliceve.env -d ../eve -p nss -o alice.data4
smime.sh: #48: Decrypt with a Multiple Email cert . - PASSED
smime.sh: #49: Compare Decoded Mult. Recipients Enveloped Data Alice/Bob . - PASSED
smime.sh: #50: Compare Decoded Mult. Recipients Enveloped Data Alice/Dave . - PASSED
smime.sh: #51: Compare Decoded with Multiple Email cert . - PASSED
smime.sh: Sending CERTS-ONLY Message ------------------------------
cmsutil -O -r "Alice,bob@example.com,dave@example.com" \
        -d ../alicedir > co.der
smime.sh: #52: Create Certs-Only Alice . - PASSED
cmsutil -D -i co.der -d ../bobdir
smime.sh: #53: Verify Certs-Only by CA . - PASSED
smime.sh: Encrypted-Data Message ---------------------------------
cmsutil -C -i alice.txt -e alicehello.env -d ../alicedir \
        -r "bob@example.com" > alice.enc
smime.sh: #54: Create Encrypted-Data . - PASSED
cmsutil -D -i alice.enc -d ../bobdir -e alicehello.env -p nss \
        -o alice.data2
smime.sh: #55: Decode Encrypted-Data . - PASSED
smime.sh: #56: Compare Decoded and Original Data . - PASSED
pk12util: PKCS12 EXPORT SUCCESSFUL
pk12util: PKCS12 EXPORT SUCCESSFUL
pk12util: PKCS12 EXPORT SUCCESSFUL
pk12util: PKCS12 EXPORT SUCCESSFUL
process-job heap: 14.0 MiB used (27.0 MiB heap)
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthRejected/2 (49 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0
Version: DTLS 1.3
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/0 (1193 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1
Version: DTLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/1 (3688 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2
Version: DTLS 1.0
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerAuth/2 (8678 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0
Version: DTLS 1.3
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/0 (1135 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1
Version: DTLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/1 (3559 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2
Version: DTLS 1.0
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
process-job heap: 14.0 MiB used (27.0 MiB heap)
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmClientOnly/2 (8604 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0
Version: DTLS 1.3
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/0 (1157 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1
Version: DTLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/1 (3599 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2
Version: DTLS 1.0
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignatureAlgorithmServerOnly/2 (8546 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/0 (79 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/1 (46 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_BAD_CERTIFICATE: Unable to communicate securely with peer: peers's certificate was rejected.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 42
server: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.AuthFailImmediate/2 (46 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/0 (97 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/1 (91 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsSuccess/2 (95 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/0 (97 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/1 (90 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveClient/2 (97 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/0 (84 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/1 (79 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveServer/2 (81 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/0 (84 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/1 (79 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.SignedCertificateTimestampsInactiveBoth/2 (82 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.NoOcsp/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/0 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.NoOcsp/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/1 (77 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.NoOcsp/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.NoOcsp/2 (82 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/0 (99 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/1 (95 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.OcspNotRequested/2 (97 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/0 (86 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/1 (78 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.OcspNotProvided/2 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/0 (98 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/1 (92 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.OcspSuccess/2 (101 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/0 (104 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/1 (94 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.OcspHugeSuccess/2 (102 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.CertificateCompressionTLS12AndBelow/0
Version: DTLS 1.3
ssl_certificate_compression_unittest.cc:916: Skipped

[  SKIPPED ] GenericDatagram/TlsConnectGeneric.CertificateCompressionTLS12AndBelow/0 (2 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.CertificateCompressionTLS12AndBelow/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [184] fefdc8b1346183190e59b1af11fa23c3d1d1109620f12cb36de901c88260e80a...
handshake new: [191] fefdc8b1346183190e59b1af11fa23c3d1d1109620f12cb36de901c88260e80a...
record old: [196] 010000b800000000000000b8fefdc8b1346183190e59b1af11fa23c3d1d11096...
record new: [203] 010000bf00000000000000bffefdc8b1346183190e59b1af11fa23c3d1d11096...
client: Filtered packet: [216] 16feff000000000000000000cb010000bf00000000000000bffefdc8b1346183...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.CertificateCompressionTLS12AndBelow/1 (77 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.CertificateCompressionTLS12AndBelow/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [114] feff0eff2bb830d3095e828111550dbe04b8f5d58f7d20165ec975bdc1dbde7f...
handshake new: [121] feff0eff2bb830d3095e828111550dbe04b8f5d58f7d20165ec975bdc1dbde7f...
record old: [126] 010000720000000000000072feff0eff2bb830d3095e828111550dbe04b8f5d5...
record new: [133] 010000790000000000000079feff0eff2bb830d3095e828111550dbe04b8f5d5...
client: Filtered packet: [146] 16feff00000000000000000085010000790000000000000079feff0eff2bb830...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.CertificateCompressionTLS12AndBelow/2 (81 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 080400807877be3a351831c796e4478778e46ee09b509c1bf402e052c4f58e21...
handshake new: [132] 080400807877be3a351831c796e4478778e46ee09b509c1bf402e052c4f58e21...
record old: [144] 0f0000840002000000000084080400807877be3a351831c796e4478778e46ee0...
record new: [144] 0f0000840002000000000084080400807877be3a351831c796e4478778e46ee0...
client: Filtered packet: [713] 2efa4701dcd50a3e47590205d022af61e7a86b3e4ed22a07e56dc236f0c41a21...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 51
server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
server: Changing state from CONNECTING to ERROR
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/0 (107 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 020100805f81d695c8d298e230b3307ee581f9d67756055218e7b89ef6f192d2...
handshake new: [132] 020100805f81d695c8d298e230b3307ee581f9d67756055218e7b89ef6f192d2...
record old: [144] 0f0000840003000000000084020100805f81d695c8d298e230b3307ee581f9d6...
record new: [144] 0f0000840003000000000084020100805f81d695c8d298e230b3307ee581f9d6...
client: Filtered packet: [759] 16fefd000000000000000101c80b0001bc00010000000001bc0001b90001b630...
server: Fatal alert sent: 51
server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/1 (116 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [130] 008010243a59cd172c406f3dc242018eac743a0f48b559e6440bb90a4d5780a6...
handshake new: [130] 008010243a59cd172c406f3dc242018eac743a0f48b559e6440bb90a4d5780a6...
record old: [142] 0f0000820003000000000082008010243a59cd172c406f3dc242018eac743a0f...
record new: [142] 0f0000820003000000000082008010243a59cd172c406f3dc242018eac743a0f...
client: Filtered packet: [773] 16feff000000000000000101c80b0001bc00010000000001bc0001b90001b630...
server: Fatal alert sent: 51
server: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.DamageClientSignature/2 (101 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.DebugEnvTraceFileNotSet/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.DebugEnvTraceFileNotSet/0 (82 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.DebugEnvTraceFileNotSet/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.DebugEnvTraceFileNotSet/1 (85 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.DebugEnvTraceFileNotSet/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.DebugEnvTraceFileNotSet/2 (82 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/0 (111 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/1 (107 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectDhe/2 (112 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/0 (112 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/1 (110 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectFfdheClient/2 (112 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/0 (199 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/1 (106 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.Ffdhe3072/2 (111 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/0 (82 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/1 (77 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdhe/2 (93 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
process-job heap: 14.0 MiB used (27.0 MiB heap)
process-job heap: 14.0 MiB used (27.0 MiB heap)
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/0 (4927 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/1 (5098 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Client/2 (4959 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne_HRR/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne_HRR/0 (5039 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne_HRR/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne_HRR/1 (5131 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne_HRR/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne_HRR/2 (4979 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/0 (4962 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/1 (5029 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheP384Server/2 (5058 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/0 (374 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/1 (107 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdheGroupMismatch/2 (112 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/0 (293 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/1 (24 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.P256ClientAndCurve25519Server/2 (23 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/0 (88 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/1 (84 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ExporterBasic/2 (90 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ExporterContext/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/0 (87 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ExporterContext/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/1 (82 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ExporterContext/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ExporterContext/2 (84 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.AlpnDisabled/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.AlpnDisabled/0 (89 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.AlpnDisabled/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.AlpnDisabled/1 (79 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.AlpnDisabled/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.AlpnDisabled/2 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientHelloExtensionPermutation/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ClientHelloExtensionPermutation/0 (85 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientHelloExtensionPermutation/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ClientHelloExtensionPermutation/1 (81 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientHelloExtensionPermutation/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ClientHelloExtensionPermutation/2 (85 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SetupOnly/0
Version: DTLS 1.3
[       OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/0 (2 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SetupOnly/1
Version: DTLS 1.2
[       OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/1 (2 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.SetupOnly/2
Version: DTLS 1.0
[       OK ] GenericDatagram/TlsConnectGeneric.SetupOnly/2 (2 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.Connect/0
Version: DTLS 1.3
process-job heap: 14.0 MiB used (27.0 MiB heap)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.Connect/0 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.Connect/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.Connect/1 (80 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.Connect/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.Connect/2 (81 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/0 (379 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/1 (823 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2
Version: DTLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectEcdsa/2 (827 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/0 (38 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/1 (22 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.CipherSuiteMismatch/2 (21 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [183] fefd2f553d0aed735ff7063ef327cb19659a308e7b3c2d3e8cc86b78437c1901...
handshake new: [182] fefd2f553d0aed735ff7063ef327cb19659a308e7b3c2d3e8cc86b78437c1901...
record old: [195] 010000b700000000000000b7fefd2f553d0aed735ff7063ef327cb19659a308e...
record new: [194] 010000b600000000000000b6fefd2f553d0aed735ff7063ef327cb19659a308e...
client: Filtered packet: [207] 16feff000000000000000000c2010000b600000000000000b6fefd2f553d0aed...
Alert: [2] 0232
server: Fatal alert sent: 50
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/0 (37 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [184] fefd3a696defc21627d13b347c87c5e6787ddb8bfc504d9213322d35b412f222...
handshake new: [183] fefd3a696defc21627d13b347c87c5e6787ddb8bfc504d9213322d35b412f222...
record old: [196] 010000b800000000000000b8fefd3a696defc21627d13b347c87c5e6787ddb8b...
record new: [195] 010000b700000000000000b7fefd3a696defc21627d13b347c87c5e6787ddb8b...
client: Filtered packet: [208] 16feff000000000000000000c3010000b700000000000000b7fefd3a696defc2...
Alert: [2] 0232
server: Fatal alert sent: 50
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/1 (23 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [114] feffa3f72b2e56b613d1a7eaeabb031ce0cf58fcc13ebeb451922d9aa26f82b0...
handshake new: [113] feffa3f72b2e56b613d1a7eaeabb031ce0cf58fcc13ebeb451922d9aa26f82b0...
record old: [126] 010000720000000000000072feffa3f72b2e56b613d1a7eaeabb031ce0cf58fc...
record new: [125] 010000710000000000000071feffa3f72b2e56b613d1a7eaeabb031ce0cf58fc...
client: Filtered packet: [138] 16feff0000000000000000007d010000710000000000000071feffa3f72b2e56...
Alert: [2] 0232
server: Fatal alert sent: 50
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 50
client: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.CaptureAlertServer/2 (24 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/0 (87 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/1 (81 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpn/2 (84 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/0 (85 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/1 (81 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityA/2 (84 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/0 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/1 (95 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnPriorityB/2 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/0 (96 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/1 (92 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnClone/2 (96 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/0 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/1 (79 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackA/2 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/0 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/1 (80 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackB/2 (82 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/0 (103 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/1 (87 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectAlpnWithCustomCallbackC/2 (87 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/0 (108 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/1 (85 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectSendReceive/2 (88 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/0 (87 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/1 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectWithCompressionEnabled/2 (86 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.CheckRandoms/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/0 (175 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.CheckRandoms/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/1 (158 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.CheckRandoms/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.CheckRandoms/2 (167 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/0 (94 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/1 (79 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSide/2 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/0 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
[       OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/1 (78 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
[       OK ] GenericDatagram/TlsConnectGeneric.ShutdownOneSideThenCloseTcp/2 (82 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [195] 010000b700000000000000b7fefdcf09accccec525c0cc2a0b6dbfad2779eaa3...
max: [98] 020000560000000000000056fefdaa183d9370d3e8b51c5ea83add5b1e2930f7...
max: [67] a3fc27c8590bd6bc56c0ff8ff9fafdc4fd5897bda95d65e2a92f2aaf0ce583b8...
max: [470] 265bd45d8741a16179ba53a419256c71544fb71fe24ad477761a74e98263c8de...
max: [161] dfb6a4f5b04818c142034fcd87a7ad3574545d57314f12f44459d2e422309a60...
max: [61] 52643358e969a5860932cd373ecacd6a05efb63dacaa99f38076c61cc1f84a7b...
max: [61] 55a88e2cd845c823dd1d80f5b00435496140f0ee2fa043f3ae82815f94fe8770...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
max: [35] 9a8731d9ad26417aac9c1d059687caa84576cb922c9f3be45f10f0bcca08e344...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
max: [16401] 14c7f742b5f7ae3bbdd35acae4262ef9ae03b1ba1b8355129b143ac438dc95a7...
max: [18] 86e94c29dfaf24ed7fc146103ad57ff3c08e
max: [16401] 635eec65c55e88189d05c9bd31c8ffed5b3d1d9a346d1d50cc0e79150c91c429...
max: [18] 6c945b0f51017c6983cafc7956e36345fd82
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/0 (124 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [196] 010000b800000000000000b8fefdcedbbd0afabe3c6b8066fee48a65ffa7934a...
max: [105] 0200005d000000000000005dfefd13c6549aa906c8cce760b7914385a94b85ed...
max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
max: [180] 0c0000a800020000000000a803001d200eed7b53f750934ab3d6fcd51e16ee5c...
max: [12] 0e0000000003000000000000
max: [45] 1000002100010000000000212063dbae729db0bf749e974a4a612c2972a98904...
max: [1] 01
max: [48] 00010000000000001cfbdcc7db0e5ccf5640404f01fea01ea1fc67bc178c6374...
max: [1] 01
max: [48] 0001000000000000bf6ad3ba01313001b95d716af2adb94e38f60471bc0f0581...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
max: [16408] 000100000000000189e2903fa40ef00a88a2d224db3978050772f6e1f0fc3364...
max: [25] 0001000000000002f08848f0a44bf544fdbf95c616ba6cbcf3
max: [16408] 00010000000000018a18b0f3b5d3324753da6655ffd3a1e6945e6d5646ea01ea...
max: [25] 0001000000000002fc4869190b380488df699d135964f67abf
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/1 (108 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [126] 010000720000000000000072feffbf04aa8c42d5bbafa237414b63f73e827991...
max: [105] 0200005d000000000000005dfeffdb84b975484819346d2e322c5b6d496ce965...
max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
max: [178] 0c0000a600020000000000a603001d20c0a18e16a78333b13f8d4eb4e450d72e...
max: [12] 0e0000000003000000000000
max: [45] 10000021000100000000002120d99fe439bde0a6968cc880f606657e4048bfa2...
max: [1] 01
max: [64] 0629560a0dc4746262e1ba128849d2ffc1cdeaf09361444e98d5adadb6e37766...
max: [1] 01
max: [64] de55590f8bc82657c5bba4d2f88e76a8d3f33cd8d73d580d8ffd39a7edb7c418...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
max: [16432] d54a8c2e14dbd776d0e3a685202f57468b1673b0b90d79eb974fbb5f8be0bb3a...
max: [48] 7e18f179cb5dbdbe9935ab6a0716eb4c3d01ff15bb524ef4a35ff1b9ddbe2bd1...
max: [16432] 04f2f0dd369427ac3701eae237f31069ac5477981895e6a8c740c5ddef148d4e...
max: [48] 5c50e81973a7abb93f884a7a0e4024e8926e86f782c7ae8d009da504528ff455...
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMaximum/2 (115 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [98] 020000560000000000000056fefd8d244240e788fa5b913178cc56911063e3d1...
max: [67] d0ca5f2779212a7a8d2c20e34b7d4b9ad7270f1f12db5868d884d7323b583f56...
max: [80] dedba895533deda9b528c7651a63f67e048b2225bfbdaf2fb09b336e6cbc1bed...
max: [80] 91ed2e25fc1b04c28bdeed51b714b62395d807182d0a2e53570aa5e5fabaeb02...
max: [80] 3057d919c70ee52a868c1e5da34c8d5aa239b6ea0c88123f86a96304501061c9...
max: [80] b3aed90395f38bec07c1227a662bdc1fe28774138b2daf2c80ec83757247178c...
max: [80] daa2391cb31c5d77245c390da9706afff649ffce36f7e40b98f9fe18172d6630...
max: [80] 8095d493228d838fd3aabc2ea21e9746c3eee27a2920149ad17f1da345d3561c...
max: [80] 4cb42a5a3c413d52e2e7aff64adeee632ad0faf56b626e81755e9b3abc695322...
max: [80] 33f3689527a3e7fcc46695d098eb8742dac64e335d14d12bbd4507519e6dc2a3...
max: [62] 6dfc2bc42ecd0d7c8b468e35c9065f87dc205e28f06eb02f23c4a81e14f132bf...
max: [80] b0da0b5e4ab0cdb0864b31ed6f3bf35150a094e82e4260fe2e0508adc4dc2784...
max: [80] 75bcd1ab678b15d81f0e0033d6a9eb2ac6317aac4527e62ffcfd6505d00f3076...
max: [59] a726722503318c104322a2e813b9b39dacb5da6661e1c7d4cd4f025e98b54982...
max: [61] 1cc61ea6699f26125a2e7b766b1bd6003d9349fbe18d683937a543d648d2ad94...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
max: [35] f47d8922668e03e912d573e76c8767d310644c1702f75e03ebcb7e346e2c42fb...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
max: [80] 60a7b97dc52079f1e074db02a4a1af959a5200132a0d79e98bd5642ce2eba07e...
max: [80] eec2411cff69cfad0757e62cbbd9aff3afe79e393232b42eba0c83bdfd05c2fa...
max: [18] dcd9e89a1eea9aa6d95777e2f74e739f4f91
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/0 (93 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [105] 0200005d000000000000005dfefda6e382f81109fb932ef76fd977f421e86b4c...
max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
max: [180] 0c0000a800020000000000a803001d20c4c95c1aa3a83a9770ffa19d27a4799d...
max: [12] 0e0000000003000000000000
max: [1] 01
max: [48] 00010000000000004e28569dee923e8040e5b46b2867b1a618b02034343ac02b...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
max: [88] 0001000000000001ebe46b9f5eb6fb12626f3e6d54474a5d3f4a0142d4cf2081...
max: [87] 0001000000000002a2235120ab708f2d57cd4252992e50d58acf578a8a2518a4...
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/1 (82 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [105] 0200005d000000000000005dfeff8bbf4276d86c9550ecd2e4e62ba0b5c0856d...
max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
max: [178] 0c0000a600020000000000a603001d200d321e8f046452a9544389a8d37bccac...
max: [12] 0e0000000003000000000000
max: [1] 01
max: [64] 935fd62a6ac5d395a089dcceb386b82128af7b39f316c4375bb7e6733791e55b...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
max: [112] 8d5a301d207c6dac69fbb71ec46f4dabc989d4e94459eef6126d8148aa9a63ee...
max: [112] 7b699e2a956dc8f4405c070759f0c81d83f074a6ac8c8058349bbdc9905420b5...
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumClient/2 (88 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [195] 010000b700000000000000b7fefd68a0e3d9e3671601fb2cc2486ddcbe5f3a60...
max: [61] cee745475ea71671164b29c2a33ff7be740079966b8342a3bd4f312b649628f3...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
max: [80] 22e439691c942d4713633f5895ca3f8fbf61b07e2e7aff6f9aa0adef9179b126...
max: [80] df5be0067cf634491c43c4b48972afc24ecd3dc95bad7d6b224bbaafb93b26a6...
max: [18] 8382414640b35b1f8d8a2717a92e440608ae
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/0 (88 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [196] 010000b800000000000000b8fefda1cac2d44398f08aa3cf87fd0a7ad5773b50...
max: [45] 10000021000100000000002120d2574c22efccff3e5db677a405892b6e6e76f2...
max: [1] 01
max: [48] 00010000000000007f631dd2f7c82575c5c7ef5bd2438700ab3b5e7dfff2134f...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
max: [88] 0001000000000001904d9ab532c58cb1cc2b3f69d485b8aecdfd777899fdfee8...
max: [87] 00010000000000027315211af2c2682652d6d24693b3f20de6fa131bc0f0fffa...
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/1 (81 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [126] 010000720000000000000072feffdef322db6ab90547dd1b161102fd0cf6f8b0...
max: [45] 10000021000100000000002120be202c955bc696f73d4bbf2af8216a94a219d2...
max: [1] 01
max: [64] ea49a5f13a227822b0d9773954a99463a2ca82deb787eb542083a9188cc704b9...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
max: [112] 67a82cd5b0486e3cafa9af32052398d5128099df04eda8f0faebd962385534be...
max: [112] 2fa56fed8ab071a40e64a2f1ed37dbc7047a57ccb7801b5391cdf01de50a4087...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeMinimumServer/2 (88 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [195] 010000b700000000000000b7fefda18f648421dfa51124c452896c716877dc5e...
max: [98] 020000560000000000000056fefdb37a99da7eae374347cfdd863438b41b8b42...
max: [67] 5c017db4f426c0fcf93a7e106e2d36c38020017bfe7353ec96c2e0a3bf7b13a5...
max: [80] 159d06e0db7321e1290b00eab55cc3307698e33745796fe1fde1713560556906...
max: [80] 5428a3064fa333c516db82d57963ff912d25db6aa70965b8e1880d873f57866a...
max: [80] 8a78bb1800d5990274ef9ed5757ecab8760975d51eb8aeb5599cebe292879343...
max: [80] 5d1d42551de200f141f09d6f445f53833b6ba9814fee1435d31a6bf5f86abc47...
max: [80] b5b9e5df8bcd82cc236ebc28ead182f043b33231e7bc0923c55453b6048487e3...
max: [80] 5e8f755c97a18adde7576abe5300aa9408f37efe920be6f413611f0415932253...
max: [80] bc0529d1671cd9bbcfcbf09bc16840796e1ab420b0c30503dbddb3c67ae2b817...
max: [80] b54460e297c484a9bf200ebef8ab1653cfe09c8d0ed1deaa5611d1000c179223...
max: [62] 6775c16e33e6909bda8c5d868a1c52b01e82bd22bad7bcea9927697459fa11ed...
max: [80] e3524492c88882f485a2a744e9e3969b5084430aab2bcefe8f57263cf84aad8d...
max: [80] 9ff22fff69e049aa0d87256cd8450feda226c5113c75defbc1ba7d0e246978f8...
max: [59] 477394558d6f970bfed310364c6668206d6527135b115d76bb4eb19cecf717b9...
max: [61] 1e4018fa8e5eafcf20a9791ba38df1fad84fae7ed0cbf35a6336cc6c18045853...
max: [61] 80589f2ced2685d01567e67679164b34228aff88d49bb16a4b28d6cbc6461def...
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
max: [35] 9d0582eda58dc23aed9cf1dacbe75e0af2c9771457b4b32ce3625ad897bec47e...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
max: [116] dbc9e5bb89adab0c06afb20645a16f7f9fd763e7592405db3dd4486b2dbe0d98...
max: [45] 388a1cac06d5a4d9ed8cd84536899cb7ed1d54221123b1f43d73c11d91df692c...
max: [80] 56f7853def3f241b5a50607fb15f7fe23e090db680f0e431502ea2048b37c235...
max: [80] 46c09da0f958cce2d516b3041e45db27d2f2e59c2134878930e985a20b7ef744...
max: [18] ad42ad36efde2ef5a19d5d11ed9094cd0c6c
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/0 (95 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [196] 010000b800000000000000b8fefd62f1a1b34e967ffb80724d2276ef3ec364f7...
max: [105] 0200005d000000000000005dfefd40fca0645c798d73a3b0ea2031d374f35a84...
max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
max: [180] 0c0000a800020000000000a803001d20f15c99650accce90c2606222ca56a5d1...
max: [12] 0e0000000003000000000000
max: [45] 10000021000100000000002120509d273b19eae1b0d6b1917274740ff8ec1690...
max: [1] 01
max: [48] 0001000000000000a9831d122633a5d433bca772face25064e71d736092c65c2...
max: [1] 01
max: [48] 00010000000000004a176e0356ae406a11bc77bcb10480cad89073765fb05521...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
max: [124] 000100000000000178cd742cb935fecf9dbe124526acce6a600656daa029684a...
max: [51] 000100000000000293d09e9f7d2651b80e5b6412d3b1f635bdd5b2cf7886e643...
max: [88] 000100000000000186d2c5a8b516dcd3a6c0b13274e4d2a685534ee3247b60a0...
max: [87] 0001000000000002e2e14719d4db42cb513a4c237a949b26c0123fb9bd5b406e...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/1 (82 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
max: [126] 010000720000000000000072feff36632e483a4a47cbc4f925464433032b8262...
max: [105] 0200005d000000000000005dfeff0504b702f0f9e51052ac619b9430c9da2a2d...
max: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
max: [178] 0c0000a600020000000000a603001d20e4259de9081f12be57a5fe7aa78cba76...
max: [12] 0e0000000003000000000000
max: [45] 10000021000100000000002120a3114eee6a3061d7aff0dc2c0ab7318655adef...
max: [1] 01
max: [64] dd200a77caeb6c60cdacaa9f18db5cfbe5c6134b842a53caf555dfbb8a129b4b...
max: [1] 01
max: [64] e6fee134126c108187dbc71b89f8c2ceca5beaa50426265370a175b99be2922d...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
max: [144] edbb76fa4e9eece9dbce9d07d7c39346e1f645e942942a2621565be1369b9af2...
max: [64] 26cce2b5283f4ad4a1d86641e2e74937f0ecce79129dd0e3a5fdf6f1adbac6f0...
max: [112] 5129fe1ea1e381a4cdda5b4c03ec592e4582fd44af7d3dc939bd1faad96621ba...
max: [112] 4e545c1fea6d893976d7942a94a1795a5fcdca0826763e33db058057c2cf55ec...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeAsymmetric/2 (94 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/0 (87 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/1 (80 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeBadValues/2 (88 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/0 (86 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/1 (80 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeGetValues/2 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/0 (84 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/1 (95 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionClient/2 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/0 (101 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/1 (94 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeCapExtensionServer/2 (84 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [2] f41f
handshake old: [38] 0024000a00160014001d001700180019639901000101010201030104001c0002...
handshake new: [38] 0024000a00160014001d001700180019639901000101010201030104001c0002...
record old: [50] 0800002600010000000000260024000a00160014001d00170018001963990100...
record new: [50] 0800002600010000000000260024000a00160014001d00170018001963990100...
server: Filtered packet: [890] 16fefd00000000000000000062020000560000000000000056fefdd64aa55eb2...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/0 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [2] f41f
handshake old: [93] fefdefdd60fba13189ec7a326522d139312731be834ca7505830879c18cc546e...
handshake new: [93] fefdefdd60fba13189ec7a326522d139312731be834ca7505830879c18cc546e...
record old: [105] 0200005d000000000000005dfefdefdd60fba13189ec7a326522d139312731be...
record new: [105] 0200005d000000000000005dfefdefdd60fba13189ec7a326522d139312731be...
server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefdefdd60fba1...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/1 (47 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [2] f41f
handshake old: [93] fefffb930ef2289fd45f393a14f6a2208891d3674e8840871f0b43aa7e9b39e7...
handshake new: [93] fefffb930ef2289fd45f393a14f6a2208891d3674e8840871f0b43aa7e9b39e7...
record old: [105] 0200005d000000000000005dfefffb930ef2289fd45f393a14f6a2208891d367...
record new: [105] 0200005d000000000000005dfefffb930ef2289fd45f393a14f6a2208891d367...
server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfefffb930ef228...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionInvalid/2 (48 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [3] 010000
handshake old: [38] 0024000a00160014001d001700180019639901000101010201030104001c0002...
handshake new: [39] 0025000a00160014001d001700180019639901000101010201030104001c0003...
record old: [50] 0800002600010000000000260024000a00160014001d00170018001963990100...
record new: [51] 0800002700010000000000270025000a00160014001d00170018001963990100...
server: Filtered packet: [891] 16fefd00000000000000000062020000560000000000000056fefd122266d3f8...
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/0 (103 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [3] 010000
handshake old: [93] fefd52445ca760105e2cb1dba4e2da3652b302f94caf6b115ebc44c7d6733a6d...
handshake new: [94] fefd52445ca760105e2cb1dba4e2da3652b302f94caf6b115ebc44c7d6733a6d...
record old: [105] 0200005d000000000000005dfefd52445ca760105e2cb1dba4e2da3652b302f9...
record new: [106] 0200005e000000000000005efefd52445ca760105e2cb1dba4e2da3652b302f9...
server: Filtered packet: [800] 16fefd0000000000000000006a0200005e000000000000005efefd52445ca760...
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/1 (48 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [3] 010000
handshake old: [93] feff4697fe2a23db878310fdfb36d2a4398a5b2f62e68f073ab45eb5dc1922c4...
handshake new: [94] feff4697fe2a23db878310fdfb36d2a4398a5b2f62e68f073ab45eb5dc1922c4...
record old: [105] 0200005d000000000000005dfeff4697fe2a23db878310fdfb36d2a4398a5b2f...
record new: [106] 0200005e000000000000005efeff4697fe2a23db878310fdfb36d2a4398a5b2f...
server: Filtered packet: [798] 16feff0000000000000000006a0200005e000000000000005efeff4697fe2a23...
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_HANDSHAKE: SSL received a malformed Handshake record.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeServerExtensionExtra/2 (47 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordGatherOverlong/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
record old: [257] d05a9c37b07170ef414ca25550341fa1499b6aa4fb660c75b9f88803eba96689...
record new: [16641] d05a9c37b07170ef414ca25550341fa1499b6aa4fb660c75b9f88803eba96689...
server: Filtered packet: [16646] 2f00004101d05a9c37b07170ef414ca25550341fa1499b6aa4fb660c75b9f888...
client: Read error PR_BUFFER_OVERFLOW_ERROR: The value requested is too large to be stored in the data buffer provided
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordGatherOverlong/0 (85 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordGatherOverlong/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
record old: [264] 0001000000000001e048d299f0e9dbfbfa3377701cc540f67f24aec8a55376cc...
record new: [18433] 0001000000000001e048d299f0e9dbfbfa3377701cc540f67f24aec8a55376cc...
server: Filtered packet: [18446] 17fefd000100000000000048010001000000000001e048d299f0e9dbfbfa3377...
client: Read error PR_BUFFER_OVERFLOW_ERROR: The value requested is too large to be stored in the data buffer provided
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordGatherOverlong/1 (79 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordGatherOverlong/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
record old: [288] 94cb50a484d414d2d5381fe1dc571ce15ae5f484cb045be007dbe339d6e315e4...
record new: [18433] 94cb50a484d414d2d5381fe1dc571ce15ae5f484cb045be007dbe339d6e315e4...
server: Filtered packet: [18446] 17feff0001000000000000480194cb50a484d414d2d5381fe1dc571ce15ae5f4...
client: Read error PR_BUFFER_OVERFLOW_ERROR: The value requested is too large to be stored in the data buffer provided
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordGatherOverlong/2 (84 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeExtensionOverlong/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
record old: [32] ad187368d225d14c6e7085128f4d4441fcf6d372983988ab814cec0ee6639841
record new: [1256] ad187368d225d14c6e7085128f4d4441fcf6d372983988ab814cec0ee6639841...
server: Filtered packet: [1261] 2f000004e8ad187368d225d14c6e7085128f4d4441fcf6d372983988ab814cec...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeExtensionOverlong/0 (85 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeExtensionOverlong/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
record old: [39] 0001000000000001ecc8ac9fb77693007cbce16ca6f336e289da02b23003f74e...
record new: [3049] 0001000000000001ecc8ac9fb77693007cbce16ca6f336e289da02b23003f74e...
server: Filtered packet: [3062] 17fefd00010000000000000be90001000000000001ecc8ac9fb77693007cbce1...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeExtensionOverlong/1 (82 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeExtensionOverlong/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
record old: [64] 4e8c8fcf4a11d9ed91bb6abe3548cf3a84924263854b74ce73dec1f983935b63...
record new: [3049] 4e8c8fcf4a11d9ed91bb6abe3548cf3a84924263854b74ce73dec1f983935b63...
server: Filtered packet: [3062] 17feff00010000000000000be94e8c8fcf4a11d9ed91bb6abe3548cf3a849242...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeExtensionOverlong/2 (98 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordExpansionOverlong/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
record old: [32] 3475ff395d2679de75f45461cc4977bff02d08a805a76bb59dc6e24293b54182
record new: [1017] 3475ff395d2679de75f45461cc4977bff02d08a805a76bb59dc6e24293b54182...
server: Filtered packet: [1022] 2f000003f93475ff395d2679de75f45461cc4977bff02d08a805a76bb59dc6e2...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordExpansionOverlong/0 (85 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordExpansionOverlong/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
record old: [39] 0001000000000001cb9eab99ddb0f6f33e2372bfba94fea542a689f8b556f95f...
record new: [1321] 0001000000000001cb9eab99ddb0f6f33e2372bfba94fea542a689f8b556f95f...
server: Filtered packet: [1334] 17fefd000100000000000005290001000000000001cb9eab99ddb0f6f33e2372...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordExpansionOverlong/1 (78 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordExpansionOverlong/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
record old: [64] 4311a922d3c45d97a372d7fb1798c1fb4a58783245e86fa311cf36d6bd6dc16d...
record new: [1321] 4311a922d3c45d97a372d7fb1798c1fb4a58783245e86fa311cf36d6bd6dc16d...
server: Filtered packet: [1334] 17feff000100000000000005294311a922d3c45d97a372d7fb1798c1fb4a5878...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordExpansionOverlong/2 (84 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeDefaultLong/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeDefaultLong/0 (98 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeDefaultLong/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeDefaultLong/1 (92 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeDefaultLong/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeDefaultLong/2 (97 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeLimitLong/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeLimitLong/0 (84 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeLimitLong/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeLimitLong/1 (80 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.RecordSizeLimitLong/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.RecordSizeLimitLong/2 (84 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/0 (182 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/1 (167 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeClientBothTicketServerTicketForget/2 (176 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/0 (180 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/1 (164 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectWithExpiredTicketAtServer/2 (173 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/0 (179 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/1 (109 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_HELLO: SSL received a malformed Client Hello handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] GenericDatagram/TlsConnectGeneric.ConnectResumeCorruptTicket/2 (110 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/0 (182 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/1 (168 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertSwitch/2 (185 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/0 (765 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/1 (1194 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2
Version: DTLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
smime.sh: p7 util Data Tests ------------------------------
p7env -d ../alicedir -r Alice -i alice.txt -o alice_p7.env
smime.sh: #57: Creating envelope for user Alice . - PASSED
p7content -d ../alicedir -i alice_p7.env -o alice_p7.data
smime.sh: #58: Verifying file delivered to user Alice . - PASSED
diff alice.txt alice_p7.data.sed
smime.sh: #59: Compare Decoded Enveloped Data and Original . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e  
smime.sh: #60: Signing file for user Alice   . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig 
Signature is valid.
smime.sh: #61: Verifying file delivered to user Alice   . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e  -u 0
smime.sh: #62: Signing file for user Alice  -u 0 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 0
Signature is valid.
smime.sh: #63: Verifying file delivered to user Alice  -u 0 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e  -u 1
smime.sh: #64: Signing file for user Alice  -u 1 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 1
Signature is valid.
smime.sh: #65: Verifying file delivered to user Alice  -u 1 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e  -u 2
p7sign: problem signing data: SEC_ERROR_INADEQUATE_KEY_USAGE: Certificate key usage inadequate for attempted operation.
smime.sh: #66: Signing file for user Alice  -u 2 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e  -u 3
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #67: Signing file for user Alice  -u 3 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e  -u 4
smime.sh: #68: Signing file for user Alice  -u 4 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 4
Signature is valid.
smime.sh: #69: Verifying file delivered to user Alice  -u 4 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e  -u 5
smime.sh: #70: Signing file for user Alice  -u 5 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 5
Signature is valid.
smime.sh: #71: Verifying file delivered to user Alice  -u 5 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e  -u 6
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #72: Signing file for user Alice  -u 6 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e  -u 8
smime.sh: #73: Signing file for user Alice  -u 8 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 8
Signature is valid.
smime.sh: #74: Verifying file delivered to user Alice  -u 8 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e  -u 10
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #75: Signing file for user Alice  -u 10 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e  -u 11
smime.sh: #76: Signing file for user Alice  -u 11 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 11
Signature is valid.
smime.sh: #77: Verifying file delivered to user Alice  -u 11 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e  -u 12
smime.sh: #78: Signing file for user Alice  -u 12 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 12
Signature is valid.
smime.sh: #79: Verifying file delivered to user Alice  -u 12 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-1 
smime.sh: #80: Signing file for user Alice -a sha-1  . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig 
Signature is valid.
smime.sh: #81: Verifying file delivered to user Alice -a sha-1  . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-1 -u 0
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerSNICertTypeSwitch/2 (1191 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/0
Version: DTLS 1.3
Reset server:rsa8192, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/0 (1620 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/1
Version: DTLS 1.2
Reset server:rsa8192, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/1 (1629 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/2
Version: DTLS 1.0
Reset server:rsa8192, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerAuthBiggestRsa/2 (1634 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/0 (103 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/1 (86 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls11/2 (84 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/0 (95 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/1 (80 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2
Version: DTLS 1.0
ssl_version_unittest.cc:42: Skipped

[  SKIPPED ] GenericDatagram/TlsConnectGeneric.ServerNegotiateTls12/2 (2 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne/0 (87 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne/1 (112 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.ClientOfferTls11_Tls13ServerNegotiateEachVersionOneByOne/2 (102 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/0 (86 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/1 (83 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.TestFallbackSCSVVersionMatch/2 (88 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Warning alert received: 112
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/0 (139 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Warning alert received: 112
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/1 (107 ms)
[ RUN      ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Warning alert received: 112
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] GenericDatagram/TlsConnectGeneric.AlertBeforeServerHello/2 (110 ms)
[----------] 234 tests from GenericDatagram/TlsConnectGeneric (114788 ms total)

[----------] 16 tests from AgentTests/TlsAgentTest
[ RUN      ] AgentTests/TlsAgentTest.EarlyFinished/0
client: Changing state from INIT to CONNECTING
Process message: [9] 160301000414000000
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyFinished/0 (17 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyFinished/1
client: Changing state from INIT to CONNECTING
Process message: [9] 160301000414000000
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyFinished/1 (2 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyFinished/2
client: Changing state from INIT to CONNECTING
Process message: [9] 160301000414000000
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyFinished/2 (2 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyFinished/3
client: Changing state from INIT to CONNECTING
Process message: [9] 160301000414000000
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyFinished/3 (2 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyFinished/4
server: Changing state from INIT to CONNECTING
Process message: [9] 160301000414000000
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyFinished/4 (20 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyFinished/5
server: Changing state from INIT to CONNECTING
Process message: [9] 160301000414000000
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyFinished/5 (19 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyFinished/6
server: Changing state from INIT to CONNECTING
Process message: [9] 160301000414000000
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyFinished/6 (19 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyFinished/7
server: Changing state from INIT to CONNECTING
Process message: [9] 160301000414000000
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_FINISHED: SSL received an unexpected Finished handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyFinished/7 (19 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0
client: Changing state from INIT to CONNECTING
Process message: [9] 16030100040f000000
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/0 (17 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1
client: Changing state from INIT to CONNECTING
Process message: [9] 16030100040f000000
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/1 (2 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2
client: Changing state from INIT to CONNECTING
Process message: [9] 16030100040f000000
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/2 (2 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3
client: Changing state from INIT to CONNECTING
Process message: [9] 16030100040f000000
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message.
client: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/3 (2 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4
server: Changing state from INIT to CONNECTING
Process message: [9] 16030100040f000000
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/4 (19 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5
server: Changing state from INIT to CONNECTING
Process message: [9] 16030100040f000000
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/5 (20 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6
server: Changing state from INIT to CONNECTING
Process message: [9] 16030100040f000000
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/6 (19 ms)
[ RUN      ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7
server: Changing state from INIT to CONNECTING
Process message: [9] 16030100040f000000
server: Fatal alert sent: 10
server: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_CERT_VERIFY: SSL received an unexpected Certificate Verify handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] AgentTests/TlsAgentTest.EarlyCertificateVerify/7 (19 ms)
[----------] 16 tests from AgentTests/TlsAgentTest (209 ms total)

[----------] 4 tests from ClientTests13/TlsAgentTestClient13
[ RUN      ] ClientTests13/TlsAgentTestClient13.CannedHello/0
client: Changing state from INIT to CONNECTING
Process message: [95] 160304005a0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf...
[       OK ] ClientTests13/TlsAgentTestClient13.CannedHello/0 (26 ms)
[ RUN      ] ClientTests13/TlsAgentTestClient13.CannedHello/1
client: Changing state from INIT to CONNECTING
Process message: [111] 16030400000000000000000062020000560000000000000056fefd9cbc149b0e...
[       OK ] ClientTests13/TlsAgentTestClient13.CannedHello/1 (26 ms)
[ RUN      ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0
client: Changing state from INIT to CONNECTING
Process message: [99] 160304005e0200005603039cbc149b0e2efa0df3f05c707ae0d19b3e5a446bdf...
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/0 (26 ms)
[ RUN      ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1
client: Changing state from INIT to CONNECTING
Process message: [123] 1603040000000000000000006e020000560000000000000056fefd9cbc149b0e...
client: Fatal alert sent: 10
client: Handshake failed with error SSL_ERROR_RX_UNEXPECTED_HANDSHAKE: SSL received an unexpected Handshake record.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientTests13/TlsAgentTestClient13.EncryptedExtensionsInClear/1 (27 ms)
[----------] 4 tests from ClientTests13/TlsAgentTestClient13 (107 ms total)

[----------] 16 tests from Version12Plus/TlsConnectTls12Plus
[ RUN      ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/0
Version: TLS 1.3
Reset server:rsa_pss, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/0 (85 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/1
Version: TLS 1.2
Reset server:rsa_pss, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
process-job heap: 15.0 MiB used (27.0 MiB heap)
[       OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/1 (81 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/2
Version: DTLS 1.3
Reset server:rsa_pss, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/2 (89 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/3
Version: DTLS 1.2
Reset server:rsa_pss, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPss/3 (90 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/0
Version: TLS 1.3
Reset server:rsa_pss_noparam, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/0 (185 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/1
Version: TLS 1.2
Reset server:rsa_pss_noparam, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/1 (134 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/2
Version: DTLS 1.3
Reset server:rsa_pss_noparam, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/2 (123 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/3
Version: DTLS 1.2
Reset server:rsa_pss_noparam, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Plus/TlsConnectTls12Plus.ServerAuthRsaPssNoParameters/3 (118 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/0 (27 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/1 (12 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/2 (26 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Plus/TlsConnectTls12Plus.SignatureAlgorithmNoOverlapEcdsa/3 (12 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/0
Version: TLS 1.3
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/0 (28 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/1
Version: TLS 1.2
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/1 (13 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/2
Version: DTLS 1.3
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/2 (28 ms)
[ RUN      ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/3
Version: DTLS 1.2
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Plus/TlsConnectTls12Plus.MisconfiguredCertScheme/3 (13 ms)
[----------] 16 tests from Version12Plus/TlsConnectTls12Plus (1074 ms total)

[----------] 14 tests from Pre12Stream/TlsConnectPre12
[ RUN      ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/0
Version: TLS 1.0
Reset server:rsa_pss, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/0 (21 ms)
[ RUN      ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/1
Version: TLS 1.1
Reset server:rsa_pss, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre12Stream/TlsConnectPre12.ServerAuthRsaPssFails/1 (21 ms)
[ RUN      ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0
Version: TLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (814 ms)
[ RUN      ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1
Version: TLS 1.1
Reset server:ecdsa256, client:client
process-job heap: 15.0 MiB used (27.0 MiB heap)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre12Stream/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/1 (824 ms)
[ RUN      ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledWeakGroupByOption3072DhePre12/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledWeakGroupByOption3072DhePre12/0 (32644 ms)
[ RUN      ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledWeakGroupByOption3072DhePre12/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledWeakGroupByOption3072DhePre12/1 (204 ms)
[ RUN      ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledWeakGroupByOption2048DhePre12/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledWeakGroupByOption2048DhePre12/0 (111 ms)
[ RUN      ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledWeakGroupByOption2048DhePre12/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledWeakGroupByOption2048DhePre12/1 (113 ms)
[ RUN      ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 (48 ms)
[ RUN      ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre12Stream/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/1 (50 ms)
[ RUN      ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/0 (173 ms)
[ RUN      ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre12Stream/TlsConnectPre12.ResumeWithHigherVersionTls12/1 (178 ms)
[ RUN      ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 (171 ms)
[ RUN      ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre12Stream/TlsConnectPre12.ResumeWithLowerVersionFromTls12/1 (169 ms)
[----------] 14 tests from Pre12Stream/TlsConnectPre12 (35549 ms total)

[----------] 7 tests from Pre12Datagram/TlsConnectPre12
[ RUN      ] Pre12Datagram/TlsConnectPre12.ServerAuthRsaPssFails/0
Version: DTLS 1.0
Reset server:rsa_pss, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre12Datagram/TlsConnectPre12.ServerAuthRsaPssFails/0 (21 ms)
[ RUN      ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0
Version: DTLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre12Datagram/TlsConnectPre12.SignatureAlgorithmNoOverlapEcdsa/0 (840 ms)
[ RUN      ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledWeakGroupByOption3072DhePre12/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledWeakGroupByOption3072DhePre12/0 (208 ms)
[ RUN      ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledWeakGroupByOption2048DhePre12/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledWeakGroupByOption2048DhePre12/0 (116 ms)
[ RUN      ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_HASH_ALGORITHM: Unsupported hash algorithm used by TLS peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre12Datagram/TlsConnectPre12.ConnectSigAlgDisabledByPolicyDhePre12/0 (47 ms)
[ RUN      ] Pre12Datagram/TlsConnectPre12.ResumeWithHigherVersionTls12/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre12Datagram/TlsConnectPre12.ResumeWithHigherVersionTls12/0 (180 ms)
[ RUN      ] Pre12Datagram/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre12Datagram/TlsConnectPre12.ResumeWithLowerVersionFromTls12/0 (171 ms)
[----------] 7 tests from Pre12Datagram/TlsConnectPre12 (1588 ms total)

[----------] 171 tests from Pre13Stream/TlsConnectGenericPre13
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE
client: Fatal alert sent: 45
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/0 (71 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE
client: Fatal alert sent: 45
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/1 (80 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE
client: Fatal alert sent: 45
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ServerAuthRejectAsync/2 (68 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (40 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (39 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/2 (36 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Send Direct [6] 140301000101
record drop: TLS 1.0 CCS 1000000000000:[1] 01
server: Filtered packet: [53] 1603010030d1bd6d62be2729b0714218ef91cc7310f35bf08fdb340b4419fa03...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Filtered packet: [37] 17030100207a30041afc740d0795794cfdb34ce56f79e5f7f9d19198219b8c4a...
server: Filtered packet: [37] 1703010020aa22c573b8af6ca4c8f10a56563a6121d87194d7880d9ad75f6b63...
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (87 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Send Direct [6] 140302000101
record drop: TLS 1.1 CCS 1000000000000:[1] 01
server: Filtered packet: [69] 16030200404d7258e68170ef1669d929fe1d82d56292cb3bb0b3af699775df05...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Filtered packet: [53] 1703020030b728aee4e85c275343777c804d2bffdf3ffc4f8f39b0d0b0be0325...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (84 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Send Direct [6] 140303000101
record drop: TLS 1.2 CCS 1000000000000:[1] 01
server: Filtered packet: [45] 16030300280000000000000000cbf79d013cf24d51b90458e4c9eadffcfe4fec...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Filtered packet: [39] 170303002200000000000000013cfe9f129b66f9697a82098ddfa63e15d94abb...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/2 (80 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Send Direct [6] 140301000101
record drop: TLS 1.0 CCS 1000000000000:[1] 01
server: Filtered packet: [53] 1603010030a5c5c7ff7c5a33eb7477c3ca1b389a3eb89b9c072aef65da3046c9...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Filtered packet: [37] 17030100206ddabae91b543667b77e00bfcc86d301bc2fc2e37fa0bc1a65668f...
server: Filtered packet: [37] 1703010020f0d4c2d6b537f3b3bc41fcb3990af38601772fdc9acd63a23d1cec...
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (86 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Send Direct [6] 140302000101
record drop: TLS 1.1 CCS 1000000000000:[1] 01
server: Filtered packet: [69] 1603020040e8471e4cc05f9b04322c074c6c220103f9ca4963a505816e7a140d...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Filtered packet: [53] 170302003034f65b3d4b3ea73d91e133bbad5022cc92f73190179dd3fbc1333c...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (84 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Send Direct [6] 140303000101
record drop: TLS 1.2 CCS 1000000000000:[1] 01
server: Filtered packet: [45] 16030300280000000000000000af2301a3504a1eb99d1477005884be4c301133...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Filtered packet: [39] 17030300220000000000000001699809843e21dc9abce4c7c11e5254c8833e4a...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/2 (85 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/0 (82 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/1 (81 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteDelayed/2 (78 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (81 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (81 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.AuthCompleteFailDelayed/2 (77 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (96 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (95 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/2 (91 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [0] 
extension new: [1] 01
handshake old: [97] 03018a2c3d427be2005c1dc5344513664ed792ab65132439bccc47888635e148...
handshake new: [98] 03018a2c3d427be2005c1dc5344513664ed792ab65132439bccc47888635e148...
record old: [731] 0200006103018a2c3d427be2005c1dc5344513664ed792ab65132439bccc4788...
record new: [732] 0200006203018a2c3d427be2005c1dc5344513664ed792ab65132439bccc4788...
server: Filtered packet: [737] 16030102dc0200006203018a2c3d427be2005c1dc5344513664ed792ab651324...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/0 (61 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [0] 
extension new: [1] 01
handshake old: [97] 0302d083a0fb06430fd4381a8098e515c4712f25a5254a387467b0107e2a11c6...
handshake new: [98] 0302d083a0fb06430fd4381a8098e515c4712f25a5254a387467b0107e2a11c6...
record old: [731] 020000610302d083a0fb06430fd4381a8098e515c4712f25a5254a387467b010...
record new: [732] 020000620302d083a0fb06430fd4381a8098e515c4712f25a5254a387467b010...
server: Filtered packet: [737] 16030202dc020000620302d083a0fb06430fd4381a8098e515c4712f25a5254a...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/1 (60 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [0] 
extension new: [1] 01
handshake old: [97] 0303c517e10d85f347deb6d9c71c23b314b4699e0fc350ba225f4a09186a9950...
handshake new: [98] 0303c517e10d85f347deb6d9c71c23b314b4699e0fc350ba225f4a09186a9950...
record old: [733] 020000610303c517e10d85f347deb6d9c71c23b314b4699e0fc350ba225f4a09...
record new: [734] 020000620303c517e10d85f347deb6d9c71c23b314b4699e0fc350ba225f4a09...
server: Filtered packet: [739] 16030302de020000620303c517e10d85f347deb6d9c71c23b314b4699e0fc350...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.OcspMangled/2 (59 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d208d85068473112f584ebe950ba8fc82f583be7d5da0ae69ae7694c702...
handshake new: [166] 03001d208d85068473112f584ebe950ba8fc82f583be7d5da0ae69ae7694c702...
record old: [713] 0200005d03010a279d8c46c291aa7aff3ffaa39b92a44cf2f4c9753bbd0ba2dc...
record new: [713] 0200005d03010a279d8c46c291aa7aff3ffaa39b92a44cf2f4c9753bbd0ba2dc...
server: Filtered packet: [718] 16030102c90200005d03010a279d8c46c291aa7aff3ffaa39b92a44cf2f4c975...
client: Fatal alert sent: 51
client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/0 (47 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d20a0af595dbfb37f151580f830b900a875e44ae98bbe1da5679f18e6d2...
handshake new: [166] 03001d20a0af595dbfb37f151580f830b900a875e44ae98bbe1da5679f18e6d2...
record old: [713] 0200005d03025143454664d96749815104698d95d943138fd1fd9d69b3b4f01f...
record new: [713] 0200005d03025143454664d96749815104698d95d943138fd1fd9d69b3b4f01f...
server: Filtered packet: [718] 16030202c90200005d03025143454664d96749815104698d95d943138fd1fd9d...
client: Fatal alert sent: 51
client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/1 (66 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [168] 03001d20395ccd122711174a7590250d65af8eb8d9f051faeeab7ba337dbc862...
handshake new: [168] 03001d20395ccd122711174a7590250d65af8eb8d9f051faeeab7ba337dbc862...
record old: [715] 0200005d030339c587752d892e390a9c005ad536463dac32583d78e449712bd7...
record new: [715] 0200005d030339c587752d892e390a9c005ad536463dac32583d78e449712bd7...
server: Filtered packet: [720] 16030302cb0200005d030339c587752d892e390a9c005ad536463dac32583d78...
client: Fatal alert sent: 51
client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerSignature/2 (47 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/0 (21 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAPprocess-job heap: 15.0 MiB used (27.0 MiB heap)
: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/1 (21 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFfdheServer/2 (21 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1190] 020000570301d4681fa10f311ab82dbf9ade285dbe36f8e2c95670753c4b6349...
record new: [1190] 020000570301d4681fa10f311ab82dbf9ade285dbe36f8e2c95670753c4b6349...
server: Filtered packet: [1195] 16030104a6020000570301d4681fa10f311ab82dbf9ade285dbe36f8e2c95670...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/0 (65 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1190] 0200005703028e8c94b349d81e29d3c42ef43b26108a7db35712ad4315c1ed3a...
record new: [1190] 0200005703028e8c94b349d81e29d3c42ef43b26108a7db35712ad4315c1ed3a...
server: Filtered packet: [1195] 16030204a60200005703028e8c94b349d81e29d3c42ef43b26108a7db35712ad...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/1 (62 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1192] 020000570303dc89574a6b74135efa87da3241807444852016a0b48e9fdb0475...
record new: [1192] 020000570303dc89574a6b74135efa87da3241807444852016a0b48e9fdb0475...
server: Filtered packet: [1197] 16030304a8020000570303dc89574a6b74135efa87da3241807444852016a0b4...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.DamageServerKeyShare/2 (59 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1190] 020000570301998238986353abf7dfb0cd22a7ccc4e399cc4dad94e718b55f90...
record new: [1190] 020000570301998238986353abf7dfb0cd22a7ccc4e399cc4dad94e718b55f90...
server: Filtered packet: [1195] 16030104a6020000570301998238986353abf7dfb0cd22a7ccc4e399cc4dad94...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/0 (58 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1190] 020000570302f801fcde02f3d9e6f3cef38b7577371c8441769b03c8cfb332d0...
record new: [1190] 020000570302f801fcde02f3d9e6f3cef38b7577371c8441769b03c8cfb332d0...
server: Filtered packet: [1195] 16030204a6020000570302f801fcde02f3d9e6f3cef38b7577371c8441769b03...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/1 (56 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1192] 020000570303f31d27ecc54435a523267819893c92b41d126fda0074daab7380...
record new: [1192] 020000570303f31d27ecc54435a523267819893c92b41d126fda0074daab7380...
server: Filtered packet: [1197] 16030304a8020000570303f31d27ecc54435a523267819893c92b41d126fda00...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.MakeDhePEven/2 (55 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce...
record old: [1190] 02000057030120c712dbd7361deb1b67c404f5be58c2a9e42804665a3f761986...
record new: [1191] 02000057030120c712dbd7361deb1b67c404f5be58c2a9e42804665a3f761986...
server: Filtered packet: [1196] 16030104a702000057030120c712dbd7361deb1b67c404f5be58c2a9e4280466...
client: Fatal alert sent: 51
client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/0 (58 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce...
record old: [1190] 020000570302a42fee3807702f54b0eda62e3b4f555752db4b83f311a04996f6...
record new: [1191] 020000570302a42fee3807702f54b0eda62e3b4f555752db4b83f311a04996f6...
server: Filtered packet: [1196] 16030204a7020000570302a42fee3807702f54b0eda62e3b4f555752db4b83f3...
client: Fatal alert sent: 51
client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/1 (57 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce...
record old: [1192] 020000570303f01892e7918912c7b4e8da5c14c6e04796d070fb3e08e42a3849...
record new: [1193] 020000570303f01892e7918912c7b4e8da5c14c6e04796d070fb3e08e42a3849...
server: Filtered packet: [1198] 16030304a9020000570303f01892e7918912c7b4e8da5c14c6e04796d070fb3e...
client: Fatal alert sent: 51
client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.PadDheP/2 (56 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/0 (110 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/1 (110 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.WeakDHGroup/2 (112 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (207 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (206 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.NamedGroupMismatchPre13/2 (201 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000...
record old: [1190] 020000570301c924af54af6bd17e5d8901e3120108e364330a9b8655bff7832c...
record new: [3622] 020000570301c924af54af6bd17e5d8901e3120108e364330a9b8655bff7832c...
server: Filtered packet: [3627] 1603010e26020000570301c924af54af6bd17e5d8901e3120108e364330a9b86...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit).
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/0 (60 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000...
record old: [1190] 020000570302d46550892d934e7f5e2db1ac66ab1bb6636345ef52523b630ad5...
record new: [3622] 020000570302d46550892d934e7f5e2db1ac66ab1bb6636345ef52523b630ad5...
server: Filtered packet: [3627] 1603020e26020000570302d46550892d934e7f5e2db1ac66ab1bb6636345ef52...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit).
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/1 (59 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000...
record old: [1192] 020000570303e3d574467ae885afa364e558c669d846205320f6aac9d70fa8b2...
record new: [3622] 020000570303e3d574467ae885afa364e558c669d846205320f6aac9d70fa8b2...
server: Filtered packet: [3627] 1603030e26020000570303e3d574467ae885afa364e558c669d846205320f6aa...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit).
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.TooBigDHGroup/2 (57 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (23 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (22 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/2 (22 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/0 (210 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/1 (208 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.PreferredFfdhe/2 (200 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/0 (22 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/1 (21 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.MismatchDHE/2 (21 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0
Version: TLS 1.0
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1737] 0200005d030131af88a0be43476d62905d17ffa3f815a4af8d9d8135e3fbc215...
record new: [1736] 0200005d030131af88a0be43476d62905d17ffa3f815a4af8d9d8135e3fbc215...
server: Filtered packet: [1741] 16030106c80200005d030131af88a0be43476d62905d17ffa3f815a4af8d9d81...
client: Fatal alert sent: 51
client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (58 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1
Version: TLS 1.1
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1737] 0200005d03023f74b3f913435b99e684fa7ec9e67e04380a4339f59642597abb...
record new: [1736] 0200005d03023f74b3f913435b99e684fa7ec9e67e04380a4339f59642597abb...
server: Filtered packet: [1741] 16030206c80200005d03023f74b3f913435b99e684fa7ec9e67e04380a4339f5...
client: Fatal alert sent: 51
client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (58 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2
Version: TLS 1.2
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1738] 0200005d03034c6be07f6a52bb09ec17a77969e145a86a40d39bb5dd58c057d4...
record new: [1738] 0200005d03034c6be07f6a52bb09ec17a77969e145a86a40d39bb5dd58c057d4...
server: Filtered packet: [1743] 16030306ca0200005d03034c6be07f6a52bb09ec17a77969e145a86a40d39bb5...
client: Fatal alert sent: 51
client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/2 (62 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0
Version: TLS 1.0
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/0 (1082 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1
Version: TLS 1.1
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/1 (1099 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2
Version: TLS 1.2
Reset server:ecdh_ecdsa, client:client
process-job heap: 15.0 MiB used (27.0 MiB heap)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdh/2 (1092 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0
Version: TLS 1.0
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (1097 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1
Version: TLS 1.1
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (1112 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2
Version: TLS 1.2
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/2 (1107 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/0 (5056 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/1 (5015 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityOnServer/2 (5098 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
smime.sh: #82: Signing file for user Alice -a sha-1 -u 0 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 0
Signature is valid.
smime.sh: #83: Verifying file delivered to user Alice -a sha-1 -u 0 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-1 -u 1
smime.sh: #84: Signing file for user Alice -a sha-1 -u 1 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 1
Signature is valid.
smime.sh: #85: Verifying file delivered to user Alice -a sha-1 -u 1 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-1 -u 2
p7sign: problem signing data: SEC_ERROR_INADEQUATE_KEY_USAGE: Certificate key usage inadequate for attempted operation.
smime.sh: #86: Signing file for user Alice -a sha-1 -u 2 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-1 -u 3
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #87: Signing file for user Alice -a sha-1 -u 3 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-1 -u 4
smime.sh: #88: Signing file for user Alice -a sha-1 -u 4 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 4
Signature is valid.
smime.sh: #89: Verifying file delivered to user Alice -a sha-1 -u 4 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-1 -u 5
smime.sh: #90: Signing file for user Alice -a sha-1 -u 5 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 5
Signature is valid.
smime.sh: #91: Verifying file delivered to user Alice -a sha-1 -u 5 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-1 -u 6
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #92: Signing file for user Alice -a sha-1 -u 6 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-1 -u 8
smime.sh: #93: Signing file for user Alice -a sha-1 -u 8 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 8
Signature is valid.
smime.sh: #94: Verifying file delivered to user Alice -a sha-1 -u 8 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-1 -u 10
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #95: Signing file for user Alice -a sha-1 -u 10 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-1 -u 11
smime.sh: #96: Signing file for user Alice -a sha-1 -u 11 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 11
Signature is valid.
smime.sh: #97: Verifying file delivered to user Alice -a sha-1 -u 11 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-1 -u 12
smime.sh: #98: Signing file for user Alice -a sha-1 -u 12 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 12
Signature is valid.
smime.sh: #99: Verifying file delivered to user Alice -a sha-1 -u 12 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-256 
smime.sh: #100: Signing file for user Alice -a sha-256  . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig 
Signature is valid.
smime.sh: #101: Verifying file delivered to user Alice -a sha-256  . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-256 -u 0
smime.sh: #102: Signing file for user Alice -a sha-256 -u 0 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 0
Signature is valid.
smime.sh: #103: Verifying file delivered to user Alice -a sha-256 -u 0 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-256 -u 1
smime.sh: #104: Signing file for user Alice -a sha-256 -u 1 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 1
Signature is valid.
smime.sh: #105: Verifying file delivered to user Alice -a sha-256 -u 1 . - PASSED
process-job heap: 15.0 MiB used (27.0 MiB heap)
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (4961 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (5024 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.P384PriorityFromModelSocket/2 (5120 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [10] 0008001d001700180019
handshake old: [117] 0301b7617595014c8b2394a9c48ac40472384a9371d55631f3dfbe095c320535...
handshake new: [103] 0301b7617595014c8b2394a9c48ac40472384a9371d55631f3dfbe095c320535...
record old: [121] 010000750301b7617595014c8b2394a9c48ac40472384a9371d55631f3dfbe09...
record new: [107] 010000670301b7617595014c8b2394a9c48ac40472384a9371d55631f3dfbe09...
client: Filtered packet: [112] 160301006b010000670301b7617595014c8b2394a9c48ac40472384a9371d556...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (948 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [10] 0008001d001700180019
handshake old: [117] 0302b28b2d66f36b628aacabe0aa44c9e35a8de1b0f5c284d261f1159dc75232...
handshake new: [103] 0302b28b2d66f36b628aacabe0aa44c9e35a8de1b0f5c284d261f1159dc75232...
record old: [121] 010000750302b28b2d66f36b628aacabe0aa44c9e35a8de1b0f5c284d261f115...
record new: [107] 010000670302b28b2d66f36b628aacabe0aa44c9e35a8de1b0f5c284d261f115...
client: Filtered packet: [112] 160301006b010000670302b28b2d66f36b628aacabe0aa44c9e35a8de1b0f5c2...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (917 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [10] 0008001d001700180019
handshake old: [187] 03034b6c6806965943ce58aead93127124aed9781a5030a80972b3b502ee6858...
handshake new: [173] 03034b6c6806965943ce58aead93127124aed9781a5030a80972b3b502ee6858...
record old: [191] 010000bb03034b6c6806965943ce58aead93127124aed9781a5030a80972b3b5...
record new: [177] 010000ad03034b6c6806965943ce58aead93127124aed9781a5030a80972b3b5...
client: Filtered packet: [182] 16030100b1010000ad03034b6c6806965943ce58aead93127124aed9781a5030...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/2 (924 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/0 (40 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/1 (39 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.UseLameGroup/2 (34 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (81 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (81 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.GroupPreferenceServerPriority/2 (77 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d2072ee75e640393be9ff85fa4aa967b4ad39c8480309ed9f14cfd7e9fb...
handshake new: [4] 03001d00
record old: [713] 0200005d0301d4b74c94e867315cbdeabed6eb1d0456abfc058fc0dc2ad455a9...
record new: [551] 0200005d0301d4b74c94e867315cbdeabed6eb1d0456abfc058fc0dc2ad455a9...
server: Filtered packet: [556] 16030102270200005d0301d4b74c94e867315cbdeabed6eb1d0456abfc058fc0...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (51 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d204eddf6e2e375b9592a7effabd2193e472f81b7bd7b23ee02065022bb...
handshake new: [4] 03001d00
record old: [713] 0200005d03021fe7ef867eba5e5246df0bae44f1a6833e5928f3aafc635ad2b1...
record new: [551] 0200005d03021fe7ef867eba5e5246df0bae44f1a6833e5928f3aafc635ad2b1...
server: Filtered packet: [556] 16030202270200005d03021fe7ef867eba5e5246df0bae44f1a6833e5928f3aa...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (48 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [168] 03001d200a7e676e62e02c4953dbd97c0d3b068d4831b1da311e34c8b9f98a3f...
handshake new: [4] 03001d00
record old: [715] 0200005d0303d12f3f92fff600dbe3d58f7ecf3a4e7543e1092510dba9cf9913...
record new: [551] 0200005d0303d12f3f92fff600dbe3d58f7ecf3a4e7543e1092510dba9cf9913...
server: Filtered packet: [556] 16030302270200005d0303d12f3f92fff600dbe3d58f7ecf3a4e7543e1092510...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/2 (46 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [33] 20d620eb434588dedc3580bbf6ee64c6167793022a058dfbabc4c96b6f6d5e45...
handshake new: [1] 00
record old: [37] 1000002120d620eb434588dedc3580bbf6ee64c6167793022a058dfbabc4c96b...
record new: [5] 1000000100
client: Filtered packet: [69] 16030100051000000100140301000101160301003081909175e81c4e07a09974...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (72 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [33] 2024189b02c92cf7731cf5a1885329004f09dec0320f09a933a9f9f9770c0be9...
handshake new: [1] 00
record old: [37] 100000212024189b02c92cf7731cf5a1885329004f09dec0320f09a933a9f9f9...
record new: [5] 1000000100
client: Filtered packet: [85] 160302000510000001001403020001011603020040be1e403b4269779ea467e8...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (70 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [33] 20c84d8bb9fabfc237c17c5bb529193ac533b6287df2e9d9489cba2b1eaba708...
handshake new: [1] 00
record old: [37] 1000002120c84d8bb9fabfc237c17c5bb529193ac533b6287df2e9d9489cba2b...
record new: [5] 1000000100
client: Filtered packet: [61] 1603030005100000010014030300010116030300280000000000000000965a09...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/2 (68 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d204570dce1876ab54e391ca36f6dfddb679ec9bad637bf286494249a57...
handshake new: [5] 0100010102
record old: [713] 0200005d03019daa712bd1194d37f3d7207b483f473464bb04472f0bcd525e9d...
record new: [552] 0200005d03019daa712bd1194d37f3d7207b483f473464bb04472f0bcd525e9d...
server: Filtered packet: [557] 16030102280200005d03019daa712bd1194d37f3d7207b483f473464bb04472f...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 (48 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d20cc25a970d7255b1068a2b87bfef7a737764c4c5e1b3bf0e494f0b634...
handshake new: [5] 0100010102
record old: [713] 0200005d030258beda492118368dd23a901b1af9e240d672afc1db251d18079d...
record new: [552] 0200005d030258beda492118368dd23a901b1af9e240d672afc1db251d18079d...
server: Filtered packet: [557] 16030202280200005d030258beda492118368dd23a901b1af9e240d672afc1db...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 (46 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [168] 03001d20840735f1ca6021d5f9a60156b9b9ff4479a6b6252ea6999cf96a8411...
handshake new: [5] 0100010102
record old: [715] 0200005d030300af0e128c078bd549f0388e658bb0c4c5ca6c0f73f0423384d5...
record new: [552] 0200005d030300af0e128c078bd549f0388e658bb0c4c5ca6c0f73f0423384d5...
server: Filtered packet: [557] 16030302280200005d030300af0e128c078bd549f0388e658bb0c4c5ca6c0f73...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurveType/2 (46 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d205b5732e8d88ac415cb6862f5cc54635dd73b6eb26f73519921fad912...
handshake new: [5] 0301000102
record old: [713] 0200005d030129455c25b38dc5a90ba98e3f5dc7b358d9da9e4659dc01425f90...
record new: [552] 0200005d030129455c25b38dc5a90ba98e3f5dc7b358d9da9e4659dc01425f90...
server: Filtered packet: [557] 16030102280200005d030129455c25b38dc5a90ba98e3f5dc7b358d9da9e4659...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 (47 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d20f182aca7b286e0228e35806d14502d8a0b477d19c0ec3b111be3567d...
handshake new: [5] 0301000102
record old: [713] 0200005d03029a127e88349b9327054bc12f7850e362f6cdd4027f09a18504c4...
record new: [552] 0200005d03029a127e88349b9327054bc12f7850e362f6cdd4027f09a18504c4...
server: Filtered packet: [557] 16030202280200005d03029a127e88349b9327054bc12f7850e362f6cdd4027f...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 (47 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [168] 03001d205a30ccd4c2183277f63cac50af905fc04292050b3e38ffb64584d464...
handshake new: [5] 0301000102
record old: [715] 0200005d03038422d502af2b5831ffff509ddc661ff3921f749124f87f5a6b02...
record new: [552] 0200005d03038422d502af2b5831ffff509ddc661ff3921f749124f87f5a6b02...
server: Filtered packet: [557] 16030302280200005d03038422d502af2b5831ffff509ddc661ff3921f749124...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedCurve/2 (47 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d20c793881919cb8375c0ee8028b5f62aca68d7e65d71df6bd98ddb6d3f...
handshake new: [5] 0300170102
record old: [713] 0200005d030187ff5afa7cc4f9a8abf6545c2fbbd07c26482dcc6df126dec0f5...
record new: [552] 0200005d030187ff5afa7cc4f9a8abf6545c2fbbd07c26482dcc6df126dec0f5...
server: Filtered packet: [557] 16030102280200005d030187ff5afa7cc4f9a8abf6545c2fbbd07c26482dcc6d...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 (47 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d20eebbedd951f762b01546f1ad0d224473793558aa10a8a1c868524076...
handshake new: [5] 0300170102
record old: [713] 0200005d03028aa40a5c9dd027e287b94a0b51c00a19cda47730fb0f17b28dd8...
record new: [552] 0200005d03028aa40a5c9dd027e287b94a0b51c00a19cda47730fb0f17b28dd8...
server: Filtered packet: [557] 16030202280200005d03028aa40a5c9dd027e287b94a0b51c00a19cda47730fb...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 (64 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [168] 03001d2089854180d61ba7cd58770e6d6986aa3562fd4608290cdf6d8438ea7b...
handshake new: [5] 0300170102
record old: [715] 0200005d0303568f1ec07af8bf4a4c7df6da87d4d6b07c5db03aacaaeae3b250...
record new: [552] 0200005d0303568f1ec07af8bf4a4c7df6da87d4d6b07c5db03aacaaeae3b250...
server: Filtered packet: [557] 16030302280200005d0303568f1ec07af8bf4a4c7df6da87d4d6b07c5db03aac...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/2 (46 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (110 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (114 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecret/2 (97 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (39 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (40 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/2 (35 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (103 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (106 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/2 (95 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (113 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (114 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/2 (107 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (81 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (81 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/2 (78 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (81 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (81 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/2 (77 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (96 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (96 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/2 (92 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (155 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (155 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/2 (148 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (82 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (86 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ExporterContextLengthTooLong/2 (78 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [93] 03012d73aad6054f0431a19c0a3f373bc4b24158c6d057805f015045f9f17598...
handshake new: [92] 03012d73aad6054f0431a19c0a3f373bc4b24158c6d057805f015045f9f17598...
record old: [713] 0200005d03012d73aad6054f0431a19c0a3f373bc4b24158c6d057805f015045...
record new: [712] 0200005c03012d73aad6054f0431a19c0a3f373bc4b24158c6d057805f015045...
server: Filtered packet: [717] 16030102c80200005c03012d73aad6054f0431a19c0a3f373bc4b24158c6d057...
Alert: [2] 0232
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/0 (47 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [93] 0302f2cb81cc2481a94c3977d8597cb5a5a69f4029e27dc333952c8e4fe5468f...
handshake new: [92] 0302f2cb81cc2481a94c3977d8597cb5a5a69f4029e27dc333952c8e4fe5468f...
record old: [713] 0200005d0302f2cb81cc2481a94c3977d8597cb5a5a69f4029e27dc333952c8e...
record new: [712] 0200005c0302f2cb81cc2481a94c3977d8597cb5a5a69f4029e27dc333952c8e...
server: Filtered packet: [717] 16030202c80200005c0302f2cb81cc2481a94c3977d8597cb5a5a69f4029e27d...
Alert: [2] 0232
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/1 (47 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [93] 03038bc600c3cb1b09011a838a6c7ecf1c21e24f29bac3e41b564945a5f11012...
handshake new: [92] 03038bc600c3cb1b09011a838a6c7ecf1c21e24f29bac3e41b564945a5f11012...
record old: [715] 0200005d03038bc600c3cb1b09011a838a6c7ecf1c21e24f29bac3e41b564945...
record new: [714] 0200005c03038bc600c3cb1b09011a838a6c7ecf1c21e24f29bac3e41b564945...
server: Filtered packet: [719] 16030302ca0200005c03038bc600c3cb1b09011a838a6c7ecf1c21e24f29bac3...
Alert: [2] 0232
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.CaptureAlertClient/2 (46 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/0 (87 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/1 (83 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectFalseStart/2 (78 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [2] f41f
handshake old: [117] 030170db488b84695eb97ba5b6adc3ab9c32b5607194b580c8ec52362e3aaed3...
handshake new: [117] 030170db488b84695eb97ba5b6adc3ab9c32b5607194b580c8ec52362e3aaed3...
record old: [121] 01000075030170db488b84695eb97ba5b6adc3ab9c32b5607194b580c8ec5236...
record new: [121] 01000075030170db488b84695eb97ba5b6adc3ab9c32b5607194b580c8ec5236...
client: Filtered packet: [126] 160301007901000075030170db488b84695eb97ba5b6adc3ab9c32b5607194b5...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 (80 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [2] f41f
handshake old: [117] 0302b5828e9808e3fcdb7a2f604aed80d24e008c79792b53309419c53c027f7f...
handshake new: [117] 0302b5828e9808e3fcdb7a2f604aed80d24e008c79792b53309419c53c027f7f...
record old: [121] 010000750302b5828e9808e3fcdb7a2f604aed80d24e008c79792b53309419c5...
record new: [121] 010000750302b5828e9808e3fcdb7a2f604aed80d24e008c79792b53309419c5...
client: Filtered packet: [126] 1603010079010000750302b5828e9808e3fcdb7a2f604aed80d24e008c79792b...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 (81 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [2] f41f
handshake old: [187] 030339e7b59cd03cf04e55c06600212ab29ec93800ef218ffbd9af407d99f5e9...
handshake new: [187] 030339e7b59cd03cf04e55c06600212ab29ec93800ef218ffbd9af407d99f5e9...
record old: [191] 010000bb030339e7b59cd03cf04e55c06600212ab29ec93800ef218ffbd9af40...
record new: [191] 010000bb030339e7b59cd03cf04e55c06600212ab29ec93800ef218ffbd9af40...
client: Filtered packet: [196] 16030100bf010000bb030339e7b59cd03cf04e55c06600212ab29ec93800ef21...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/2 (79 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/0 (106 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/1 (105 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectResumed/2 (100 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 (173 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 (171 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/2 (170 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 (190 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 (161 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/2 (161 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 (171 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 (185 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/2 (174 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (145 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (146 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/2 (119 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (155 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (155 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/2 (148 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0
Version: TLS 1.0
ssl_resumption_unittest.cc:739: Skipped

[  SKIPPED ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (2 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [89] 0302acdb60cd8eed9bc36ab2daa43ab28ac4e3f105bfc24eab911a5cab12521b...
handshake new: [89] 0301acdb60cd8eed9bc36ab2daa43ab28ac4e3f105bfc24eab911a5cab12521b...
record old: [93] 020000590302acdb60cd8eed9bc36ab2daa43ab28ac4e3f105bfc24eab911a5c...
record new: [93] 020000590301acdb60cd8eed9bc36ab2daa43ab28ac4e3f105bfc24eab911a5c...
server: Filtered packet: [173] 160302005d020000590301acdb60cd8eed9bc36ab2daa43ab28ac4e3f105bfc2...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (111 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [89] 03030e58a41bc78c7376cf29cbddb1c7ddfcf783df2a3a124cc16afa757e3e30...
handshake new: [89] 03020e58a41bc78c7376cf29cbddb1c7ddfcf783df2a3a124cc16afa757e3e30...
record old: [93] 0200005903030e58a41bc78c7376cf29cbddb1c7ddfcf783df2a3a124cc16afa...
record new: [93] 0200005903020e58a41bc78c7376cf29cbddb1c7ddfcf783df2a3a124cc16afa...
server: Filtered packet: [173] 160303005d0200005903020e58a41bc78c7376cf29cbddb1c7ddfcf783df2a3a...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.TestResumptionOverrideVersion/2 (105 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/0 (103 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/1 (105 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ReConnectCache/2 (98 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/0 (39 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/1 (39 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSA/2 (36 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (42 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (41 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Stream/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/2 (37 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d...
handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d...
record old: [537] 020000570301e1627570cf25aa0ce7dcd3fb5959c547502e217b6a4459d9a6a7...
record new: [2510] 020000570301e1627570cf25aa0ce7dcd3fb5959c547502e217b6a4459d9a6a7...
server: Filtered packet: [2515] 16030109ce020000570301e1627570cf25aa0ce7dcd3fb5959c547502e217b6a...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 (29 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d...
handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d...
record old: [537] 0200005703020094da32076265aae1db17655f8636d47a1e464261bf81d866b2...
record new: [2510] 0200005703020094da32076265aae1db17655f8636d47a1e464261bf81d866b2...
server: Filtered packet: [2515] 16030209ce0200005703020094da32076265aae1db17655f8636d47a1e464261...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 (26 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d...
handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d...
record old: [537] 020000570303b0194935c10f0b6557f6383418fd3a96f282533b11fd4ecb5406...
record new: [2510] 020000570303b0194935c10f0b6557f6383418fd3a96f282533b11fd4ecb5406...
server: Filtered packet: [2515] 16030309ce020000570303b0194935c10f0b6557f6383418fd3a96f282533b11...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.TooLargeRSAKeyInCert/2 (26 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 86
server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 86
client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (22 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 86
server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 86
client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (20 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 86
server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 86
client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Stream/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/2 (20 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ClientHelloUnsupportedTlsVersion/0
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 70
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 70
client: Read error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version.
[       OK ] Pre13Stream/TlsConnectGenericPre13.ClientHelloUnsupportedTlsVersion/0 (20 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ClientHelloUnsupportedTlsVersion/1
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 70
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 70
client: Read error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version.
[       OK ] Pre13Stream/TlsConnectGenericPre13.ClientHelloUnsupportedTlsVersion/1 (21 ms)
[ RUN      ] Pre13Stream/TlsConnectGenericPre13.ClientHelloUnsupportedTlsVersion/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 70
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 70
client: Read error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version.
[       OK ] Pre13Stream/TlsConnectGenericPre13.ClientHelloUnsupportedTlsVersion/2 (20 ms)
[----------] 171 tests from Pre13Stream/TlsConnectGenericPre13 (52349 ms total)

[----------] 114 tests from Pre13Datagram/TlsConnectGenericPre13
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE
client: Fatal alert sent: 45
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/0 (82 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: call SSL_AuthCertificateComplete SEC_ERROR_EXPIRED_CERTIFICATE
client: Fatal alert sent: 45
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ServerAuthRejectAsync/1 (69 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/0 (42 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.SignatureAlgorithmNoOverlapStaticRsa/1 (37 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Send Direct [14] 14feff0000000000000004000101
record drop: DTLS 1.0 CCS 4:[1] 01
server: Filtered packet: [77] 16feff0001000000000000004057f652264c6eba3bd28f4e30aaa525b8c44c0a...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/0 (85 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Send Direct [14] 14fefd0000000000000004000101
record drop: DTLS 1.2 CCS 4:[1] 01
server: Filtered packet: [61] 16fefd00010000000000000030000100000000000077c214fdff45546eab702d...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ClientWriteBetweenCCSAndFinishedWithFalseStart/1 (78 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Send Direct [14] 14feff0000000000000004000101
record drop: DTLS 1.0 CCS 4:[1] 01
server: Filtered packet: [77] 16feff00010000000000000040f4576cfdf31011f9cd4f281f423d3f2663abcd...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/0 (82 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Send Direct [14] 14fefd0000000000000004000101
record drop: DTLS 1.2 CCS 4:[1] 01
server: Filtered packet: [61] 16fefd00010000000000000030000100000000000081715601bcb15a71f6db23...
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteBeforeFinishedWithFalseStart/1 (79 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/0 (82 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteDelayed/1 (79 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/0 (83 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Fatal alert sent: 42
client: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILED: SSL handshake has already failed. No more operations possible.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.AuthCompleteFailDelayed/1 (80 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/0 (97 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.SignedCertificateTimestampsLegacy/1 (92 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [0] 
extension new: [1] 01
handshake old: [97] feff330be82705a952fe298ef05d7aa7e7e1b10e54d2fc1a41c3f0a9fd557ca2...
handshake new: [98] feff330be82705a952fe298ef05d7aa7e7e1b10e54d2fc1a41c3f0a9fd557ca2...
record old: [109] 020000610000000000000061feff330be82705a952fe298ef05d7aa7e7e1b10e...
record new: [110] 020000620000000000000062feff330be82705a952fe298ef05d7aa7e7e1b10e...
server: Filtered packet: [837] 16feff0000000000000000006e020000620000000000000062feff330be82705...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/0 (61 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [0] 
extension new: [1] 01
handshake old: [97] fefd14df63f90beb67367c142347e14f8b06c2f107fadbce61da8232264b6cce...
handshake new: [98] fefd14df63f90beb67367c142347e14f8b06c2f107fadbce61da8232264b6cce...
record old: [109] 020000610000000000000061fefd14df63f90beb67367c142347e14f8b06c2f1...
record new: [110] 020000620000000000000062fefd14df63f90beb67367c142347e14f8b06c2f1...
server: Filtered packet: [839] 16fefd0000000000000000006e020000620000000000000062fefd14df63f90b...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.OcspMangled/1 (61 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d20acbe6218ed3165dac6611b37a700d572c2d94841137e2382a877ff55...
handshake new: [166] 03001d20acbe6218ed3165dac6611b37a700d572c2d94841137e2382a877ff55...
record old: [178] 0c0000a600020000000000a603001d20acbe6218ed3165dac6611b37a700d572...
record new: [178] 0c0000a600020000000000a603001d20acbe6218ed3165dac6611b37a700d572...
server: Filtered packet: [797] 16feff000000000000000000690200005d000000000000005dfefff9f7df463f...
client: Fatal alert sent: 51
client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/0 (52 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [168] 03001d200e1fcff9bd7f46e32337560fde65662aa66b5ab56b7ae68fedd15074...
handshake new: [168] 03001d200e1fcff9bd7f46e32337560fde65662aa66b5ab56b7ae68fedd15074...
record old: [180] 0c0000a800020000000000a803001d200e1fcff9bd7f46e32337560fde65662a...
record new: [180] 0c0000a800020000000000a803001d200e1fcff9bd7f46e32337560fde65662a...
server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd222fa1b27d...
client: Fatal alert sent: 51
client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerSignature/1 (63 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/0 (21 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFfdheServer/1 (22 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [661] 0c00028900020000000002890100ffb6ffffffffffffadf85458a2bb4a9aafdc...
server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff3ef1403d41...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/0 (58 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffb6ffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [663] 0c00028b000200000000028b0100ffb6ffffffffffffadf85458a2bb4a9aafdc...
server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd8522dd240e...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_WEAK_SERVER_EPHEMERAL_DH_KEY: SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.DamageServerKeyShare/1 (58 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Filtered packet: [1274] 16feff00000000000000000063020000570000000000000057feff79dd9f3d0c...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/0 (62 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd20a9823878...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_DHE_KEY_SHARE: SSL received a malformed DHE key share handshake extension.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.MakeDhePEven/1 (62 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [650] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [662] 0c00028a000200000000028a010100ffffffffffffffffadf85458a2bb4a9aaf...
server: Filtered packet: [1275] 16feff00000000000000000063020000570000000000000057feff7be399c217...
client: Fatal alert sent: 51
client: Handshake failed with error SEC_ERROR_PKCS11_DEVICE_ERROR: A PKCS #11 module returned CKR_DEVICE_ERROR, indicating that a problem has occurred with the token or slot.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/0 (59 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [652] 010100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [664] 0c00028c000200000000028c010100ffffffffffffffffadf85458a2bb4a9aaf...
server: Filtered packet: [1277] 16fefd00000000000000000063020000570000000000000057fefdbd7847d354...
client: Fatal alert sent: 51
client: Handshake failed with error SEC_ERROR_BAD_SIGNATURE: Peer's certificate has an invalid signature.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.PadDheP/1 (57 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/0 (112 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.WeakDHGroup/1 (115 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/0 (203 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.NamedGroupMismatchPre13/1 (201 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [649] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000...
record old: [661] 0c00028900020000000002890100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [3093] 0c000c090002000000000c090401800000000000000000000000000000000000...
server: Filtered packet: [3706] 16feff00000000000000000063020000570000000000000057feffadfa9b01bd...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit).
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/0 (59 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [3081] 0401800000000000000000000000000000000000000000000000000000000000...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [3093] 0c000c090002000000000c090401800000000000000000000000000000000000...
server: Filtered packet: [3706] 16fefd00000000000000000063020000570000000000000057fefd0191cdf711...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_DH_KEY_TOO_LONG: SSL received a DH key share that's too long (>8192 bit).
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.TooBigDHGroup/1 (57 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/0 (23 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.RequireNamedGroupsMismatchPre13/1 (23 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/0 (201 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.PreferredFfdhe/1 (197 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/0 (21 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.MismatchDHE/1 (21 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0
Version: DTLS 1.0
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
record drop: DTLS 1.0 Handshake 2:[208] 0c00024800020000000000c40100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Filtered packet: [1187] 16feff000000000000000000690200005d000000000000005dfeff605ae4b5a5...
handshake old: [584] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [583] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [400] 0c00024800020000c4000184fe9ce98583ff8e4f1232eef28183c3fe3b1b4c6f...
record new: [595] 0c00024700020000000002470100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Filtered packet: [633] 16feff000000000000000202530c00024700020000000002470100ffffffffff...
client: Fatal alert sent: 51
client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/0 (58 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1
Version: DTLS 1.2
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
record drop: DTLS 1.2 Handshake 2:[208] 0c00024a00020000000000c40100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Filtered packet: [1187] 16fefd000000000000000000690200005d000000000000005dfefdfd68586ebf...
handshake old: [586] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [585] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [402] 0c00024a00020000c4000186fe9ce98583ff8e4f1232eef28183c3fe3b1b4c6f...
record new: [597] 0c00024900020000000002490100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Filtered packet: [635] 16fefd000000000000000202550c00024900020000000002490100ffffffffff...
client: Fatal alert sent: 51
client: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 51
server: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.InvalidDERSignatureFfdhe/1 (56 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0
Version: DTLS 1.0
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/0 (1079 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1
Version: DTLS 1.2
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
process-job heap: 15.0 MiB used (27.0 MiB heap)
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdh/1 (1098 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0
Version: DTLS 1.0
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/0 (1129 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1
Version: DTLS 1.2
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdhWithoutDisablingSuites/1 (1081 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/0 (5004 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityOnServer/1 (4960 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/0 (5076 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.P384PriorityFromModelSocket/1 (5031 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [10] 0008001d001700180019
handshake old: [114] feff372214a81aed385c7db1ee5a290f730b4be258a394fc27304aa0081669ca...
handshake new: [100] feff372214a81aed385c7db1ee5a290f730b4be258a394fc27304aa0081669ca...
record old: [126] 010000720000000000000072feff372214a81aed385c7db1ee5a290f730b4be2...
record new: [112] 010000640000000000000064feff372214a81aed385c7db1ee5a290f730b4be2...
client: Filtered packet: [125] 16feff00000000000000000070010000640000000000000064feff372214a81a...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/0 (919 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [10] 0008001d001700180019
handshake old: [184] fefdda9a5fdf71c9b1f9097b135b3e1963a461271b262d79e9cff973f9136dd9...
handshake new: [170] fefdda9a5fdf71c9b1f9097b135b3e1963a461271b262d79e9cff973f9136dd9...
record old: [196] 010000b800000000000000b8fefdda9a5fdf71c9b1f9097b135b3e1963a46127...
record new: [182] 010000aa00000000000000aafefdda9a5fdf71c9b1f9097b135b3e1963a46127...
client: Filtered packet: [195] 16feff000000000000000000b6010000aa00000000000000aafefdda9a5fdf71...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.DropSupportedGroupExtensionP256/1 (901 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/0 (41 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.UseLameGroup/1 (36 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/0 (82 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
process-job heap: 15.0 MiB used (27.0 MiB heap)
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.GroupPreferenceServerPriority/1 (78 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d20823f0d3cbf09342b8ec957864805e9df04050c20a4379912c1c923cd...
handshake new: [4] 03001d00
record old: [178] 0c0000a600020000000000a603001d20823f0d3cbf09342b8ec957864805e9df...
record new: [16] 0c000004000200000000000403001d00
server: Filtered packet: [635] 16feff000000000000000000690200005d000000000000005dfeffc92881ee0c...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/0 (47 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [168] 03001d20d12ff58c11c0fba21118050a1d2dee584e2c865d10f17172164fad73...
handshake new: [4] 03001d00
record old: [180] 0c0000a800020000000000a803001d20d12ff58c11c0fba21118050a1d2dee58...
record new: [16] 0c000004000200000000000403001d00
server: Filtered packet: [635] 16fefd000000000000000000690200005d000000000000005dfefdb160f89979...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_KEY_EXCH: SSL received a malformed Server Key Exchange handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyServerPoint/1 (46 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [33] 203d165180ce50cdb658f55bdda2bec8c48a23abd0d56ddc06a1ee925286ffd2...
handshake new: [1] 00
record old: [45] 100000210001000000000021203d165180ce50cdb658f55bdda2bec8c48a23ab...
record new: [13] 10000001000100000000000100
client: Filtered packet: [117] 16feff0000000000000001000d1000000100010000000000010014feff000000...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/0 (72 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [33] 205c9f579008011becf799602a24c61769c9572f4730ae7682e1372c34ae5cf7...
handshake new: [1] 00
record old: [45] 100000210001000000000021205c9f579008011becf799602a24c61769c9572f...
record new: [13] 10000001000100000000000100
client: Filtered packet: [101] 16fefd0000000000000001000d1000000100010000000000010014fefd000000...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_RX_MALFORMED_CLIENT_KEY_EXCH: SSL received a malformed Client Key Exchange handshake message.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectECDHEmptyClientPoint/1 (72 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d206227eb66126d4506321a810834d09f26970d729f0dec55332e446269...
handshake new: [5] 0100010102
record old: [178] 0c0000a600020000000000a603001d206227eb66126d4506321a810834d09f26...
record new: [17] 0c00000500020000000000050100010102
server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeff593e391674...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/0 (47 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [168] 03001d20846d821680f39bd511516973ab6e4292e8de27cc3dd521e7c0da6508...
handshake new: [5] 0100010102
record old: [180] 0c0000a800020000000000a803001d20846d821680f39bd511516973ab6e4292...
record new: [17] 0c00000500020000000000050100010102
server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd6fe0e1b459...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurveType/1 (46 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d20697287e6609dde8f7a09f9dc4269fcb3e3a185bd83097dcb12175c64...
handshake new: [5] 0301000102
record old: [178] 0c0000a600020000000000a603001d20697287e6609dde8f7a09f9dc4269fcb3...
record new: [17] 0c00000500020000000000050301000102
server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeff8b934953f8...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/0 (49 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [168] 03001d20b1c9d592076b1fbfef690bb6b07955b3dc58b7bf2da224b27341a8db...
handshake new: [5] 0301000102
record old: [180] 0c0000a800020000000000a803001d20b1c9d592076b1fbfef690bb6b07955b3...
record new: [17] 0c00000500020000000000050301000102
server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd7336d985b0...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_ELLIPTIC_CURVE: Unsupported elliptic curve.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedCurve/1 (49 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [166] 03001d20e62ca73271ed00fb82b748766a88cacb3f6b2c818c830a8bf19c9b5c...
handshake new: [5] 0300170102
record old: [178] 0c0000a600020000000000a603001d20e62ca73271ed00fb82b748766a88cacb...
record new: [17] 0c00000500020000000000050300170102
server: Filtered packet: [636] 16feff000000000000000000690200005d000000000000005dfeff1dbbfd1381...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/0 (50 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [168] 03001d203d1684847c8e2aa6cd2d4dfdce926546fb49b855bc88acff9f3be84b...
handshake new: [5] 0300170102
record old: [180] 0c0000a800020000000000a803001d203d1684847c8e2aa6cd2d4dfdce926546...
record new: [17] 0c00000500020000000000050300170102
server: Filtered packet: [636] 16fefd000000000000000000690200005d000000000000005dfefd56b7f00dd1...
client: Fatal alert sent: 40
client: Handshake failed with error SEC_ERROR_UNSUPPORTED_EC_POINT_FORM: Unsupported elliptic curve point form.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectUnsupportedPointFormat/1 (50 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/0 (113 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecret/1 (100 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/0 (42 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretStaticRSA/1 (38 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/0 (106 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretECDHE/1 (97 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/0 (118 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretTicket/1 (113 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/0 (82 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretClientOnly/1 (80 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/0 (86 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretServerOnly/1 (83 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/0 (103 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_MISSING_EXTENDED_MASTER_SECRET: The peer tried to resume without a correct extended_master_secret extension
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectExtendedMasterSecretResumeWithout/1 (102 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/0 (170 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectNormalResumeWithExtendedMasterSecret/1 (174 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/0 (86 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ExporterContextLengthTooLong/1 (82 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [93] feffcdc922875884c7fe488fa0d357a8d92748ea9db01a561e5be650ccd2e03a...
handshake new: [92] feffcdc922875884c7fe488fa0d357a8d92748ea9db01a561e5be650ccd2e03a...
record old: [105] 0200005d000000000000005dfeffcdc922875884c7fe488fa0d357a8d92748ea...
record new: [104] 0200005c000000000000005cfeffcdc922875884c7fe488fa0d357a8d92748ea...
server: Filtered packet: [796] 16feff000000000000000000680200005c000000000000005cfeffcdc9228758...
Alert: [2] 0232
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/0 (48 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [93] fefd6d25640d83001dc5d1735eca1238a507f456539d18605bc6d35d1098f62a...
handshake new: [92] fefd6d25640d83001dc5d1735eca1238a507f456539d18605bc6d35d1098f62a...
record old: [105] 0200005d000000000000005dfefd6d25640d83001dc5d1735eca1238a507f456...
record new: [104] 0200005c000000000000005cfefd6d25640d83001dc5d1735eca1238a507f456...
server: Filtered packet: [798] 16fefd000000000000000000680200005c000000000000005cfefd6d25640d83...
Alert: [2] 0232
client: Fatal alert sent: 50
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 50
server: Handshake failed with error SSL_ERROR_DECODE_ERROR_ALERT: Peer could not decode an SSL handshake message.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.CaptureAlertClient/1 (46 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/0 (82 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectFalseStart/1 (78 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [2] f41f
handshake old: [114] feffc16fd85a2aff228972d82ebefe15517cf5f53b4c32a41d70b778ab9d2a16...
handshake new: [114] feffc16fd85a2aff228972d82ebefe15517cf5f53b4c32a41d70b778ab9d2a16...
record old: [126] 010000720000000000000072feffc16fd85a2aff228972d82ebefe15517cf5f5...
record new: [126] 010000720000000000000072feffc16fd85a2aff228972d82ebefe15517cf5f5...
client: Filtered packet: [139] 16feff0000000000000000007e010000720000000000000072feffc16fd85a2a...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/0 (85 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension old: [2] 03e8
extension new: [2] f41f
handshake old: [184] fefde4351318eea3b1632812550db73217cc228862299801cf005f8af8fc2501...
handshake new: [184] fefde4351318eea3b1632812550db73217cc228862299801cf005f8af8fc2501...
record old: [196] 010000b800000000000000b8fefde4351318eea3b1632812550db73217cc2288...
record new: [196] 010000b800000000000000b8fefde4351318eea3b1632812550db73217cc2288...
client: Filtered packet: [209] 16feff000000000000000000c4010000b800000000000000b8fefde4351318ee...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.RecordSizeClientExtensionInvalid/1 (77 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/0 (104 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectResumed/1 (95 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/0 (173 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13/1 (169 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/0 (160 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithHigherVersionTls13SessionId/1 (156 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/0 (173 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ResumeWithLowerVersionFromTls13/1 (169 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/0 (129 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceReuseKey/1 (122 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/0 (159 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectEcdheTwiceNewKey/1 (151 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0
Version: DTLS 1.0
ssl_resumption_unittest.cc:754: Skipped

[  SKIPPED ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/0 (2 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [89] fefd1a42cf37a492b579be6a27e8619a0f250dbcbe9217eea9eff8845692302e...
handshake new: [89] feff1a42cf37a492b579be6a27e8619a0f250dbcbe9217eea9eff8845692302e...
record old: [101] 020000590000000000000059fefd1a42cf37a492b579be6a27e8619a0f250dbc...
record new: [101] 020000590000000000000059feff1a42cf37a492b579be6a27e8619a0f250dbc...
server: Filtered packet: [205] 16fefd00000000000000000065020000590000000000000059feff1a42cf37a4...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_RX_MALFORMED_SERVER_HELLO: SSL received a malformed Server Hello handshake message.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.TestResumptionOverrideVersion/1 (111 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/0 (105 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ReConnectCache/1 (100 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/0 (39 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSA/1 (35 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/0 (40 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ConnectStaticRSABogusPMSVersionIgnore/1 (38 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d...
handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d...
record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
record new: [2423] 0b00096b000100000000096b0009680009653082096130820548a00302010202...
server: Filtered packet: [2573] 16feff00000000000000000063020000570000000000000057feffd627e6b93f...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/0 (25 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [438] 0001b30001b0308201ac30820115a003020102020102300d06092a864886f70d...
handshake new: [2411] 0009680009653082096130820548a003020102020900afff37913e44ae57300d...
record old: [450] 0b0001b600010000000001b60001b30001b0308201ac30820115a00302010202...
record new: [2423] 0b00096b000100000000096b0009680009653082096130820548a00302010202...
server: Filtered packet: [2573] 16fefd00000000000000000063020000570000000000000057fefddb9c89b353...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_CLIENT_KEY_EXCHANGE_FAILURE: Unspecified failure while processing SSL Client Key Exchange handshake.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.TooLargeRSAKeyInCert/1 (24 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 86
server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 86
client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/0 (20 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 86
server: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 86
client: Handshake failed with error SSL_ERROR_INAPPROPRIATE_FALLBACK_ALERT: The server rejected the handshake because the client downgraded to a lower TLS version than the server supports.
client: Changing state from CONNECTING to ERROR
[       OK ] Pre13Datagram/TlsConnectGenericPre13.TestFallbackSCSVVersionMismatch/1 (20 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ClientHelloUnsupportedTlsVersion/0
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 70
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 70
client: Read error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version.
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ClientHelloUnsupportedTlsVersion/0 (20 ms)
[ RUN      ] Pre13Datagram/TlsConnectGenericPre13.ClientHelloUnsupportedTlsVersion/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 70
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_VERSION: Peer using unsupported version of security protocol.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 70
client: Read error SSL_ERROR_PROTOCOL_VERSION_ALERT: Peer reports incompatible or unsupported protocol version.
[       OK ] Pre13Datagram/TlsConnectGenericPre13.ClientHelloUnsupportedTlsVersion/1 (20 ms)
[----------] 114 tests from Pre13Datagram/TlsConnectGenericPre13 (34715 ms total)

[----------] 80 tests from ClientAuthGenericStream/TlsConnectClientAuth
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS13AsyncImmediate (103 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS13AsyncDelay (106 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS13Sync (102 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS13None (116 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS12AsyncImmediate
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS12AsyncImmediate (101 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS12AsyncDelay
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS12AsyncDelay (101 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS12Sync
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS12Sync (101 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS12None
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS12None (99 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS11AsyncImmediate
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS11AsyncImmediate (105 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS11AsyncDelay
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS11AsyncDelay (103 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS11Sync
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS11Sync (103 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS11None
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS11None (103 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS10AsyncImmediate
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS10AsyncImmediate (119 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS10AsyncDelay
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS10AsyncDelay (122 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS10Sync
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS10Sync (103 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS10None
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuth/TLS10None (103 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS13AsyncImmediate (81 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS13AsyncDelay (84 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS13Sync (83 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS13None (81 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS12AsyncImmediate
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS12AsyncImmediate (78 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS12AsyncDelay
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS12AsyncDelay (78 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS12Sync
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS12Sync (81 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS12None
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS12None (79 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS11AsyncImmediate
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS11AsyncImmediate (83 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS11AsyncDelay
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS11AsyncDelay (82 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS11Sync
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS11Sync (81 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS11None
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS11None (81 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS10AsyncImmediate
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS10AsyncImmediate (82 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS10AsyncDelay
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS10AsyncDelay (81 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS10Sync
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS10Sync (83 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS10None
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthRequestedRejected/TLS10None (83 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS13AsyncImmediate
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS13AsyncImmediate (392 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS13AsyncDelay
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS13AsyncDelay (393 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS13Sync
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS13Sync (393 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS13None
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS13None (399 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS12AsyncImmediate
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS12AsyncImmediate (835 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS12AsyncDelay
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS12AsyncDelay (828 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS12Sync
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS12Sync (839 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS12None
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS12None (840 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS11AsyncImmediate
Version: TLS 1.1
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS11AsyncImmediate (832 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS11AsyncDelay
Version: TLS 1.1
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS11AsyncDelay (833 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS11Sync
Version: TLS 1.1
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS11Sync (829 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS11None
Version: TLS 1.1
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS11None (829 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS10AsyncImmediate
Version: TLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS10AsyncImmediate (823 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS10AsyncDelay
Version: TLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS10AsyncDelay (824 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS10Sync
Version: TLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
process-job heap: 16.0 MiB used (27.0 MiB heap)
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS10Sync (846 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS10None
Version: TLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthEcdsa/TLS10None (847 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS13AsyncImmediate
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS13AsyncImmediate (454 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS13AsyncDelay
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS13AsyncDelay (459 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS13Sync
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS13Sync (460 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS13None
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS13None (443 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS12AsyncImmediate
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-256 -u 2
p7sign: problem signing data: SEC_ERROR_INADEQUATE_KEY_USAGE: Certificate key usage inadequate for attempted operation.
smime.sh: #106: Signing file for user Alice -a sha-256 -u 2 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-256 -u 3
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #107: Signing file for user Alice -a sha-256 -u 3 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-256 -u 4
smime.sh: #108: Signing file for user Alice -a sha-256 -u 4 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 4
Signature is valid.
smime.sh: #109: Verifying file delivered to user Alice -a sha-256 -u 4 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-256 -u 5
smime.sh: #110: Signing file for user Alice -a sha-256 -u 5 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 5
Signature is valid.
smime.sh: #111: Verifying file delivered to user Alice -a sha-256 -u 5 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-256 -u 6
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #112: Signing file for user Alice -a sha-256 -u 6 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-256 -u 8
smime.sh: #113: Signing file for user Alice -a sha-256 -u 8 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 8
Signature is valid.
smime.sh: #114: Verifying file delivered to user Alice -a sha-256 -u 8 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-256 -u 10
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #115: Signing file for user Alice -a sha-256 -u 10 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-256 -u 11
smime.sh: #116: Signing file for user Alice -a sha-256 -u 11 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 11
Signature is valid.
smime.sh: #117: Verifying file delivered to user Alice -a sha-256 -u 11 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-256 -u 12
smime.sh: #118: Signing file for user Alice -a sha-256 -u 12 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 12
Signature is valid.
smime.sh: #119: Verifying file delivered to user Alice -a sha-256 -u 12 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-384 
smime.sh: #120: Signing file for user Alice -a sha-384  . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig 
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #121: Verifying file delivered to user Alice -a sha-384  . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-384 -u 0
smime.sh: #122: Signing file for user Alice -a sha-384 -u 0 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 0
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #123: Verifying file delivered to user Alice -a sha-384 -u 0 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-384 -u 1
smime.sh: #124: Signing file for user Alice -a sha-384 -u 1 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 1
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #125: Verifying file delivered to user Alice -a sha-384 -u 1 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-384 -u 2
p7sign: [       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS12AsyncImmediate (875 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS12AsyncDelay
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS12AsyncDelay (884 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS12Sync
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS12Sync (865 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS12None
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS12None (846 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS11AsyncImmediate
Version: TLS 1.1
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS11AsyncImmediate (838 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS11AsyncDelay
Version: TLS 1.1
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS11AsyncDelay (845 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS11Sync
Version: TLS 1.1
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS11Sync (846 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS11None
Version: TLS 1.1
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS11None (875 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS10AsyncImmediate
Version: TLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS10AsyncImmediate (903 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS10AsyncDelay
Version: TLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS10AsyncDelay (857 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS10Sync
Version: TLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS10Sync (849 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS10None
Version: TLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthWithEch/TLS10None (859 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS13AsyncImmediate
Version: TLS 1.3
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS13AsyncImmediate (135 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS13AsyncDelay
Version: TLS 1.3
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS13AsyncDelay (134 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS13Sync
Version: TLS 1.3
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS13Sync (133 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS13None
Version: TLS 1.3
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS13None (132 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS12AsyncImmediate
Version: TLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS12AsyncImmediate (129 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS12AsyncDelay
Version: TLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS12AsyncDelay (131 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS12Sync
Version: TLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS12Sync (132 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS12None
Version: TLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS12None (130 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS11AsyncImmediate
Version: TLS 1.1
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS11AsyncImmediate (134 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS11AsyncDelay
Version: TLS 1.1
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS11AsyncDelay (135 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS11Sync
Version: TLS 1.1
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS11Sync (134 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS11None
Version: TLS 1.1
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS11None (135 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS10AsyncImmediate
Version: TLS 1.0
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS10AsyncImmediate (135 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS10AsyncDelay
Version: TLS 1.0
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS10AsyncDelay (136 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS10Sync
Version: TLS 1.0
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS10Sync (135 ms)
[ RUN      ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS10None
Version: TLS 1.0
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericStream/TlsConnectClientAuth.ClientAuthBigRsa/TLS10None (133 ms)
[----------] 80 tests from ClientAuthGenericStream/TlsConnectClientAuth (28912 ms total)

[----------] 60 tests from ClientAuthGenericDatagram/TlsConnectClientAuth
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS13AsyncImmediate
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS13AsyncImmediate (104 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS13AsyncDelay
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS13AsyncDelay (104 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS13Sync
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS13Sync (105 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS13None
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS13None (104 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS12AsyncImmediate
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS12AsyncImmediate (101 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS12AsyncDelay
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS12AsyncDelay (104 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS12Sync
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS12Sync (102 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS12None
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS12None (99 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS11AsyncImmediate
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS11AsyncImmediate (103 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS11AsyncDelay
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS11AsyncDelay (103 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS11Sync
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS11Sync (103 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS11None
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuth/DTLS11None (103 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS13AsyncImmediate
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS13AsyncImmediate (83 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS13AsyncDelay
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS13AsyncDelay (84 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS13Sync
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS13Sync (88 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS13None
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS13None (101 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS12AsyncImmediate
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS12AsyncImmediate (79 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS12AsyncDelay
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS12AsyncDelay (80 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS12Sync
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS12Sync (78 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS12None
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS12None (79 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS11AsyncImmediate
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS11AsyncImmediate (83 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS11AsyncDelay
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS11AsyncDelay (82 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS11Sync
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS11Sync (83 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS11None
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthRequestedRejected/DTLS11None (83 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS13AsyncImmediate
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS13AsyncImmediate (394 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS13AsyncDelay
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS13AsyncDelay (403 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS13Sync
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
process-job heap: 16.0 MiB used (27.0 MiB heap)
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS13Sync (396 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS13None
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS13None (406 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS12AsyncImmediate
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS12AsyncImmediate (843 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS12AsyncDelay
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS12AsyncDelay (864 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS12Sync
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS12Sync (849 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS12None
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS12None (851 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS11AsyncImmediate
Version: DTLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS11AsyncImmediate (848 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS11AsyncDelay
Version: DTLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS11AsyncDelay (859 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS11Sync
Version: DTLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS11Sync (859 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS11None
Version: DTLS 1.0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthEcdsa/DTLS11None (861 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS13AsyncImmediate
Version: DTLS 1.3
ssl_auth_unittest.cc:925: Skipped

[  SKIPPED ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS13AsyncImmediate (2 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS13AsyncDelay
Version: DTLS 1.3
ssl_auth_unittest.cc:925: Skipped

[  SKIPPED ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS13AsyncDelay (2 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS13Sync
Version: DTLS 1.3
ssl_auth_unittest.cc:925: Skipped

[  SKIPPED ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS13Sync (2 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS13None
Version: DTLS 1.3
ssl_auth_unittest.cc:925: Skipped

[  SKIPPED ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS13None (2 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS12AsyncImmediate
Version: DTLS 1.2
ssl_auth_unittest.cc:925: Skipped

[  SKIPPED ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS12AsyncImmediate (2 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS12AsyncDelay
Version: DTLS 1.2
ssl_auth_unittest.cc:925: Skipped

[  SKIPPED ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS12AsyncDelay (2 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS12Sync
Version: DTLS 1.2
ssl_auth_unittest.cc:925: Skipped

[  SKIPPED ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS12Sync (2 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS12None
Version: DTLS 1.2
ssl_auth_unittest.cc:925: Skipped

[  SKIPPED ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS12None (2 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS11AsyncImmediate
Version: DTLS 1.0
ssl_auth_unittest.cc:925: Skipped

[  SKIPPED ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS11AsyncImmediate (2 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS11AsyncDelay
Version: DTLS 1.0
ssl_auth_unittest.cc:925: Skipped

[  SKIPPED ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS11AsyncDelay (2 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS11Sync
Version: DTLS 1.0
ssl_auth_unittest.cc:925: Skipped

[  SKIPPED ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS11Sync (2 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS11None
Version: DTLS 1.0
ssl_auth_unittest.cc:925: Skipped

[  SKIPPED ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthWithEch/DTLS11None (2 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS13AsyncImmediate
Version: DTLS 1.3
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS13AsyncImmediate (138 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS13AsyncDelay
Version: DTLS 1.3
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS13AsyncDelay (140 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS13Sync
Version: DTLS 1.3
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS13Sync (139 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS13None
Version: DTLS 1.3
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS13None (137 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS12AsyncImmediate
Version: DTLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS12AsyncImmediate (132 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS12AsyncDelay
Version: DTLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS12AsyncDelay (131 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS12Sync
Version: DTLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS12Sync (131 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS12None
Version: DTLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS12None (131 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS11AsyncImmediate
Version: DTLS 1.0
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS11AsyncImmediate (136 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS11AsyncDelay
Version: DTLS 1.0
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS11AsyncDelay (136 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS11Sync
Version: DTLS 1.0
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS11Sync (136 ms)
[ RUN      ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS11None
Version: DTLS 1.0
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA
client: Warning alert sent: 0
[       OK ] ClientAuthGenericDatagram/TlsConnectClientAuth.ClientAuthBigRsa/DTLS11None (135 ms)
[----------] 60 tests from ClientAuthGenericDatagram/TlsConnectClientAuth (12354 ms total)

[----------] 32 tests from ClientAuth13/TlsConnectClientAuth13
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/TLS13AsyncImmediate (82 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/TLS13AsyncDelay (81 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/TLS13Sync (80 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/TLS13None (87 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/DTLS13AsyncImmediate
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/DTLS13AsyncImmediate (84 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/DTLS13AsyncDelay
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/DTLS13AsyncDelay (82 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/DTLS13Sync
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/DTLS13Sync (81 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/DTLS13None
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthRequiredRejected/DTLS13None (82 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/TLS13AsyncImmediate
Version: TLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/TLS13AsyncImmediate (101 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/TLS13AsyncDelay
Version: TLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/TLS13AsyncDelay (100 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/TLS13Sync
Version: TLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/TLS13Sync (99 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/TLS13None
Version: TLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/TLS13None (102 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/DTLS13AsyncImmediate
Version: DTLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/DTLS13AsyncImmediate (101 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/DTLS13AsyncDelay
Version: DTLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/DTLS13AsyncDelay (102 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/DTLS13Sync
Version: DTLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/DTLS13Sync (102 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/DTLS13None
Version: DTLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureScheme/DTLS13None (103 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/TLS13AsyncImmediate
Version: TLS 1.3
Reset server:rsa, client:rsa
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/TLS13AsyncImmediate (3 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/TLS13AsyncDelay
Version: TLS 1.3
Reset server:rsa, client:rsa
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/TLS13AsyncDelay (2 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/TLS13Sync
Version: TLS 1.3
Reset server:rsa, client:rsa
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/TLS13Sync (2 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/TLS13None
Version: TLS 1.3
Reset server:rsa, client:rsa
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/TLS13None (2 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/DTLS13AsyncImmediate
Version: DTLS 1.3
Reset server:rsa, client:rsa
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/DTLS13AsyncImmediate (2 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/DTLS13AsyncDelay
Version: DTLS 1.3
Reset server:rsa, client:rsa
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/DTLS13AsyncDelay (2 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/DTLS13Sync
Version: DTLS 1.3
Reset server:rsa, client:rsa
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/DTLS13Sync (2 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/DTLS13None
Version: DTLS 1.3
Reset server:rsa, client:rsa
client: Changing state from INIT to CONNECTING
client: Handshake failed with error SSL_ERROR_NO_SUPPORTED_SIGNATURE_ALGORITHM: No supported TLS signature algorithm was configured.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1SignatureSchemeOnly/DTLS13None (2 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/TLS13AsyncImmediate
Version: TLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/TLS13AsyncImmediate (36 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/TLS13AsyncDelay
Version: TLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/TLS13AsyncDelay (35 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/TLS13Sync
Version: TLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/TLS13Sync (35 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/TLS13None
Version: TLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/TLS13None (34 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/DTLS13AsyncImmediate
Version: DTLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/DTLS13AsyncImmediate (35 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/DTLS13AsyncDelay
Version: DTLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/DTLS13AsyncDelay (35 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/DTLS13Sync
Version: DTLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/DTLS13Sync (35 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/DTLS13None
Version: DTLS 1.3
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth13/TlsConnectClientAuth13.ClientAuthPkcs1AndEcdsaScheme/DTLS13None (35 ms)
[----------] 32 tests from ClientAuth13/TlsConnectClientAuth13 (1785 ms total)

[----------] 52 tests from ClientAuth13/TlsConnectClientAuthStream13
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuth/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
Waiting for complete call
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: calling SSL_ClientCertCallbackComplete with status success
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuth/TLS13AsyncImmediate (109 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuth/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
Waiting for complete call
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuth/TLS13AsyncDelay (105 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuth/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuth/TLS13Sync (105 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuth/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuth/TLS13None (105 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterResumption/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Waiting for complete call
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: calling SSL_ClientCertCallbackComplete with status success
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterResumption/TLS13AsyncImmediate (200 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterResumption/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Waiting for complete call
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterResumption/TLS13AsyncDelay (183 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterResumption/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterResumption/TLS13Sync (200 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterResumption/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterResumption/TLS13None (188 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMultiple/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
Waiting for complete call
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: calling SSL_ClientCertCallbackComplete with status success
Waiting for complete call
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: calling SSL_ClientCertCallbackComplete with status success
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMultiple/TLS13AsyncImmediate (122 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMultiple/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
Waiting for complete call
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
Waiting for complete call
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMultiple/TLS13AsyncDelay (120 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMultiple/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMultiple/TLS13Sync (120 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMultiple/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMultiple/TLS13None (119 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthConcurrent/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthConcurrent/TLS13AsyncImmediate (81 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthConcurrent/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthConcurrent/TLS13AsyncDelay (81 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthConcurrent/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthConcurrent/TLS13Sync (90 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthConcurrent/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthConcurrent/TLS13None (85 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBeforeKeyUpdate/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBeforeKeyUpdate/TLS13AsyncImmediate (82 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBeforeKeyUpdate/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBeforeKeyUpdate/TLS13AsyncDelay (81 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBeforeKeyUpdate/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBeforeKeyUpdate/TLS13Sync (81 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBeforeKeyUpdate/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBeforeKeyUpdate/TLS13None (87 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDuringClientKeyUpdate/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
Waiting for complete call
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: calling SSL_ClientCertCallbackComplete with status success
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDuringClientKeyUpdate/TLS13AsyncImmediate (105 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDuringClientKeyUpdate/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
Waiting for complete call
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDuringClientKeyUpdate/TLS13AsyncDelay (106 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDuringClientKeyUpdate/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDuringClientKeyUpdate/TLS13Sync (108 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDuringClientKeyUpdate/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDuringClientKeyUpdate/TLS13None (107 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMissingExtension/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMissingExtension/TLS13AsyncImmediate (81 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMissingExtension/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMissingExtension/TLS13AsyncDelay (96 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMissingExtension/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMissingExtension/TLS13Sync (84 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMissingExtension/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthMissingExtension/TLS13None (81 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterClientAuth/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterClientAuth/TLS13AsyncImmediate (156 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterClientAuth/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterClientAuth/TLS13AsyncDelay (154 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterClientAuth/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterClientAuth/TLS13Sync (157 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterClientAuth/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthAfterClientAuth/TLS13None (156 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthContextMismatch/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
handshake old: [47] 101b5fc8f2d13b61fd4ce2218f4d2711de001c000d0018001604030503060302...
handshake new: [47] 10525fc8f2d13b61fd4ce2218f4d2711de001c000d0018001604030503060302...
record old: [51] 0d00002f101b5fc8f2d13b61fd4ce2218f4d2711de001c000d00180016040305...
record new: [51] 0d00002f10525fc8f2d13b61fd4ce2218f4d2711de001c000d00180016040305...
server: Filtered packet: [73] 17030300449781f467c639ae923936063eb83c59b7a4b887993c49f97a645796...
Waiting for complete call
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: calling SSL_ClientCertCallbackComplete with status success
server: Fatal alert sent: 47
server: Read error SSL_ERROR_RX_MALFORMED_CERTIFICATE: SSL received a malformed Certificate handshake message.
client: Fatal alert received: 47
client: Read error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthContextMismatch/TLS13AsyncImmediate (106 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthContextMismatch/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
handshake old: [47] 10a512b470500110d2c578b90077945b8d001c000d0018001604030503060302...
handshake new: [47] 10ec12b470500110d2c578b90077945b8d001c000d0018001604030503060302...
record old: [51] 0d00002f10a512b470500110d2c578b90077945b8d001c000d00180016040305...
record new: [51] 0d00002f10ec12b470500110d2c578b90077945b8d001c000d00180016040305...
server: Filtered packet: [73] 1703030044ec28a2d714e01777a6cb122af5ca13f93d894d9b601123aade6709...
Waiting for complete call
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Fatal alert sent: 47
server: Read error SSL_ERROR_RX_MALFORMED_CERTIFICATE: SSL received a malformed Certificate handshake message.
client: Fatal alert received: 47
client: Read error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthContextMismatch/TLS13AsyncDelay (105 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthContextMismatch/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
handshake old: [47] 10a71a4de189f0bf35bfea08dcff817a06001c000d0018001604030503060302...
handshake new: [47] 10ee1a4de189f0bf35bfea08dcff817a06001c000d0018001604030503060302...
record old: [51] 0d00002f10a71a4de189f0bf35bfea08dcff817a06001c000d00180016040305...
record new: [51] 0d00002f10ee1a4de189f0bf35bfea08dcff817a06001c000d00180016040305...
server: Filtered packet: [73] 1703030044d1b9a8fed53b3f1b72186a2455b0b8a317a20dc1b490136ce058d7...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Fatal alert sent: 47
server: Read error SSL_ERROR_RX_MALFORMED_CERTIFICATE: SSL received a malformed Certificate handshake message.
client: Fatal alert received: 47
client: Read error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthContextMismatch/TLS13Sync (104 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthContextMismatch/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
handshake old: [47] 107ee1aeec50560de599126a782308c9c2001c000d0018001604030503060302...
handshake new: [47] 1037e1aeec50560de599126a782308c9c2001c000d0018001604030503060302...
record old: [51] 0d00002f107ee1aeec50560de599126a782308c9c2001c000d00180016040305...
record new: [51] 0d00002f1037e1aeec50560de599126a782308c9c2001c000d00180016040305...
server: Filtered packet: [73] 1703030044a65da1bf50c4e1966a56dda55cf1bee3fe8208f332581ef2cbe4d9...
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Fatal alert sent: 47
server: Read error SSL_ERROR_RX_MALFORMED_CERTIFICATE: SSL received a malformed Certificate handshake message.
client: Fatal alert received: 47
client: Read error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthContextMismatch/TLS13None (104 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBadSignature/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
Waiting for complete call
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: calling SSL_ClientCertCallbackComplete with status success
handshake old: [132] 08040080ab638df3ebf8fa749e7361db9ed59ec489596653af480becc13ff326...
handshake new: [132] 08044980ab638df3ebf8fa749e7361db9ed59ec489596653af480becc13ff326...
record old: [639] 0b0001cf10f10f6a5ddf542d40315a470901db55d80001bb0001b6308201b230...
record new: [639] 0b0001cf10f10f6a5ddf542d40315a470901db55d80001bb0001b6308201b230...
client: Filtered packet: [661] 1703030290b7ddfc8add8f26d38d5371642f34068bc1e43b6d848136adf4d718...
server: Fatal alert sent: 50
server: Read error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message.
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBadSignature/TLS13AsyncImmediate (106 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBadSignature/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
Waiting for complete call
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
handshake old: [132] 0804008004d2541bafa5479b7b7a1fbd9511b66faadc3ac12aaaa7cd40feeecd...
handshake new: [132] 0804498004d2541bafa5479b7b7a1fbd9511b66faadc3ac12aaaa7cd40feeecd...
record old: [639] 0b0001cf10eb077456373f211591eed4f3d41c8aee0001bb0001b6308201b230...
record new: [639] 0b0001cf10eb077456373f211591eed4f3d41c8aee0001bb0001b6308201b230...
client: Filtered packet: [661] 1703030290cbe367b962ca40829c094fbce851f5b957473fd146f29a3df9d1f6...
server: Fatal alert sent: 50
server: Read error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message.
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBadSignature/TLS13AsyncDelay (104 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBadSignature/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
handshake old: [132] 0804008039fb96b04c4883d4334690b94f6bf85fbbdfb6663918bf758b2157df...
handshake new: [132] 0804498039fb96b04c4883d4334690b94f6bf85fbbdfb6663918bf758b2157df...
record old: [639] 0b0001cf10dee19413b3997d6414c1c7ecbbd15d7e0001bb0001b6308201b230...
record new: [639] 0b0001cf10dee19413b3997d6414c1c7ecbbd15d7e0001bb0001b6308201b230...
client: Filtered packet: [661] 17030302909ec695865fec1f99346ab731974ed9972ca97d69931b400e2d9d2b...
server: Fatal alert sent: 50
server: Read error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message.
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBadSignature/TLS13Sync (105 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBadSignature/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
handshake old: [132] 080400809839910d7c1cf815b562be7bdf7b0937b5d5f688e7da387a168c2945...
handshake new: [132] 080449809839910d7c1cf815b562be7bdf7b0937b5d5f688e7da387a168c2945...
record old: [639] 0b0001cf10efe7c530e8cd3e1fc84baee470c2a2e80001bb0001b6308201b230...
record new: [639] 0b0001cf10efe7c530e8cd3e1fc84baee470c2a2e80001bb0001b6308201b230...
client: Filtered packet: [661] 17030302907d5b2ea3d4a6e28d1ad5326e331a0f88bfcf7e81748c7decd0c270...
server: Fatal alert sent: 50
server: Read error SSL_ERROR_RX_MALFORMED_CERT_VERIFY: SSL received a malformed Certificate Verify handshake message.
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthBadSignature/TLS13None (104 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDecline/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Fatal alert sent: 116
server: Read error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDecline/TLS13AsyncImmediate (87 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDecline/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Fatal alert sent: 116
server: Read error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDecline/TLS13AsyncDelay (85 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDecline/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Fatal alert sent: 116
server: Read error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDecline/TLS13Sync (86 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDecline/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
server: Fatal alert sent: 116
server: Read error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDecline/TLS13None (85 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthWithSessionTicketsEnabled/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthWithSessionTicketsEnabled/TLS13AsyncImmediate (140 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthWithSessionTicketsEnabled/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthWithSessionTicketsEnabled/TLS13AsyncDelay (138 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthWithSessionTicketsEnabled/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthWithSessionTicketsEnabled/TLS13Sync (137 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthWithSessionTicketsEnabled/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthWithSessionTicketsEnabled/TLS13None (137 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDisjointSchemes/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDisjointSchemes/TLS13AsyncImmediate (89 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDisjointSchemes/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDisjointSchemes/TLS13AsyncDelay (88 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDisjointSchemes/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDisjointSchemes/TLS13Sync (90 ms)
[ RUN      ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDisjointSchemes/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth13/TlsConnectClientAuthStream13.PostHandshakeAuthDisjointSchemes/TLS13None (90 ms)
[----------] 52 tests from ClientAuth13/TlsConnectClientAuthStream13 (5863 ms total)

[----------] 40 tests from ClientAuth12/TlsConnectClientAuth12
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/TLS12AsyncImmediate
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/TLS12AsyncImmediate (108 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/TLS12AsyncDelay
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/TLS12AsyncDelay (100 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/TLS12Sync
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/TLS12Sync (105 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/TLS12None
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/TLS12None (102 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/DTLS12AsyncImmediate
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/DTLS12AsyncImmediate (114 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/DTLS12AsyncDelay
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/DTLS12AsyncDelay (117 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/DTLS12Sync
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/DTLS12Sync (100 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/DTLS12None
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthCheckSigAlg/DTLS12None (101 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/TLS12AsyncImmediate
Version: TLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/TLS12AsyncImmediate (135 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/TLS12AsyncDelay
Version: TLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/TLS12AsyncDelay (133 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/TLS12Sync
Version: TLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/TLS12Sync (147 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/TLS12None
Version: TLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/TLS12None (130 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/DTLS12AsyncImmediate
Version: DTLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/DTLS12AsyncImmediate (131 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/DTLS12AsyncDelay
Version: DTLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/DTLS12AsyncDelay (132 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/DTLS12Sync
Version: DTLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/DTLS12Sync (132 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/DTLS12None
Version: DTLS 1.2
Reset server:rsa, client:rsa2048
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthBigRsaCheckSigAlg/DTLS12None (137 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/TLS12AsyncImmediate
Version: TLS 1.2
Reset server:rsa, client:rsa_pss
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
handshake old: [132] 080900801516acf2e24f9245e19fc229648c31d0223aa7134dfe1a34f8c02cdc...
handshake new: [132] 080400801516acf2e24f9245e19fc229648c31d0223aa7134dfe1a34f8c02cdc...
record old: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86...
record new: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86...
client: Filtered packet: [835] 160303030b0b00025a0002570002543082025030820185a00302010202010630...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/TLS12AsyncImmediate (103 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/TLS12AsyncDelay
Version: TLS 1.2
Reset server:rsa, client:rsa_pss
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
handshake old: [132] 080900800f424c451a89949695ad63de49477a30403c5148f5279543428851de...
handshake new: [132] 080400800f424c451a89949695ad63de49477a30403c5148f5279543428851de...
record old: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86...
record new: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86...
client: Filtered packet: [835] 160303030b0b00025a0002570002543082025030820185a00302010202010630...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/TLS12AsyncDelay (98 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/TLS12Sync
Version: TLS 1.2
Reset server:rsa, client:rsa_pss
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 080900807359b2ceecbe1cb348baf42574b1bcb1eedd2c83471b843a902c2878...
handshake new: [132] 080400807359b2ceecbe1cb348baf42574b1bcb1eedd2c83471b843a902c2878...
record old: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86...
record new: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86...
client: Filtered packet: [835] 160303030b0b00025a0002570002543082025030820185a00302010202010630...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/TLS12Sync (97 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/TLS12None
Version: TLS 1.2
Reset server:rsa, client:rsa_pss
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 080900809681c3c6d79dcecf9ab7f4fb860edc46e403c71dd6ed29f9943465d4...
handshake new: [132] 080400809681c3c6d79dcecf9ab7f4fb860edc46e403c71dd6ed29f9943465d4...
record old: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86...
record new: [779] 0b00025a0002570002543082025030820185a003020102020106304106092a86...
client: Filtered packet: [835] 160303030b0b00025a0002570002543082025030820185a00302010202010630...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/TLS12None (96 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/DTLS12AsyncImmediate
Version: DTLS 1.2
Reset server:rsa, client:rsa_pss
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
handshake old: [132] 080900809be210bba2565abc0df81809cda8e0340e8a9bde0dc575c3e4e55a8d...
handshake new: [132] 080400809be210bba2565abc0df81809cda8e0340e8a9bde0dc575c3e4e55a8d...
record old: [144] 0f0000840003000000000084080900809be210bba2565abc0df81809cda8e034...
record new: [144] 0f0000840003000000000084080400809be210bba2565abc0df81809cda8e034...
client: Filtered packet: [917] 16fefd000000000000000102660b00025a000100000000025a00025700025430...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/DTLS12AsyncImmediate (109 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/DTLS12AsyncDelay
Version: DTLS 1.2
Reset server:rsa, client:rsa_pss
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
handshake old: [132] 0809008069cb5e695baf82a90b92869eb069f4ea4bda35235434a26c4f024637...
handshake new: [132] 0804008069cb5e695baf82a90b92869eb069f4ea4bda35235434a26c4f024637...
record old: [144] 0f00008400030000000000840809008069cb5e695baf82a90b92869eb069f4ea...
record new: [144] 0f00008400030000000000840804008069cb5e695baf82a90b92869eb069f4ea...
client: Filtered packet: [917] 16fefd000000000000000102660b00025a000100000000025a00025700025430...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/DTLS12AsyncDelay (98 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/DTLS12Sync
Version: DTLS 1.2
Reset server:rsa, client:rsa_pss
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 08090080933bd02be3503deb02f33edd126dd7decd062a97eac1217cd6752403...
handshake new: [132] 08040080933bd02be3503deb02f33edd126dd7decd062a97eac1217cd6752403...
record old: [144] 0f000084000300000000008408090080933bd02be3503deb02f33edd126dd7de...
record new: [144] 0f000084000300000000008408040080933bd02be3503deb02f33edd126dd7de...
client: Filtered packet: [917] 16fefd000000000000000102660b00025a000100000000025a00025700025430...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/DTLS12Sync (102 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/DTLS12None
Version: DTLS 1.2
Reset server:rsa, client:rsa_pss
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 080900806f23d204ae5c369391ea172e4f526d66561f2a8a2a7598e7eec2248c...
handshake new: [132] 080400806f23d204ae5c369391ea172e4f526d66561f2a8a2a7598e7eec2248c...
record old: [144] 0f0000840003000000000084080900806f23d204ae5c369391ea172e4f526d66...
record new: [144] 0f0000840003000000000084080400806f23d204ae5c369391ea172e4f526d66...
client: Filtered packet: [917] 16fefd000000000000000102660b00025a000100000000025a00025700025430...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentRsaeSignatureScheme/DTLS12None (103 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/TLS12AsyncImmediate
Version: TLS 1.2
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
handshake old: [132] 08040080c8b49e38ba03f3f0fc398add03bfbdbe152f2766c4e3e87aa20b09e8...
handshake new: [132] 08090080c8b49e38ba03f3f0fc398add03bfbdbe152f2766c4e3e87aa20b09e8...
record old: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86...
record new: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86...
client: Filtered packet: [671] 16030302670b0001b60001b30001b0308201ac30820115a00302010202010230...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/TLS12AsyncImmediate (97 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/TLS12AsyncDelay
Version: TLS 1.2
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
handshake old: [132] 08040080bb423deababd0b37f92b4e88c86fffebb861031358f4b9c6e60b1794...
handshake new: [132] 08090080bb423deababd0b37f92b4e88c86fffebb861031358f4b9c6e60b1794...
record old: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86...
record new: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86...
client: Filtered packet: [671] 16030302670b0001b60001b30001b0308201ac30820115a00302010202010230...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/TLS12AsyncDelay (95 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/TLS12Sync
Version: TLS 1.2
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 08040080e10046d6e4bd2c8ccef97e63f3a30891c1fe52fec40e492b5fb187eb...
handshake new: [132] 08090080e10046d6e4bd2c8ccef97e63f3a30891c1fe52fec40e492b5fb187eb...
record old: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86...
record new: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86...
client: Filtered packet: [671] 16030302670b0001b60001b30001b0308201ac30820115a00302010202010230...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/TLS12Sync (99 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/TLS12None
Version: TLS 1.2
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 08040080308e42e9ca4da1192497da23255cb1ef4a86b5269f8542c72fd03ca0...
handshake new: [132] 08090080308e42e9ca4da1192497da23255cb1ef4a86b5269f8542c72fd03ca0...
record old: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86...
record new: [615] 0b0001b60001b30001b0308201ac30820115a003020102020102300d06092a86...
client: Filtered packet: [671] 16030302670b0001b60001b30001b0308201ac30820115a00302010202010230...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/TLS12None (96 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/DTLS12AsyncImmediate
Version: DTLS 1.2
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
handshake old: [132] 0804008095806bef88f442541f8793c1d7a50fdd3fc67fe863b6e2ef5b2dd078...
handshake new: [132] 0809008095806bef88f442541f8793c1d7a50fdd3fc67fe863b6e2ef5b2dd078...
record old: [144] 0f00008400030000000000840804008095806bef88f442541f8793c1d7a50fdd...
record new: [144] 0f00008400030000000000840809008095806bef88f442541f8793c1d7a50fdd...
client: Filtered packet: [753] 16fefd000000000000000101c20b0001b600010000000001b60001b30001b030...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/DTLS12AsyncImmediate (96 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/DTLS12AsyncDelay
Version: DTLS 1.2
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status success
Running Handshake prior to running SSL_ClientCertCallbackComplete
handshake old: [132] 080400803b8e82323ce69c172d1de1b52a29afd5fdd9e6dfc908e3e7505ae34b...
handshake new: [132] 080900803b8e82323ce69c172d1de1b52a29afd5fdd9e6dfc908e3e7505ae34b...
record old: [144] 0f0000840003000000000084080400803b8e82323ce69c172d1de1b52a29afd5...
record new: [144] 0f0000840003000000000084080900803b8e82323ce69c172d1de1b52a29afd5...
client: Filtered packet: [753] 16fefd000000000000000101c20b0001b600010000000001b60001b30001b030...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/DTLS12AsyncDelay (96 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/DTLS12Sync
Version: DTLS 1.2
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 080400807c1891e12ac80a1f0dcf78130a55c15fac0e8ed89f97f24eec1dc264...
handshake new: [132] 080900807c1891e12ac80a1f0dcf78130a55c15fac0e8ed89f97f24eec1dc264...
record old: [144] 0f0000840003000000000084080400807c1891e12ac80a1f0dcf78130a55c15f...
record new: [144] 0f0000840003000000000084080900807c1891e12ac80a1f0dcf78130a55c15f...
client: Filtered packet: [753] 16fefd000000000000000101c20b0001b600010000000001b60001b30001b030...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/DTLS12Sync (97 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/DTLS12None
Version: DTLS 1.2
Reset server:rsa, client:rsa
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [132] 08040080c142bf0e1eb58e56e068bc8a011a258225700bf8cdc7da2a84023d2e...
handshake new: [132] 08090080c142bf0e1eb58e56e068bc8a011a258225700bf8cdc7da2a84023d2e...
record old: [144] 0f000084000300000000008408040080c142bf0e1eb58e56e068bc8a011a2582...
record new: [144] 0f000084000300000000008408090080c142bf0e1eb58e56e068bc8a011a2582...
client: Filtered packet: [753] 16fefd000000000000000101c20b0001b600010000000001b60001b30001b030...
server: Fatal alert sent: 47
server: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 47
client: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthInconsistentPssSignatureScheme/DTLS12None (97 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/TLS12AsyncImmediate
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Zeroing CertReq.supported_signature_algorithms
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [8] 0301400200000000
record old: [757] 0200005d030353c724f12221f184298880d6965414923aa284f3511b44321498...
record new: [727] 0200005d030353c724f12221f184298880d6965414923aa284f3511b44321498...
server: Filtered packet: [732] 16030302d70200005d030353c724f12221f184298880d6965414923aa284f351...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/TLS12AsyncImmediate (52 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/TLS12AsyncDelay
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Zeroing CertReq.supported_signature_algorithms
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [8] 0301400200000000
record old: [757] 0200005d0303523f36fc109a066e7533b6d3b6b62c41992f7b490179c8f1ac66...
record new: [727] 0200005d0303523f36fc109a066e7533b6d3b6b62c41992f7b490179c8f1ac66...
server: Filtered packet: [732] 16030302d70200005d0303523f36fc109a066e7533b6d3b6b62c41992f7b4901...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/TLS12AsyncDelay (49 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/TLS12Sync
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Zeroing CertReq.supported_signature_algorithms
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [8] 0301400200000000
record old: [757] 0200005d0303faca1f3982e5a0c3c867d24013d65f6cf191e41830739bc00185...
record new: [727] 0200005d0303faca1f3982e5a0c3c867d24013d65f6cf191e41830739bc00185...
server: Filtered packet: [732] 16030302d70200005d0303faca1f3982e5a0c3c867d24013d65f6cf191e41830...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/TLS12Sync (50 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/TLS12None
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Zeroing CertReq.supported_signature_algorithms
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [8] 0301400200000000
record old: [757] 0200005d0303362de38273d81fe339d52c48b2ce6425cb554e2545903c2ebe1a...
record new: [727] 0200005d0303362de38273d81fe339d52c48b2ce6425cb554e2545903c2ebe1a...
server: Filtered packet: [732] 16030302d70200005d0303362de38273d81fe339d52c48b2ce6425cb554e2545...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/TLS12None (53 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/DTLS12AsyncImmediate
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Zeroing CertReq.supported_signature_algorithms
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [8] 0301400200000000
record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806...
record new: [20] 0d00000800030000000000080301400200000000
server: Filtered packet: [832] 16fefd000000000000000000690200005d000000000000005dfefdbd9fa533a9...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/DTLS12AsyncImmediate (49 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/DTLS12AsyncDelay
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Zeroing CertReq.supported_signature_algorithms
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [8] 0301400200000000
record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806...
record new: [20] 0d00000800030000000000080301400200000000
server: Filtered packet: [832] 16fefd000000000000000000690200005d000000000000005dfefd4009a1056a...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/DTLS12AsyncDelay (48 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/DTLS12Sync
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Zeroing CertReq.supported_signature_algorithms
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [8] 0301400200000000
record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806...
record new: [20] 0d00000800030000000000080301400200000000
server: Filtered packet: [832] 16fefd000000000000000000690200005d000000000000005dfefd147df585fc...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/DTLS12Sync (47 ms)
[ RUN      ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/DTLS12None
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Zeroing CertReq.supported_signature_algorithms
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [8] 0301400200000000
record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806...
record new: [20] 0d00000800030000000000080301400200000000
server: Filtered packet: [832] 16fefd000000000000000000690200005d000000000000005dfefdd2ce3e0e78...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12/TlsConnectClientAuth12.ClientAuthNoSigAlgs/DTLS12None (47 ms)
[----------] 40 tests from ClientAuth12/TlsConnectClientAuth12 (3927 ms total)

[----------] 12 tests from ClientAuthPre13Stream/TlsConnectClientAuthPre13
[ RUN      ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS10AsyncImmediate
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS10AsyncImmediate (74 ms)
[ RUN      ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS10AsyncDelay
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS10AsyncDelay (80 ms)
[ RUN      ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS10Sync
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS10Sync (69 ms)
[ RUN      ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS10None
Version: TLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS10None (70 ms)
[ RUN      ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS11AsyncImmediate
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS11AsyncImmediate (70 ms)
[ RUN      ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS11AsyncDelay
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS11AsyncDelay (69 ms)
[ RUN      ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS11Sync
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS11Sync (70 ms)
[ RUN      ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS11None
Version: TLS 1.1
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS11None (72 ms)
[ RUN      ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS12AsyncImmediate
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS12AsyncImmediate (85 ms)
[ RUN      ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS12AsyncDelay
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS12AsyncDelay (69 ms)
[ RUN      ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS12Sync
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS12Sync (69 ms)
[ RUN      ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS12None
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Stream/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/TLS12None (68 ms)
[----------] 12 tests from ClientAuthPre13Stream/TlsConnectClientAuthPre13 (872 ms total)

[----------] 8 tests from ClientAuthPre13Datagram/TlsConnectClientAuthPre13
[ RUN      ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS11AsyncImmediate
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS11AsyncImmediate (70 ms)
[ RUN      ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS11AsyncDelay
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS11AsyncDelay (70 ms)
[ RUN      ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS11Sync
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS11Sync (84 ms)
[ RUN      ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS11None
Version: DTLS 1.0
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS11None (73 ms)
[ RUN      ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS12AsyncImmediate
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS12AsyncImmediate (69 ms)
[ RUN      ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS12AsyncDelay
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Waiting for complete call
client: calling SSL_ClientCertCallbackComplete with status failed
Running Handshake prior to running SSL_ClientCertCallbackComplete
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS12AsyncDelay (68 ms)
[ RUN      ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS12Sync
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS12Sync (68 ms)
[ RUN      ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS12None
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuthPre13Datagram/TlsConnectClientAuthPre13.ClientAuthRequiredRejected/DTLS12None (68 ms)
[----------] 8 tests from ClientAuthPre13Datagram/TlsConnectClientAuthPre13 (575 ms total)

[----------] 16 tests from ClientAuth12Plus/TlsConnectClientAuth12Plus
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS13AsyncImmediate
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS13AsyncImmediate (87 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS13AsyncDelay
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS13AsyncDelay (85 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS13Sync
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS13Sync (86 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS13None
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS13None (87 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS12AsyncImmediate
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
process-job heap: 16.0 MiB used (27.0 MiB heap)
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS12AsyncImmediate (74 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS12AsyncDelay
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS12AsyncDelay (72 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS12Sync
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS12Sync (74 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS12None
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/TLS12None (94 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS13AsyncImmediate
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS13AsyncImmediate (93 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS13AsyncDelay
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS13AsyncDelay (89 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS13Sync
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS13Sync (87 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS13None
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Fatal alert sent: 116
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 116
client: Handshake failed with error SSL_ERROR_RX_CERTIFICATE_REQUIRED_ALERT: SSL received a certificate_required alert.
client: Changing state from CONNECTED to ERROR
client: Warning alert sent: 0
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS13None (87 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS12AsyncImmediate
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS12AsyncImmediate (76 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS12AsyncDelay
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS12AsyncDelay (78 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS12Sync
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS12Sync (79 ms)
[ RUN      ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS12None
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 42
server: Handshake failed with error SSL_ERROR_NO_CERTIFICATE: Unable to find the certificate or key necessary for authentication.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 42
client: Handshake failed with error SSL_ERROR_BAD_CERT_ALERT: SSL peer cannot verify your certificate.
client: Changing state from CONNECTING to ERROR
[       OK ] ClientAuth12Plus/TlsConnectClientAuth12Plus.ClientAuthDisjointSchemes/DTLS12None (114 ms)
[----------] 16 tests from ClientAuth12Plus/TlsConnectClientAuth12Plus (1372 ms total)

[----------] 40 tests from Version12Only/TlsConnectTls12
[ RUN      ] Version12Only/TlsConnectTls12.AutoClientSelectRsaPss/0
Version: TLS 1.2
Reset server:rsa_pss_noparam, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Match name="rsa2048" expected="rsa2048"
Match name="client" expected="client"
Match name="delegator_rsa_pss2048" expected="delegator_rsa_pss2048"
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.AutoClientSelectRsaPss/0 (911 ms)
[ RUN      ] Version12Only/TlsConnectTls12.AutoClientSelectRsaPss/1
Version: DTLS 1.2
Reset server:rsa_pss_noparam, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Match name="rsa2048" expected="rsa2048"
Match name="client" expected="client"
Match name="delegator_rsa_pss2048" expected="delegator_rsa_pss2048"
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.AutoClientSelectRsaPss/1 (851 ms)
[ RUN      ] Version12Only/TlsConnectTls12.AutoClientSelectEcc/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Match name="delegator_ecdsa256" expected="delegator_ecdsa256"
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.AutoClientSelectEcc/0 (1009 ms)
[ RUN      ] Version12Only/TlsConnectTls12.AutoClientSelectEcc/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Match name="delegator_ecdsa256" expected="delegator_ecdsa256"
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.AutoClientSelectEcc/1 (1091 ms)
[ RUN      ] Version12Only/TlsConnectTls12.AutoClientSelectDsa/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Match name="dsa" expected="dsa"
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.AutoClientSelectDsa/0 (729 ms)
[ RUN      ] Version12Only/TlsConnectTls12.AutoClientSelectDsa/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
Match name="dsa" expected="dsa"
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.AutoClientSelectDsa/1 (770 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/0 (84 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ServerAuthCheckSigAlg/1 (83 ms)
[ RUN      ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/0 (807 ms)
[ RUN      ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.SignatureSchemeCurveMismatch/1 (827 ms)
[ RUN      ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/0 (815 ms)
[ RUN      ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.SignatureSchemeBadConfig/1 (824 ms)
[ RUN      ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202
handshake old: [187] 03032aec198be04d930b4fb6fbbd87ac6164ecf88721fdc7afcff69a6318bba4...
handshake new: [151] 03032aec198be04d930b4fb6fbbd87ac6164ecf88721fdc7afcff69a6318bba4...
record old: [191] 010000bb03032aec198be04d930b4fb6fbbd87ac6164ecf88721fdc7afcff69a...
record new: [155] 0100009703032aec198be04d930b4fb6fbbd87ac6164ecf88721fdc7afcff69a...
client: Filtered packet: [160] 160301009b0100009703032aec198be04d930b4fb6fbbd87ac6164ecf88721fd...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/0 (83 ms)
[ RUN      ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
extension drop: [32] 001e040305030603020308040805080604010501060102010402050206020202
handshake old: [184] fefd1425e5b1814d10c64150bd7ed1254c865fa792229ba6d94e5aacb86ba863...
handshake new: [148] fefd1425e5b1814d10c64150bd7ed1254c865fa792229ba6d94e5aacb86ba863...
record old: [196] 010000b800000000000000b8fefd1425e5b1814d10c64150bd7ed1254c865fa7...
record new: [160] 010000940000000000000094fefd1425e5b1814d10c64150bd7ed1254c865fa7...
client: Filtered packet: [173] 16feff000000000000000000a0010000940000000000000094fefd1425e5b181...
server: Fatal alert sent: 51
server: Handshake failed with error SSL_ERROR_BAD_HANDSHAKE_HASH_VALUE: Received incorrect handshakes hash values from peer.
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 51
client: Handshake failed with error SSL_ERROR_DECRYPT_ERROR_ALERT: Peer reports failure of signature verification or key exchange.
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Only/TlsConnectTls12.SignatureAlgorithmDrop/1 (79 ms)
[ RUN      ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/0 (80 ms)
[ RUN      ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.RequestClientAuthWithSha384/1 (78 ms)
[ RUN      ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/0
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/0 (13 ms)
[ RUN      ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/1
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Fatal alert sent: 40
server: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
server: Changing state from CONNECTING to ERROR
client: Fatal alert received: 40
client: Handshake failed with error SSL_ERROR_NO_CYPHER_OVERLAP: Cannot communicate securely with peer: no common encryption algorithm(s).
client: Changing state from CONNECTING to ERROR
[       OK ] Version12Only/TlsConnectTls12.Tls12CertDisabledGroup/1 (12 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [1192] 0200005703030776e4da73eae712f1716e64d54233558bea658a784f896344b7...
record new: [1192] 0200005703030776e4da73eae712f1716e64d54233558bea658a784f896344b7...
server: Filtered packet: [1197] 16030304a80200005703030776e4da73eae712f1716e64d54233558bea658a78...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/0 (57 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
handshake new: [651] 0100ffffffffffffffffadf85458a2bb4a9aafdc5620273d3cf1d8b9c583ce2d...
record old: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
record new: [663] 0c00028b000200000000028b0100ffffffffffffffffadf85458a2bb4a9aafdc...
server: Filtered packet: [1276] 16fefd00000000000000000063020000570000000000000057fefd2bbe5028b3...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version12Only/TlsConnectTls12.ConnectInconsistentSigAlgDHE/1 (56 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/0 (112 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicyDhe/1 (109 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/0 (108 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicyDhe/1 (113 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectSigAlgDisablePreferredGroupByOption3072Dhe/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisablePreferredGroupByOption3072Dhe/0 (199 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectSigAlgDisablePreferredGroupByOption3072Dhe/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisablePreferredGroupByOption3072Dhe/1 (199 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectSigAlgDisableGroupByOption3072Dhe/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisableGroupByOption3072Dhe/0 (200 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectSigAlgDisableGroupByOption3072Dhe/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisableGroupByOption3072Dhe/1 (199 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0
Version: TLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
process-job heap: 17.0 MiB used (27.0 MiB heap)
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/0 (8527 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1
Version: DTLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectEcdheP384/1 (8469 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [168] 03001d20ad6874b947290c122c0031ee2bcca3472f545eaafc5f22aa4c526a4d...
handshake new: [168] 03001d20ad6874b947290c122c0031ee2bcca3472f545eaafc5f22aa4c526a4d...
record old: [715] 0200005d0303ea6fd8dd7080185c6e9aea9bfc9644c743d47fe35eb21177ab08...
record new: [715] 0200005d0303ea6fd8dd7080185c6e9aea9bfc9644c743d47fe35eb21177ab08...
server: Filtered packet: [720] 16030302cb0200005d0303ea6fd8dd7080185c6e9aea9bfc9644c743d47fe35e...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/0 (55 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [168] 03001d20fc1f9e15a71f6650c08e9e59ef369f2450d205e36bc90402577b8036...
handshake new: [168] 03001d20fc1f9e15a71f6650c08e9e59ef369f2450d205e36bc90402577b8036...
record old: [180] 0c0000a800020000000000a803001d20fc1f9e15a71f6650c08e9e59ef369f24...
record new: [180] 0c0000a800020000000000a803001d20fc1f9e15a71f6650c08e9e59ef369f24...
server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefdc3a6e3408e...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version12Only/TlsConnectTls12.ConnectUnsupportedSigAlg/1 (48 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [168] 03001d20ffbd868ec407ab695263885e4a2e13d2b2e0554e0553e54972e8f241...
handshake new: [168] 03001d20ffbd868ec407ab695263885e4a2e13d2b2e0554e0553e54972e8f241...
record old: [715] 0200005d0303e84898f9aadd3a149ea0865a5bd142a35802307ba2eeb48f9b3a...
record new: [715] 0200005d0303e84898f9aadd3a149ea0865a5bd142a35802307ba2eeb48f9b3a...
server: Filtered packet: [720] 16030302cb0200005d0303e84898f9aadd3a149ea0865a5bd142a35802307ba2...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/0 (47 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [168] 03001d203e941573ab17b53cc352923e187c06a213b9a93325e522952c01cb9a...
handshake new: [168] 03001d203e941573ab17b53cc352923e187c06a213b9a93325e522952c01cb9a...
record old: [180] 0c0000a800020000000000a803001d203e941573ab17b53cc352923e187c06a2...
record new: [180] 0c0000a800020000000000a803001d203e941573ab17b53cc352923e187c06a2...
server: Filtered packet: [799] 16fefd000000000000000000690200005d000000000000005dfefd6b7b971c40...
client: Fatal alert sent: 47
client: Handshake failed with error SSL_ERROR_INCORRECT_SIGNATURE_ALGORITHM: Incorrect signature algorithm specified in a digitally-signed element.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 47
server: Handshake failed with error SSL_ERROR_ILLEGAL_PARAMETER_ALERT: SSL peer rejected a handshake message for unacceptable content.
server: Changing state from CONNECTING to ERROR
[       OK ] Version12Only/TlsConnectTls12.ConnectIncorrectSigAlg/1 (64 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/0 (80 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectSigAlgEnabledByPolicy/1 (80 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/0 (79 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectSigAlgDisabledByPolicy/1 (80 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/0 (81 ms)
[ RUN      ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] Version12Only/TlsConnectTls12.ConnectExtendedMasterSecretSha384/1 (80 ms)
[----------] 40 tests from Version12Only/TlsConnectTls12 (28214 ms total)

[----------] 30 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (94 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (77 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (77 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (77 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/4 (78 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/5 (79 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/6 (79 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/7 (80 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/8 (79 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/9 (80 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (79 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (77 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (78 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (79 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/4 (78 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/5 (78 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/6 (78 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/7 (79 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/8 (78 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/9 (79 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (77 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (78 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (77 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (77 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4
Version: TLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/4 (77 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/5 (78 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/6 (78 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/7 (79 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/8 (79 ms)
[ RUN      ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9
Version: DTLS 1.2
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/9 (80 ms)
[----------] 30 tests from SignatureSchemeRsa/TlsSignatureSchemeConfiguration (2380 ms total)

[----------] 12 tests from SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration
[ RUN      ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0
Version: TLS 1.3
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (90 ms)
[ RUN      ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1
Version: TLS 1.3
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (87 ms)
[ RUN      ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2
Version: DTLS 1.3
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (89 ms)
[ RUN      ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3
Version: DTLS 1.3
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (83 ms)
[ RUN      ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0
Version: TLS 1.3
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (84 ms)
[ RUN      ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1
Version: TLS 1.3
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (84 ms)
[ RUN      ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2
Version: DTLS 1.3
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (85 ms)
[ RUN      ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3
Version: DTLS 1.3
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (90 ms)
[ RUN      ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0
Version: TLS 1.3
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (84 ms)
[ RUN      ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1
Version: TLS 1.3
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (82 ms)
[ RUN      ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2
Version: DTLS 1.3
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (83 ms)
[ RUN      ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3
Version: DTLS 1.3
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (82 ms)
[----------] 12 tests from SignatureSchemeRsaTls13/TlsSignatureSchemeConfiguration (1030 ms total)

[----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration
[ RUN      ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0
Version: TLS 1.3
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (177 ms)
[ RUN      ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1
Version: TLS 1.2
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (117 ms)
[ RUN      ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2
Version: DTLS 1.3
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (122 ms)
[ RUN      ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3
Version: DTLS 1.2
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (117 ms)
[ RUN      ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0
Version: TLS 1.3
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (120 ms)
[ RUN      ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1
Version: TLS 1.2
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (117 ms)
[ RUN      ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2
Version: DTLS 1.3
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (122 ms)
[ RUN      ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3
Version: DTLS 1.2
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (120 ms)
[ RUN      ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0
Version: TLS 1.3
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (121 ms)
[ RUN      ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1
Version: TLS 1.2
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (116 ms)
[ RUN      ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2
Version: DTLS 1.3
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (121 ms)
[ RUN      ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3
Version: DTLS 1.2
Reset server:rsa2048, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (117 ms)
[----------] 12 tests from SignatureSchemeBigRsa/TlsSignatureSchemeConfiguration (1493 ms total)

[----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration
[ RUN      ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0
Version: TLS 1.2
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (77 ms)
[ RUN      ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1
Version: DTLS 1.2
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (77 ms)
[ RUN      ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0
Version: TLS 1.2
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
problem signing data: SEC_ERROR_INADEQUATE_KEY_USAGE: Certificate key usage inadequate for attempted operation.
smime.sh: #126: Signing file for user Alice -a sha-384 -u 2 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-384 -u 3
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #127: Signing file for user Alice -a sha-384 -u 3 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-384 -u 4
smime.sh: #128: Signing file for user Alice -a sha-384 -u 4 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 4
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #129: Verifying file delivered to user Alice -a sha-384 -u 4 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-384 -u 5
smime.sh: #130: Signing file for user Alice -a sha-384 -u 5 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 5
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #131: Verifying file delivered to user Alice -a sha-384 -u 5 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-384 -u 6
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #132: Signing file for user Alice -a sha-384 -u 6 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-384 -u 8
smime.sh: #133: Signing file for user Alice -a sha-384 -u 8 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 8
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #134: Verifying file delivered to user Alice -a sha-384 -u 8 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-384 -u 10
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #135: Signing file for user Alice -a sha-384 -u 10 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-384 -u 11
smime.sh: #136: Signing file for user Alice -a sha-384 -u 11 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 11
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #137: Verifying file delivered to user Alice -a sha-384 -u 11 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a sha-384 -u 12
smime.sh: #138: Signing file for user Alice -a sha-384 -u 12 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 12
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #139: Verifying file delivered to user Alice -a sha-384 -u 12 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a SHA-512 
smime.sh: #140: Signing file for user Alice -a SHA-512  . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig 
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #141: Verifying file delivered to user Alice -a SHA-512  . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a SHA-512 -u 0
smime.sh: #142: Signing file for user Alice -a SHA-512 -u 0 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 0
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #143: Verifying file delivered to user Alice -a SHA-512 -u 0 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a SHA-512 -u 1
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (78 ms)
[ RUN      ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1
Version: DTLS 1.2
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (79 ms)
[ RUN      ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0
Version: TLS 1.2
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (77 ms)
[ RUN      ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1
Version: DTLS 1.2
Reset server:rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (79 ms)
[----------] 6 tests from SignatureSchemeRsaSha1/TlsSignatureSchemeConfiguration (471 ms total)

[----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration
[ RUN      ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (375 ms)
[ RUN      ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (826 ms)
[ RUN      ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (382 ms)
[ RUN      ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (816 ms)
[ RUN      ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (383 ms)
[ RUN      ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (830 ms)
[ RUN      ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (383 ms)
[ RUN      ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (859 ms)
[ RUN      ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
process-job heap: 17.0 MiB used (27.0 MiB heap)
[       OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (375 ms)
[ RUN      ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (807 ms)
[ RUN      ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (370 ms)
[ RUN      ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (799 ms)
[----------] 12 tests from SignatureSchemeEcdsaP256/TlsSignatureSchemeConfiguration (7211 ms total)

[----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration
[ RUN      ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0
Version: TLS 1.3
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (1189 ms)
[ RUN      ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1
Version: TLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (3678 ms)
[ RUN      ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2
Version: DTLS 1.3
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
process-job heap: 17.0 MiB used (27.0 MiB heap)
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (1143 ms)
[ RUN      ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3
Version: DTLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (3603 ms)
[ RUN      ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0
Version: TLS 1.3
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (1181 ms)
[ RUN      ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1
Version: TLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (3687 ms)
[ RUN      ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2
Version: DTLS 1.3
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (1127 ms)
[ RUN      ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3
Version: DTLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (3757 ms)
[ RUN      ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0
Version: TLS 1.3
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (1154 ms)
[ RUN      ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1
Version: TLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (3662 ms)
[ RUN      ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2
Version: DTLS 1.3
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (1141 ms)
[ RUN      ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3
Version: DTLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (3726 ms)
[----------] 12 tests from SignatureSchemeEcdsaP384/TlsSignatureSchemeConfiguration (29055 ms total)

[----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration
[ RUN      ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0
Version: TLS 1.3
Reset server:ecdsa521, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (278 ms)
[ RUN      ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1
Version: TLS 1.2
Reset server:ecdsa521, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (754 ms)
[ RUN      ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2
Version: DTLS 1.3
Reset server:ecdsa521, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (279 ms)
[ RUN      ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3
Version: DTLS 1.2
Reset server:ecdsa521, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (754 ms)
[ RUN      ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0
Version: TLS 1.3
Reset server:ecdsa521, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (275 ms)
[ RUN      ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1
Version: TLS 1.2
Reset server:ecdsa521, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (740 ms)
[ RUN      ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2
Version: DTLS 1.3
Reset server:ecdsa521, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (280 ms)
[ RUN      ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3
Version: DTLS 1.2
Reset server:ecdsa521, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (750 ms)
[ RUN      ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0
Version: TLS 1.3
Reset server:ecdsa521, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
process-job heap: 17.0 MiB used (27.0 MiB heap)
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (272 ms)
[ RUN      ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1
Version: TLS 1.2
Reset server:ecdsa521, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (727 ms)
[ RUN      ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2
Version: DTLS 1.3
Reset server:ecdsa521, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (281 ms)
[ RUN      ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3
Version: DTLS 1.2
Reset server:ecdsa521, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (765 ms)
[----------] 12 tests from SignatureSchemeEcdsaP521/TlsSignatureSchemeConfiguration (6162 ms total)

[----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration
[ RUN      ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/0 (813 ms)
[ RUN      ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1
Version: TLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/1 (3738 ms)
[ RUN      ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2
Version: DTLS 1.2
Reset server:ecdsa256, client:client
Backtrace:
          14 (primitive-load "/gnu/store/m6l63daclg5mh5adkam8kn1qmhq0z0cn-compute-guix-derivation")
In ice-9/eval.scm:
    155:9 13 (_ _)
    159:9 12 (_ #(#(#(#(#(#(#(#(#(#(#(#(#(#(#(#(#<directory (guile-u?> ?) ?) ?) ?) ?) ?) ?) ?) ?) ?) ?) ?) ?) ?) ?) ?))
In ice-9/boot-9.scm:
    152:2 11 (with-fluid* _ _ _)
    152:2 10 (with-fluid* _ _ _)
In ./guix/store.scm:
  2182:24  9 (run-with-store #<store-connection 256.100 7f8da72de280> #<procedure 7f8d8efdad20 at ./guix/self.scm:1?> ?)
   2010:8  8 (_ #<store-connection 256.100 7f8da72de280>)
In ./guix/gexp.scm:
   299:22  7 (_ #<store-connection 256.100 7f8da72de280>)
   1205:2  6 (_ #<store-connection 256.100 7f8da72de280>)
   1072:2  5 (_ #<store-connection 256.100 7f8da72de280>)
    913:4  4 (_ #<store-connection 256.100 7f8da72de280>)
In ./guix/store.scm:
  2067:12  3 (_ #<store-connection 256.100 7f8da72de280>)
   1405:5  2 (map/accumulate-builds #<store-connection 256.100 7f8da72de280> #<procedure 7f8d86cc2ce0 at ./guix/sto?> ?)
  1421:15  1 (_ #<store-connection 256.100 7f8da72de280> ("/gnu/store/q3cqzzd4fg384lfmk91gd6higsyhs1nq-nss-3.99.0.?") ?)
  1421:15  0 (loop #f)

./guix/store.scm:1421:15: In procedure loop:
ERROR:
  1. &store-protocol-error:
      message: "build of `/gnu/store/q3cqzzd4fg384lfmk91gd6higsyhs1nq-nss-3.99.0.drv' failed"
      status: 101
smime.sh: #144: Signing file for user Alice -a SHA-512 -u 1 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 1
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #145: Verifying file delivered to user Alice -a SHA-512 -u 1 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a SHA-512 -u 2
p7sign: problem signing data: SEC_ERROR_INADEQUATE_KEY_USAGE: Certificate key usage inadequate for attempted operation.
smime.sh: #146: Signing file for user Alice -a SHA-512 -u 2 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a SHA-512 -u 3
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #147: Signing file for user Alice -a SHA-512 -u 3 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a SHA-512 -u 4
smime.sh: #148: Signing file for user Alice -a SHA-512 -u 4 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 4
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #149: Verifying file delivered to user Alice -a SHA-512 -u 4 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a SHA-512 -u 5
smime.sh: #150: Signing file for user Alice -a SHA-512 -u 5 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 5
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #151: Verifying file delivered to user Alice -a SHA-512 -u 5 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a SHA-512 -u 6
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #152: Signing file for user Alice -a SHA-512 -u 6 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a SHA-512 -u 8
smime.sh: #153: Signing file for user Alice -a SHA-512 -u 8 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 8
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #154: Verifying file delivered to user Alice -a SHA-512 -u 8 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a SHA-512 -u 10
p7sign: problem signing data: SEC_ERROR_INADEQUATE_CERT_TYPE: Certificate type not approved for application.
smime.sh: #155: Signing file for user Alice -a SHA-512 -u 10 (inadequate) . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a SHA-512 -u 11
smime.sh: #156: Signing file for user Alice -a SHA-512 -u 11 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 11
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #157: Verifying file delivered to user Alice -a SHA-512 -u 11 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a SHA-512 -u 12
smime.sh: #158: Signing file for user Alice -a SHA-512 -u 12 . - PASSED
p7verify -d ../alicedir -c alice.txt -s alice.sig -u 12
Signature is invalid (Reason: Signature verification failed: no signer found, too many signers found, or improper or corrupted data.).
smime.sh: #159: Verifying file delivered to user Alice -a SHA-512 -u 12 . - PASSED
p7sign -d ../alicedir -k Alice -i alice.txt -o alice.sig -p nss -e -a SHA-224 
building of `/gnu/store/q3cqzzd4fg384lfmk91gd6higsyhs1nq-nss-3.99.0.drv' timed out after 21600 seconds
@ build-failed /gnu/store/q3cqzzd4fg384lfmk91gd6higsyhs1nq-nss-3.99.0.drv - timeout
error: while computing manifest entry derivation for powerpc64le-linux
error %exception: (#<&message message: "You found a bug: the program '/gnu/store/m6l63daclg5mh5adkam8kn1qmhq0z0cn-compute-guix-derivation'\nfailed to compute the derivation for Guix (version: \"43e790f4c95564063d8c1c7b6e866d96da2203ad\"; system: \"powerpc64le-linux\";\nhost version: \"1.4.0-24.9a2ddcc\"; pull-version: 1).\nPlease report the COMPLETE output above by email to <bug-guix@gnu.org>.\n">)
computed the manifest for powerpc64le-linux
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/2 (802 ms)
[ RUN      ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3
Version: DTLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigServer/3 (3609 ms)
[ RUN      ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0
Version: TLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/0 (798 ms)
[ RUN      ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1
Version: TLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/1 (3738 ms)
[ RUN      ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/2 (911 ms)
[ RUN      ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3
Version: DTLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigClient/3 (3697 ms)
[ RUN      ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0
Version: TLS 1.2
Reset server:ecdsa256, client:client
process-job heap: 17.0 MiB used (27.0 MiB heap)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/0 (809 ms)
[ RUN      ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1
Version: TLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/1 (3619 ms)
[ RUN      ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2
Version: DTLS 1.2
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/2 (842 ms)
[ RUN      ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3
Version: DTLS 1.2
Reset server:ecdsa384, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration.SignatureSchemeConfigBoth/3 (3897 ms)
[----------] 12 tests from SignatureSchemeEcdsaSha1/TlsSignatureSchemeConfiguration (27281 ms total)

[----------] 32 tests from SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/0
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/0 (106 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/1
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/1 (105 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/2
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/2 (397 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/3
Version: TLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/3 (401 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/4
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/4 (106 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/5
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/5 (111 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/6
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/6 (106 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/7
Version: TLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/7 (107 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/8
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/8 (102 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/9
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/9 (100 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/10
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/10 (103 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/11
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/11 (121 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/12
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/12 (104 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/13
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/13 (105 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/14
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/14 (104 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/15
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/15 (127 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/16
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/16 (114 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/17
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/17 (110 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/18
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/18 (381 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/19
Version: DTLS 1.3
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/19 (387 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/20
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/20 (105 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/21
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/21 (112 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/22
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/22 (108 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/23
Version: DTLS 1.3
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 772 cipher suite TLS_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/23 (109 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/24
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/24 (103 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/25
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/25 (100 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/26
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/26 (100 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/27
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/27 (98 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/28
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/28 (98 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/29
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/29 (100 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/30
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/30 (98 ms)
[ RUN      ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/31
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Warning alert sent: 0
[       OK ] SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus.PolicySuccessTest/31 (100 ms)
[----------] 32 tests from SignaturesWithPolicySuccess/TlsConnectAuthWithPolicyTls12Plus (4548 ms total)

[----------] 16 tests from SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/0
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000208090000
record old: [757] 0200005d030351ded0a97f8b1e4dd2c2d8ce5ba019852baee479603d7408688a...
record new: [731] 0200005d030351ded0a97f8b1e4dd2c2d8ce5ba019852baee479603d7408688a...
server: Filtered packet: [736] 16030302db0200005d030351ded0a97f8b1e4dd2c2d8ce5ba019852baee47960...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/0 (50 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/1
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000208090000
record old: [757] 0200005d0303e2c08049ef3381b80b159803b312e493ddb5aa8fffedda128e1c...
record new: [731] 0200005d0303e2c08049ef3381b80b159803b312e493ddb5aa8fffedda128e1c...
server: Filtered packet: [736] 16030302db0200005d0303e2c08049ef3381b80b159803b312e493ddb5aa8fff...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/1 (48 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/2
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000208090000
record old: [757] 0200005d030357b5ee0a5ba8383de14097b1099c1322a659890332e2e672146f...
record new: [731] 0200005d030357b5ee0a5ba8383de14097b1099c1322a659890332e2e672146f...
server: Filtered packet: [736] 16030302db0200005d030357b5ee0a5ba8383de14097b1099c1322a659890332...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/2 (47 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/3
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000208090000
record old: [757] 0200005d0303d6f9f8b410959dbb2d5502ce80cc563dabce1e056249509981d0...
record new: [731] 0200005d0303d6f9f8b410959dbb2d5502ce80cc563dabce1e056249509981d0...
server: Filtered packet: [736] 16030302db0200005d0303d6f9f8b410959dbb2d5502ce80cc563dabce1e0562...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/3 (46 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/4
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000204010000
record old: [757] 0200005d030376880f35451d76b26b2bd6c13977ee9169613a774ae9b6973731...
record new: [731] 0200005d030376880f35451d76b26b2bd6c13977ee9169613a774ae9b6973731...
server: Filtered packet: [736] 16030302db0200005d030376880f35451d76b26b2bd6c13977ee9169613a774a...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/4 (46 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/5
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000204010000
record old: [757] 0200005d0303a8f7c57902d77af6cebeee58ab435747fda39c530a40e0a72ff0...
record new: [731] 0200005d0303a8f7c57902d77af6cebeee58ab435747fda39c530a40e0a72ff0...
server: Filtered packet: [736] 16030302db0200005d0303a8f7c57902d77af6cebeee58ab435747fda39c530a...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/5 (47 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/6
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000204030000
record old: [757] 0200005d0303876bada521f6e1d3eac827fcacf8512b78fb9c182d10c24264b3...
record new: [731] 0200005d0303876bada521f6e1d3eac827fcacf8512b78fb9c182d10c24264b3...
server: Filtered packet: [736] 16030302db0200005d0303876bada521f6e1d3eac827fcacf8512b78fb9c182d...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/6 (46 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/7
Version: TLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000204030000
record old: [757] 0200005d0303a2acff38c21924984ce01838dc081387933d2885fe954c925750...
record new: [731] 0200005d0303a2acff38c21924984ce01838dc081387933d2885fe954c925750...
server: Filtered packet: [736] 16030302db0200005d0303a2acff38c21924984ce01838dc081387933d2885fe...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/7 (47 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/8
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000208090000
record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806...
record new: [24] 0d00000c000300000000000c030140020000000208090000
server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefd1a985f4e9a...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/8 (48 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/9
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000208090000
record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806...
record new: [24] 0d00000c000300000000000c030140020000000208090000
server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefd79c736dcec...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/9 (48 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/10
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000208090000
record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806...
record new: [24] 0d00000c000300000000000c030140020000000208090000
server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefd1a4b97595e...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/10 (63 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/11
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000208090000
record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806...
record new: [24] 0d00000c000300000000000c030140020000000208090000
server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefd587e5681a9...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/11 (47 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/12
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000204010000
record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806...
record new: [24] 0d00000c000300000000000c030140020000000204010000
server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefda771332ae0...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/12 (47 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/13
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000204010000
record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806...
record new: [24] 0d00000c000300000000000c030140020000000204010000
server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefdbc768670af...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/13 (47 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/14
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000204030000
record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806...
record new: [24] 0d00000c000300000000000c030140020000000204030000
server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefdc54f0643f4...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/14 (47 ms)
[ RUN      ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/15
Version: DTLS 1.2
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
handshake old: [38] 03014002001e0403050306030203080408050806040105010601020104020502...
handshake new: [12] 030140020000000204030000
record old: [50] 0d000026000300000000002603014002001e0403050306030203080408050806...
record new: [24] 0d00000c000300000000000c030140020000000204030000
server: Filtered packet: [836] 16fefd000000000000000000690200005d000000000000005dfefd166b78a176...
client: Fatal alert sent: 40
client: Handshake failed with error SSL_ERROR_UNSUPPORTED_SIGNATURE_ALGORITHM: The peer used an unsupported combination of signature and hash algorithm.
client: Changing state from CONNECTING to ERROR
server: Fatal alert received: 40
server: Handshake failed with error SSL_ERROR_HANDSHAKE_FAILURE_ALERT: SSL peer was unable to negotiate an acceptable set of security parameters.
server: Changing state from CONNECTING to ERROR
[       OK ] SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12.PolicyFailureTest/15 (48 ms)
[----------] 16 tests from SignaturesWithPolicyFail/TlsConnectAuthWithPolicyTls12 (782 ms total)

[----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0
Version: TLS 1.0
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/0 (62 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1
Version: TLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/1 (1106 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2
Version: TLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/2 (835 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3
Version: TLS 1.0
Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/3 (1152 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4
Version: TLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/4 (82 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5
Version: TLS 1.1
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/5 (38 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6
Version: TLS 1.1
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/6 (1112 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7
Version: TLS 1.1
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/7 (814 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8
Version: TLS 1.1
Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/8 (1088 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9
Version: TLS 1.1
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/9 (82 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/10 (35 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11
Version: TLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/11 (1076 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/12 (806 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13
Version: TLS 1.2
Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/13 (1112 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.SingleCipherSuite/14 (113 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0
Version: TLS 1.0
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
process-job heap: 17.0 MiB used (27.0 MiB heap)
Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/0 (66 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1
Version: TLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/1 (1148 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2
Version: TLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/2 (868 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3
Version: TLS 1.0
Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/3 (1225 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4
Version: TLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/4 (118 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5
Version: TLS 1.1
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/5 (66 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6
Version: TLS 1.1
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/6 (1145 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7
Version: TLS 1.1
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/7 (828 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8
Version: TLS 1.1
Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/8 (1124 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9
Version: TLS 1.1
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/9 (118 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/10 (58 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11
Version: TLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/11 (1142 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/12 (845 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13
Version: TLS 1.2
Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/13 (1136 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ResumeCipherSuite/14 (114 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0
Version: TLS 1.0
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/0 (41 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1
Version: TLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/1 (1092 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2
Version: TLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/2 (809 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3
Version: TLS 1.0
Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/3 (1081 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4
Version: TLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703010020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/4 (82 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5
Version: TLS 1.1
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/5 (39 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6
Version: TLS 1.1
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/6 (1074 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7
Version: TLS 1.1
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/7 (838 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8
Version: TLS 1.1
Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/8 (1097 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9
Version: TLS 1.1
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703020020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/9 (83 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/10 (37 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11
Version: TLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/11 (1093 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/12 (809 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13
Version: TLS 1.2
Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/13 (1085 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.ReadLimit/14 (82 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0
Version: TLS 1.0
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/0 (41 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1
Version: TLS 1.0
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
process-job heap: 17.0 MiB used (27.0 MiB heap)
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/1 (1091 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2
Version: TLS 1.0
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/2 (806 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3
Version: TLS 1.0
Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/3 (1087 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4
Version: TLS 1.0
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 769 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/4 (99 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5
Version: TLS 1.1
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/5 (40 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6
Version: TLS 1.1
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/6 (1103 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7
Version: TLS 1.1
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/7 (820 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8
Version: TLS 1.1
Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/8 (1090 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9
Version: TLS 1.1
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 770 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/9 (82 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_RC4_128_SHA
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/10 (37 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11
Version: TLS 1.2
Cipher suite: TLS_ECDH_ECDSA_WITH_RC4_128_SHA
Reset server:ecdh_ecdsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDH_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/11 (1093 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_RC4_128_SHA
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/12 (819 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13
Version: TLS 1.2
Cipher suite: TLS_ECDH_RSA_WITH_RC4_128_SHA
Reset server:ecdh_rsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDH_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/13 (1087 ms)
[ RUN      ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_RC4_128_SHA
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_RC4_128_SHA
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteRC4/TlsCipherSuiteTest.WriteLimit/14 (82 ms)
[----------] 60 tests from CipherSuiteRC4/TlsCipherSuiteTest (38272 ms total)

[----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/0 (35 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/1 (38 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/2 (130 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/3 (135 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/4 (819 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/5 (83 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/6 (36 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/7 (40 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/8 (136 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/9 (135 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/10 (818 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.SingleCipherSuite/11 (87 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/0 (59 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/1 (64 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
ssl_ciphersuite_unittest.cc:246: Skipped
Tickets not supported with DSA (bug 1174677).
[  SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/2 (3 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
ssl_ciphersuite_unittest.cc:246: Skipped
Tickets not supported with DSA (bug 1174677).
[  SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/3 (2 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/4 (868 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/5 (122 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/6 (59 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/7 (63 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
ssl_ciphersuite_unittest.cc:246: Skipped
Tickets not supported with DSA (bug 1174677).
[  SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/8 (2 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
ssl_ciphersuite_unittest.cc:246: Skipped
Tickets not supported with DSA (bug 1174677).
[  SKIPPED ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/9 (2 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/10 (852 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ResumeCipherSuite/11 (119 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/0 (36 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/1 (38 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/2 (129 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/3 (133 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/4 (822 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/5 (85 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/6 (37 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/7 (39 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/8 (130 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/9 (134 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/10 (823 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.ReadLimit/11 (87 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/0 (37 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/1 (38 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/2 (133 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/3 (133 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/4 (817 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/5 (88 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/6 (37 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/7 (39 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/8 (133 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/9 (136 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_CBC_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/10 (814 ms)
[ RUN      ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_CBC_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD12/TlsCipherSuiteTest.WriteLimit/11 (85 ms)
[----------] 48 tests from CipherSuiteAEAD12/TlsCipherSuiteTest (9720 ms total)

[----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/0 (811 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/1 (840 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/2 (82 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/3 (83 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/4 (108 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
process-job heap: 17.0 MiB used (27.0 MiB heap)
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/5 (111 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/6 (817 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/7 (80 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/8 (114 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/9 (828 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/10 (811 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/11 (82 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/12 (82 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/13 (107 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/14 (114 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/15 (858 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/16 (91 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.SingleCipherSuite/17 (109 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/0 (869 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/1 (851 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/2 (108 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/3 (111 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/4 (136 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/5 (139 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/6 (828 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/7 (108 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/8 (137 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/9 (834 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/10 (872 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/11 (113 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/12 (117 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/13 (146 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/14 (150 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/15 (832 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/16 (109 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ResumeCipherSuite/17 (138 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/0 (818 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/1 (827 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/2 (82 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/3 (84 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/4 (132 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/5 (114 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/6 (849 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/7 (80 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/8 (117 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/9 (835 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/10 (831 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/11 (81 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/12 (84 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/13 (111 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/14 (116 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/15 (815 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/16 (83 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd0001ffffffffffff002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.ReadLimit/17 (112 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/0 (819 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/1 (853 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/2 (82 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/3 (86 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/4 (108 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/5 (113 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/6 (860 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/7 (98 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
process-job heap: 18.0 MiB used (27.0 MiB heap)
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/8 (112 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/9 (819 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/10 (803 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/11 (79 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/12 (81 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_GCM_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/13 (108 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_GCM_SHA384
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/14 (116 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/15 (811 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_CHACHA20_POLY1305_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/16 (80 ms)
[ RUN      ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_CHACHA20_POLY1305_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteAEAD/TlsCipherSuiteTest.WriteLimit/17 (110 ms)
[----------] 72 tests from CipherSuiteAEAD/TlsCipherSuiteTest (25084 ms total)

[----------] 64 tests from CipherSuiteCBC12/TlsCipherSuiteTest
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/0 (110 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/1 (38 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/2 (826 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/3 (85 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/4 (113 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/5 (37 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/6 (134 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/7 (133 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/8 (110 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/9 (37 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/10 (822 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/11 (83 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/12 (111 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/13 (37 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/14 (134 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.SingleCipherSuite/15 (135 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/0 (143 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/1 (59 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/2 (835 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/3 (112 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/4 (142 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/5 (65 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
ssl_ciphersuite_unittest.cc:246: Skipped
Tickets not supported with DSA (bug 1174677).
[  SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/6 (2 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
ssl_ciphersuite_unittest.cc:246: Skipped
Tickets not supported with DSA (bug 1174677).
[  SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/7 (2 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/8 (142 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/9 (62 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/10 (835 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/11 (112 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/12 (141 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Warning alert sent: 0
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/13 (59 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
ssl_ciphersuite_unittest.cc:246: Skipped
Tickets not supported with DSA (bug 1174677).
[  SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/14 (2 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Skipping DSA suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
ssl_ciphersuite_unittest.cc:246: Skipped
Tickets not supported with DSA (bug 1174677).
[  SKIPPED ] CipherSuiteCBC12/TlsCipherSuiteTest.ResumeCipherSuite/15 (2 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/0 (110 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/1 (37 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/2 (805 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/3 (83 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/4 (111 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/5 (37 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/6 (133 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [37] 1703030020060000000000000000000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/7 (135 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/8 (112 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/9 (39 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/10 (819 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/11 (81 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/12 (111 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/13 (39 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/14 (134 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15
Version: DTLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Send Direct [45] 17fefd00010005a0000000002006000000000000000000000000000000000000...
server: Read error SSL_ERROR_TOO_MANY_RECORDS: SSL sent or received too many records with the same symmetric key.
server: Changing state from CONNECTED to ERROR
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.ReadLimit/15 (134 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/0 (110 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/1 (37 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2
Version: TLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/2 (811 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3
Version: TLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/3 (80 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4
Version: TLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/4 (108 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5
Version: TLS 1.2
Cipher suite: TLS_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_128_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/5 (37 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/6 (132 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7
Version: TLS 1.2
Cipher suite: TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
Reset server:dsa, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_DSS_WITH_AES_256_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/7 (132 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8
Backtrace:
          14 (primitive-load "/gnu/store/m6l63daclg5mh5adkam8kn1qmhq0z0cn-compute-guix-derivation")
In ice-9/eval.scm:
    155:9 13 (_ _)
    159:9 12 (_ #(#(#(#(#(#(#(#(#(#(#(#(#(#(#(#(#<directory (guile-u?> ?) ?) ?) ?) ?) ?) ?) ?) ?) ?) ?) ?) ?) ?) ?) ?))
In ice-9/boot-9.scm:
    152:2 11 (with-fluid* _ _ _)
    152:2 10 (with-fluid* _ _ _)
In ./guix/store.scm:
  2182:24  9 (run-with-store #<store-connection 256.100 7ff8e1550280> #<procedure 7ff8c0ec4370 at ./guix/self.scm:1?> ?)
   2010:8  8 (_ #<store-connection 256.100 7ff8e1550280>)
In ./guix/gexp.scm:
   299:22  7 (_ #<store-connection 256.100 7ff8e1550280>)
   1205:2  6 (_ #<store-connection 256.100 7ff8e1550280>)
   1072:2  5 (_ #<store-connection 256.100 7ff8e1550280>)
    913:4  4 (_ #<store-connection 256.100 7ff8e1550280>)
In ./guix/store.scm:
  2067:12  3 (_ #<store-connection 256.100 7ff8e1550280>)
   1405:5  2 (map/accumulate-builds #<store-connection 256.100 7ff8e1550280> #<procedure 7ff8cb1ee4e0 at ./guix/sto?> ?)
  1421:15  1 (_ #<store-connection 256.100 7ff8e1550280> ("/gnu/store/1v6pjbfjfvmzgprqwf5qay1ljnlfs05c-nss-3.99.0.?") ?)
  1421:15  0 (loop #f)

./guix/store.scm:1421:15: In procedure loop:
ERROR:
  1. &store-protocol-error:
      message: "build of `/gnu/store/1v6pjbfjfvmzgprqwf5qay1ljnlfs05c-nss-3.99.0.drv' failed"
      status: 101
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_DHE_RSA_WITH_AES_256_CBC_SHA256
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/8 (109 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9
Version: DTLS 1.2
Cipher suite: TLS_RSA_WITH_AES_256_CBC_SHA256
Reset server:rsa_decrypt, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_RSA_WITH_AES_256_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/9 (36 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
Reset server:ecdsa256, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
Connected with version 771 cipher suite TLS_ECDHE_ECDSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/10 (813 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11
Version: DTLS 1.2
Cipher suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
server: Changing state from CONNECTING to CONNECTED
client: Handshake success
client: Changing state from CONNECTING to CONNECTED
Connected with version 771 cipher suite TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256
server: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
client: Read error PR_WOULD_BLOCK_ERROR: The operation would have blocked
[       OK ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/11 (82 ms)
[ RUN      ] CipherSuiteCBC12/TlsCipherSuiteTest.WriteLimit/12
Version: DTLS 1.2
Cipher suite: TLS_DHE_RSA_WITH_AES_128_CBC_SHA256
Reset server:rsa_sign, client:client
server: Changing state from INIT to CONNECTING
client: Changing state from INIT to CONNECTING
server: Handshake success
building of `/gnu/store/1v6pjbfjfvmzgprqwf5qay1ljnlfs05c-nss-3.99.0.drv' timed out after 21600 seconds
@ build-failed /gnu/store/1v6pjbfjfvmzgprqwf5qay1ljnlfs05c-nss-3.99.0.drv - timeout
error: while computing manifest entry derivation for armhf-linux
error %exception: (#<&message message: "You found a bug: the program '/gnu/store/m6l63daclg5mh5adkam8kn1qmhq0z0cn-compute-guix-derivation'\nfailed to compute the derivation for Guix (version: \"43e790f4c95564063d8c1c7b6e866d96da2203ad\"; system: \"armhf-linux\";\nhost version: \"1.4.0-24.9a2ddcc\"; pull-version: 1).\nPlease report the COMPLETE output above by email to <bug-guix@gnu.org>.\n">)
computed the manifest for armhf-linux
debug: Finished computing the channel derivation, took 21828 seconds
debug: x86_64-linux: channel dervation: ((manifest-entry-item . /gnu/store/jng29wpqzvcfs4dpqbwidnc76pkz1sl2-guix-43e790f4c.drv))
debug: mips64el-linux: channel dervation: ((manifest-entry-item . #f))
debug: aarch64-linux: channel dervation: ((manifest-entry-item . /gnu/store/1v5avq8aip45n48ilhqxphavjqr253y2-guix-43e790f4c.drv))
debug: powerpc64le-linux: channel dervation: ((manifest-entry-item . #f))
debug: riscv64-linux: channel dervation: ((manifest-entry-item . /gnu/store/50y8m4l5n488k14pzmg1a1b9v6qgxqjb-guix-43e790f4c.drv))
debug: i686-linux: channel dervation: ((manifest-entry-item . /gnu/store/idxrp7w1wjk3xp519dq14ylrh6k9nb00-guix-43e790f4c.drv))
debug: armhf-linux: channel dervation: ((manifest-entry-item . #f))
debug: i586-gnu: channel dervation: ((manifest-entry-item . #f))
debug: powerpc-linux: channel dervation: ((manifest-entry-item . #f))
error: load-new-guix-revision: system-error (open-file ~A: ~S (No such file or directory /gnu/store/jng29wpqzvcfs4dpqbwidnc76pkz1sl2-guix-43e790f4c.drv) (2))

Backtrace:
In ice-9/boot-9.scm:
  1747:15 19 (with-exception-handler #<procedure 7f3238c5cab0 at ice-9/boot-9.scm:1831:7 (exn)> _ #:unwind? _ #:unwind-for-type _)
  1752:10 18 (with-exception-handler _ _ #:unwind? _ #:unwind-for-type _)
In fibers/scheduler.scm:
   269:10 17 (next-task)
In fibers.scm:
   186:20 16 (_)
   145:21 15 (_)
In guix-data-service/jobs/load-new-guix-revision.scm:
   2699:4 14 (process-load-new-guix-revision-job "34888" #:skip-system-tests? _ #:extra-inferior-environment-variables _ #:parallelism _)
In ice-9/boot-9.scm:
  1752:10 13 (with-exception-handler _ _ #:unwind? _ #:unwind-for-type _)
In guix-data-service/database.scm:
   186:14 12 (_)
In guix-data-service/jobs/load-new-guix-revision.scm:
  2748:15 11 (_ #<pg-conn 131e4a90 (connected)>)
In guix-data-service/utils.scm:
    97:17 10 (call-with-time-logging "processing revision 43e790f4c95564063d8c1c7b6e866d96da2203ad" #<procedure 7f322fa16140 at guix-data-service/jobs/load-new-guix-revision.scm:2748:15 ()>)
In ice-9/boot-9.scm:
  1747:15  9 (with-exception-handler #<procedure 7f322fadb300 at ice-9/boot-9.scm:809:2 _> _ #:unwind? _ #:unwind-for-type _)
  1752:10  8 (with-exception-handler _ _ #:unwind? _ #:unwind-for-type _)
In guix-data-service/jobs/load-new-guix-revision.scm:
  2266:12  7 (load-new-guix-revision #<pg-conn 131e4a90 (connected)> "1" "43e790f4c95564063d8c1c7b6e866d96da2203ad" #:skip-system-tests? _ #:parallelism _ #:extra-inferior-environment-variables _)
  1555:15  6 (channel-derivations-by-system->guix-store-item _)
In guix/derivations.scm:
   559:17  5 (read-derivation-from-file "/gnu/store/jng29wpqzvcfs4dpqbwidnc76pkz1sl2-guix-43e790f4c.drv")
In ice-9/ports.scm:
   450:11  4 (call-with-input-file "/gnu/store/jng29wpqzvcfs4dpqbwidnc76pkz1sl2-guix-43e790f4c.drv" #<procedure read-derivation (drv-port #:optional read-derivation-from-file)> #:binary _ #:encoding _ #:guess-encoding _)
In unknown file:
           3 (open-file "/gnu/store/jng29wpqzvcfs4dpqbwidnc76pkz1sl2-guix-43e790f4c.drv" "r" #:encoding #f #:guess-encoding #f)
In ice-9/boot-9.scm:
  1685:16  2 (raise-exception _ #:continuable? _)
  1780:13  1 (_ #<&compound-exception components: (#<&external-error> #<&origin origin: "open-file"> #<&message message: "~A: ~S"> #<&irritants irritants: ("No such file or directory" "/gnu/store/jng29wpqzvcfs4dpqbwidnc76pkz1sl2-guix-43e790f4c.drv")> #…>)
In unknown file:
           0 (backtrace #<undefined>)

debug: Finished processing revision 43e790f4c95564063d8c1c7b6e866d96da2203ad, took 21828 seconds
NOTICE:  identifier "guix-data-service load-new-guix-revision insert channel instances" will be truncated to "guix-data-service load-new-guix-revision insert channel instanc"
debug: Starting acquiring advisory transaction lock: load-new-guix-revision-inserts
debug: Finished acquiring advisory transaction lock: load-new-guix-revision-inserts, took 0 seconds
debug: derivation-file-names->derivation-ids: processing 4 derivations (unspecified)
worker-thread: exception: (%exception #<&missing-store-item-error item: "/gnu/store/jng29wpqzvcfs4dpqbwidnc76pkz1sl2-guix-43e790f4c.drv">)

Backtrace:
In srfi/srfi-1.scm:
   586:17  3 (map1 ("/gnu/store/jng29wpqzvcfs4dpqbwidnc76pkz1sl2-guix-43e790f4c.drv" "/gnu/store/idxrp7w1wjk3xp519dq14ylrh6k9nb00-guix-43e790f4c.drv" "/gnu/store/50y8m4l5n488k14pzmg1a1b9v6qgxqjb-guix-43e790f4c.drv" "/gnu/store/1v5avq8aip45n48ilhqxpha…"))
In ice-9/boot-9.scm:
  1685:16  2 (raise-exception _ #:continuable? _)
  1780:13  1 (_ #<&missing-store-item-error item: "/gnu/store/jng29wpqzvcfs4dpqbwidnc76pkz1sl2-guix-43e790f4c.drv">)
In unknown file:
           0 (backtrace #<undefined>)


Backtrace:
          15 (primitive-load "/gnu/store/4wpnxh4hjw3v67wn3h7ml0zflr7sp6xc-guix-data-service-0.0.1-git.717b861/bin/.guix-data-service-process-job-real")
In ice-9/boot-9.scm:
    152:2 14 (with-fluid* _ _ _)
In fibers.scm:
   157:13 13 (run-fibers _ #:hz _ #:scheduler _ #:parallelism _ #:cpus _ #:install-suspendable-ports? _ #:drain? _)
     78:4 12 (%run-fibers _ _ _ _)
In fibers/scheduler.scm:
   305:26 11 (run-scheduler #<<scheduler> events-impl: #<<epoll> fd: 12 eventsv: #vu8(1 0 0 0 10 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 0 …> …)
In ice-9/boot-9.scm:
  1747:15 10 (with-exception-handler #<procedure 7f3238c5cab0 at ice-9/boot-9.scm:1831:7 (exn)> _ #:unwind? _ #:unwind-for-type _)
  1752:10  9 (with-exception-handler _ _ #:unwind? _ #:unwind-for-type _)
In fibers/scheduler.scm:
   269:10  8 (next-task)
In fibers.scm:
    172:8  7 (_)
In guix-data-service/utils.scm:
   789:15  6 (_)
In ice-9/boot-9.scm:
  1747:15  5 (with-exception-handler #<procedure 7f3233deba00 at guix-data-service/utils.scm:790:19 (exn)> _ #:unwind? _ #:unwind-for-type _)
  1752:10  4 (with-exception-handler _ _ #:unwind? _ #:unwind-for-type _)
In guix-data-service/utils.scm:
   797:29  3 (_)
In ice-9/boot-9.scm:
  1685:16  2 (raise-exception _ #:continuable? _)
  1780:13  1 (_ #<&missing-store-item-error item: "/gnu/store/jng29wpqzvcfs4dpqbwidnc76pkz1sl2-guix-43e790f4c.drv">)
In unknown file:
           0 (backtrace #<undefined>)